Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164666SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks9/3/20227/14/2023
high
164677Debian DLA-3097-1 : thunderbird - LTS security updateNessusDebian Local Security Checks9/5/20221/2/2023
high
164693SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks9/6/20227/14/2023
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
167682AlmaLinux 9 : thunderbird (ALSA-2022:6165)NessusAlma Linux Local Security Checks11/16/20221/2/2023
high
164344Mozilla Firefox < 104.0NessusWindows8/23/20221/2/2023
high
164394Oracle Linux 7: thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks8/24/20221/2/2023
high
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164423Oracle Linux 8: thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164625CentOS 7: thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks9/1/20221/2/2023
high
164636SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks9/2/20227/14/2023
high
164666SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks9/3/20227/14/2023
high
164677Debian DLA-3097-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks9/5/20221/2/2023
high
164693SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks9/6/20227/14/2023
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
164348Mozilla Firefox ESR < 102.2NessusWindows8/23/20221/2/2023
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164353Mozilla Thunderbird < 102.2NessusWindows8/23/20221/2/2023
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164390RHEL 7: thunderbird (RHSA-2022: 6169)NessusRed Hat Local Security Checks8/24/20224/28/2024
high
164392Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5581-1)NessusUbuntu Local Security Checks8/24/20227/12/2023
high
164393RHEL 8: thunderbird (RHSA-2022: 6166)NessusRed Hat Local Security Checks8/24/20224/28/2024
high
164414RHEL 8: thunderbird (RHSA-2022: 6167)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164427Oracle Linux 9 : Firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164492Debian DSA-5221-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks8/29/20221/2/2023
high
165233SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks9/17/20227/14/2023
critical
182051Amazon Linux 2: Firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164355Mozilla Thunderbird < 91.13NessusWindows8/23/20221/2/2023
high
164365Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-235-02)NessusSlackware Local Security Checks8/23/20221/2/2023
high
164388RHEL 8 : thunderbird (RHSA-2022:6168)NessusRed Hat Local Security Checks8/24/20224/28/2024
high
164397RHEL 7 : firefox (RHSA-2022:6179)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164399RHEL 9 : thunderbird (RHSA-2022:6165)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164406RHEL 8 : thunderbird (RHSA-2022:6164)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164408RHEL 8 : firefox (RHSA-2022:6178)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164410RHEL 8 : firefox (RHSA-2022:6175)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164413RHEL 8 : firefox (RHSA-2022:6176)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164415Oracle Linux 7 : firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164419Oracle Linux 9 : thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164424Oracle Linux 8 : firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164485Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6169)NessusScientific Linux Local Security Checks8/29/20221/2/2023
high
164487Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6179)NessusScientific Linux Local Security Checks8/29/20221/2/2023
high
164621CentOS 7 : firefox (CESA-2022:6179)NessusCentOS Local Security Checks9/1/20221/2/2023
high
167712AlmaLinux 9 : firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks11/16/20221/2/2023
high
184591Rocky Linux 8 : firefox (RLSA-2022:6175)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164355Mozilla Thunderbird < 91.13NessusWindows8/23/20221/2/2023
high
164365Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-235-02)NessusSlackware Local Security Checks8/23/20221/2/2023
high
164388RHEL 8: thunderbird (RHSA-2022: 6168)NessusRed Hat Local Security Checks8/24/20224/28/2024
high