Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166745GLSA-202210-35 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/31/202210/6/2023
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks10/18/202210/25/2023
high
166575Oracle Linux 7 : thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
167930SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4085-1)NessusSuSE Local Security Checks11/19/20227/14/2023
critical
166800Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5709-1)NessusUbuntu Local Security Checks11/2/20228/27/2024
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5724-1)NessusUbuntu Local Security Checks11/11/20228/27/2024
high
181940Amazon Linux 2 : firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks9/27/202310/13/2023
high
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
166226Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-291-02)NessusSlackware Local Security Checks10/18/20221/4/2023
high
166341RHEL 8:firefox (RHSA-2022: 7072)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166343RHEL 8:firefox (RHSA-2022: 7070)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166484RHEL 8:thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166490RHEL 8:thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166594Oracle Linux 8:thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks10/27/20221/4/2023
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks10/18/202210/25/2023
high
167930SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4085-1)NessusSuSE Local Security Checks11/19/20227/14/2023
critical
166575Oracle Linux 7: thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166340RHEL 9: firefox (RHSA-2022: 7071)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166344RHEL 7: firefox (RHSA-2022: 7069)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166345RHEL 8 : firefox (RHSA-2022: 7066)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166433Mozilla Thunderbird < 102.4NessusWindows10/24/20224/13/2023
high
166512Oracle Linux 8: Firefox (ELSA-2022-7070)NessusOracle Linux Local Security Checks10/26/20224/13/2023
high
166674Debian DSA-5262-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks10/28/20221/4/2023
high
166800Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5709-1)NessusUbuntu Local Security Checks11/2/20228/27/2024
high
181940Amazon Linux 2: Firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks9/27/202310/13/2023
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5724-1)NessusUbuntu Local Security Checks11/11/20228/27/2024
high
166226Slackware Linux 15.0/当前 mozilla-firefox 多个漏洞 (SSA:2022-291-02)NessusSlackware Local Security Checks10/18/20221/4/2023
high
166341RHEL 8:firefox (RHSA-2022: 7072)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166343RHEL 8:firefox (RHSA-2022: 7070)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
166484RHEL 8:thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166490RHEL 8:thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166594Oracle Linux 8:thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks10/27/20221/4/2023
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks10/18/202210/25/2023
high
166340RHEL 9:firefox (RHSA-2022: 7071)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166344RHEL 7:firefox (RHSA-2022: 7069)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166345RHEL 8:firefox (RHSA-2022: 7066)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166433Mozilla Thunderbird < 102.4NessusWindows10/24/20224/13/2023
high
166512Oracle Linux 8:firefox (ELSA-2022-7070)NessusOracle Linux Local Security Checks10/26/20224/13/2023
high
166674Debian DSA-5262-1:thunderbird - 安全更新NessusDebian Local Security Checks10/28/20221/4/2023
high
166745GLSA-202210-35: Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks10/31/202210/6/2023
high
166575Oracle Linux 7:thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166800Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5709-1)NessusUbuntu Local Security Checks11/2/20228/27/2024
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-5724-1)NessusUbuntu Local Security Checks11/11/20228/27/2024
high
181940Amazon Linux 2:firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks9/27/202310/13/2023
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks10/18/202210/25/2023
high