158796 | Oracle Linux 7:Firefox (ELSA-2022-0824 ) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158797 | Oracle Linux 8:Firefox (ELSA-2022-0818 ) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158814 | RHEL 8 : firefox (RHSA-2022: 0816) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158903 | Oracle Linux 7:thunderbird (ELSA-2022-0850 ) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158913 | RHEL 8: thunderbird (RHSA-2022: 0845) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
158919 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 7/14/2023 | critical |
158694 | Mozilla Firefox < 98.0 | Nessus | Windows | 3/8/2022 | 11/6/2023 | critical |
158811 | RHEL 8 : firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845 ) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158906 | RHEL 8 : thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |
158907 | RHEL 7: thunderbird (RHSA-2022: 0850) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |
158914 | RHEL 8: thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
159163 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
159189 | Ubuntu 18.04LTS / 20.04LTS: Thunderbird の脆弱性 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 3/24/2022 | 8/27/2024 | critical |
160270 | Amazon Linux 2: thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 4/25/2023 | critical |
159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
159320 | CentOS 7 : thunderbird (RHSA-2022:0850) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
164149 | GLSA-202208-08:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
159140 | Debian DLA-2961-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 3/22/2022 | 11/3/2023 | critical |
158796 | Oracle Linux 7:firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158797 | Oracle Linux 8:firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158814 | RHEL 8:firefox (RHSA-2022: 0816) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158903 | Oracle Linux 7:thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158913 | RHEL 8:thunderbird (RHSA-2022: 0845) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
158928 | Mozilla Thunderbird < 91.7 | Nessus | MacOS X Local Security Checks | 3/15/2022 | 11/6/2023 | critical |
158929 | Mozilla Thunderbird < 91.7 | Nessus | Windows | 3/15/2022 | 11/6/2023 | critical |
158694 | Mozilla Firefox < 98.0 | Nessus | Windows | 3/8/2022 | 11/6/2023 | critical |
164149 | GLSA-202208-08:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
158796 | Oracle Linux 7:firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158797 | Oracle Linux 8:firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158814 | RHEL 8:firefox (RHSA-2022: 0816) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158903 | Oracle Linux 7:thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158913 | RHEL 8:thunderbird (RHSA-2022: 0845) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
158928 | Mozilla Thunderbird < 91.7 | Nessus | MacOS X Local Security Checks | 3/15/2022 | 11/6/2023 | critical |
158929 | Mozilla Thunderbird < 91.7 | Nessus | Windows | 3/15/2022 | 11/6/2023 | critical |
159140 | Debian DLA-2961-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 3/22/2022 | 11/3/2023 | critical |
158694 | Mozilla Firefox < 98.0 | Nessus | Windows | 3/8/2022 | 11/6/2023 | critical |
158811 | RHEL 8:firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158906 | RHEL 8:thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |
158907 | RHEL 7:thunderbird (RHSA-2022: 0850) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |
158914 | RHEL 8:thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
159189 | Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 3/24/2022 | 8/27/2024 | critical |
160270 | Amazon Linux 2:thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 4/25/2023 | critical |
159315 | CentOS 7:firefox (CESA-2022: 0824) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
159320 | CentOS 7:thunderbird (CESA-2022: 0850) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
160270 | Amazon Linux 2:thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 4/25/2023 | critical |
158811 | RHEL 8:firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158906 | RHEL 8:thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |