Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175569Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-130-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
175570Debian DSA-5400-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks5/13/20236/9/2023
high
175675Debian DLA-3421-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks5/15/20236/16/2023
high
175917RHEL 7: thunderbird (RHSA-2023: 3151)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175922RHEL 9 : thunderbird (RHSA-2023: 3149)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
182067Amazon Linux 2: Firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
190189CentOS 8: thunderbird (CESA-2023: 3221)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175569Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-130-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
175570Debian DSA-5400-1:firefox-esr - 安全更新NessusDebian Local Security Checks5/13/20236/9/2023
high
175675Debian DLA-3421-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks5/15/20236/16/2023
high
175917RHEL 7:thunderbird (RHSA-2023: 3151)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175922RHEL 9:thunderbird (RHSA-2023: 3149)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
182067Amazon Linux 2:firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
190189CentOS 8:thunderbird (CESA-2023: 3221)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175569Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-130-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
175570Debian DSA-5400-1:firefox-esr - 安全性更新NessusDebian Local Security Checks5/13/20236/9/2023
high
175675Debian DLA-3421-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks5/15/20236/16/2023
high
175917RHEL 7:thunderbird (RHSA-2023: 3151)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175922RHEL 9:thunderbird (RHSA-2023: 3149)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
182067Amazon Linux 2:firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
190189CentOS 8:thunderbird (CESA-2023: 3221)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks5/9/20236/9/2023
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks5/10/20236/16/2023
high
175484Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-129-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
185240Fedora 38 : firefox (2023-2a5256e2a3)NessusFedora Local Security Checks11/7/20234/29/2024
critical
175332Mozilla Firefox ESR < 102.11NessusWindows5/9/20236/9/2023
high
175591SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2176-1)NessusSuSE Local Security Checks5/14/20237/14/2023
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04: Thunderbird の脆弱性 (USN-6075-1)NessusUbuntu Local Security Checks5/15/202310/16/2023
high
176065RHEL 8: thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
187263CentOS 7: firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks12/22/202312/22/2023
high
190144CentOS 8: firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2/8/20242/8/2024
high
187118GLSA-202312-03:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks12/20/202312/20/2023
critical
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks5/9/20236/9/2023
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks5/10/20236/16/2023
high
175484Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-129-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
175332Mozilla Firefox ESR < 102.11NessusWindows5/9/20236/9/2023
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6075-1)NessusUbuntu Local Security Checks5/15/202310/16/2023
high
176065RHEL 8:thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
187263CentOS 7:firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks12/22/202312/22/2023
high
190144CentOS 8:firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks5/9/20236/9/2023
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks5/10/20236/16/2023
high
175484Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-129-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
187118GLSA-202312-03: Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks12/20/202312/20/2023
critical
175332Mozilla Firefox ESR < 102.11NessusWindows5/9/20236/9/2023
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6075-1)NessusUbuntu Local Security Checks5/15/202310/16/2023
high
176065RHEL 8:thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
187263CentOS 7:firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks12/22/202312/22/2023
high
190144CentOS 8:firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175569Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-130-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high