Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
174342RHEL 7 : firefox (RHSA-2023:1791)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174348RHEL 8 : firefox (RHSA-2023:1790)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174351Fedora 36 : firefox (2023-50f9eb7aca)NessusFedora Local Security Checks4/15/20234/29/2024
critical
176481GLSA-202305-35 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
174677Debian DLA-3400-1 : thunderbird - LTS security updateNessusDebian Local Security Checks4/24/20236/9/2023
high
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1)NessusUbuntu Local Security Checks4/13/20238/28/2024
high
174701Debian DSA-5392-1:thunderbird - 安全更新NessusDebian Local Security Checks4/25/20236/9/2023
high
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174341RHEL 8:firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174346RHEL 9:firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8:firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174383Oracle Linux 8:firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
174342RHEL 7: firefox (RHSA-2023: 1791)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174348RHEL 8: firefox (RHSA-2023: 1790)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174351Fedora 36 : firefox (2023-50f9eb7aca)NessusFedora Local Security Checks4/15/20234/29/2024
critical
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-6015-1)NessusUbuntu Local Security Checks4/13/20238/28/2024
high
174677Debian DLA-3400-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks4/24/20236/9/2023
high
174701Debian DSA-5392-1:thunderbird - 安全性更新NessusDebian Local Security Checks4/25/20236/9/2023
high
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174341RHEL 8:firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174346RHEL 9:firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8:firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174383Oracle Linux 8:firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174701Debian DSA-5392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks4/25/20236/9/2023
high
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174142SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1819-1)NessusSuSE Local Security Checks4/12/20237/14/2023
critical
174196Fedora 37 : firefox (2023-1749adc275)NessusFedora Local Security Checks4/13/20234/29/2024
critical
174341RHEL 8: firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174346RHEL 9 : firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8: firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174383Oracle Linux 8: Firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174947SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks4/29/20237/14/2023
critical
174243Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-102-01)NessusSlackware Local Security Checks4/13/20237/10/2023
critical
174406RHEL 9 : thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174420RHEL 8: thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174433Oracle Linux 9: thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
190168CentOS 8: thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174343RHEL 8: firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174372SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:1855-1)NessusSuSE Local Security Checks4/15/20237/14/2023
critical
174417Oracle Linux 7: Firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks4/17/20236/9/2023
high
174214Debian DSA-5385-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks4/13/20236/9/2023
high
174412RHEL 8: thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks5/2/20231/8/2024
high
174243Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-102-01)NessusSlackware Local Security Checks4/13/20237/10/2023
critical
190168CentOS 8 : thunderbird (CESA-2023:1802)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174343RHEL 8 : firefox (RHSA-2023:1787)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174372SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:1855-1)NessusSuSE Local Security Checks4/15/20237/14/2023
critical