Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170250SUSE SLES12セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0111-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170633RHEL 8: thunderbird (RHSA-2023: 0459)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170157Debian DSA-5322-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks1/19/202310/24/2023
high
170157Debian DSA-5322-1:firefox-esr - 安全更新NessusDebian Local Security Checks1/19/202310/24/2023
high
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170633RHEL 8:thunderbird (RHSA-2023: 0459)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
175051GLSA-202305-13 : Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks5/3/20238/29/2023
critical
170152Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04)NessusSlackware Local Security Checks1/18/202310/24/2023
high
170246SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170507Oracle Linux 8: Firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
190185CentOS 8: thunderbird (CESA-2023: 0463)NessusCentOS Local Security Checks2/8/20242/8/2024
high
170099Mozilla Firefox < 109.0NessusWindows1/17/20239/7/2023
high
171818Amazon Linux 2: thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170633RHEL 8:thunderbird (RHSA-2023: 0459)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170157Debian DSA-5322-1:firefox-esr - 安全性更新NessusDebian Local Security Checks1/19/202310/24/2023
high
175051GLSA-202305-13:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks5/3/20238/29/2023
critical
170152Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04)NessusSlackware Local Security Checks1/18/202310/24/2023
high
170246SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170507Oracle Linux 8 : firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
170549AlmaLinux 8 : firefox (ALSA-2023:0288)NessusAlma Linux Local Security Checks1/24/202310/24/2023
high
190185CentOS 8 : thunderbird (CESA-2023:0463)NessusCentOS Local Security Checks2/8/20242/8/2024
high
184523Rocky Linux 8 : thunderbird (RLSA-2023:0463)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184713Rocky Linux 9 : firefox (RLSA-2023:0285)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
170099Mozilla Firefox < 109.0NessusWindows1/17/20239/7/2023
high
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
175044GLSA-202305-06 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20238/29/2023
critical
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170250SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0111-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170566AlmaLinux 9 : firefox (ALSA-2023:0285)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
170633RHEL 8 : thunderbird (RHSA-2023:0459)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170698AlmaLinux 8 : thunderbird (ALSA-2023:0463)NessusAlma Linux Local Security Checks1/27/202310/24/2023
high
170157Debian DSA-5322-1 : firefox-esr - security updateNessusDebian Local Security Checks1/19/202310/24/2023
high
175051GLSA-202305-13 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20238/29/2023
critical
206859NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066)NessusNewStart CGSL Local Security Checks9/10/20249/17/2024
critical
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks1/17/202310/24/2023
high
170634RHEL 8 : thunderbird (RHSA-2023:0462)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170100Mozilla Firefox < 109.0NessusMacOS X Local Security Checks1/17/20239/7/2023
high
170281RHEL 8 : firefox (RHSA-2023:0295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170402RHEL 8 : firefox (RHSA-2023:0289)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170424RHEL 8 : firefox (RHSA-2023:0294)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170481Oracle Linux 7 : firefox (ELSA-2023-0296)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
170648RHEL 8 : thunderbird (RHSA-2023:0463)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170699Oracle Linux 9 : thunderbird (ELSA-2023-0476)NessusOracle Linux Local Security Checks1/27/202310/24/2023
high
170851CentOS 7 : firefox (RHSA-2023:0296)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
170152Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-018-04)NessusSlackware Local Security Checks1/18/202310/24/2023
high
170507Oracle Linux 8:firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
190185CentOS 8:thunderbird (CESA-2023: 0463)NessusCentOS Local Security Checks2/8/20242/8/2024
high