161985 | RHEL 9 : thunderbird (RHSA-2022: 4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/4/28 | critical |
161836 | Debian DLA-3040-1: firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2023/3/21 | critical |
161771 | Oracle Linux 7: Firefox (ELSA-2022-4870) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
161793 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 2022/6/2 | 2023/3/21 | critical |
162800 | Oracle Linux 9: thunderbird (ELSA-2022-4892) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
163750 | CentOS 7: firefox (CESA-2022: 4870) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
161960 | Debian DSA-5156-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/8 | 2023/3/21 | critical |
161748 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-151-01) | Nessus | Slackware Local Security Checks | 2022/6/1 | 2023/3/21 | critical |
161772 | RHEL 8 : firefox (RHSA-2022: 4875) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/4/28 | critical |
161781 | RHEL 8 : firefox (RHSA-2022: 4876) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/4/28 | critical |
161780 | RHEL 8 : firefox (RHSA-2022: 4872) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/4/28 | critical |
161795 | RHEL 7: thunderbird (RHSA-2022: 4891) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/4/28 | critical |
161814 | RHEL 8: thunderbird (RHSA-2022: 4890) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/4/28 | critical |
161831 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1921-1) | Nessus | SuSE Local Security Checks | 2022/6/4 | 2023/7/14 | critical |
161714 | Mozilla Thunderbird < 91.10 | Nessus | MacOS X Local Security Checks | 2022/5/31 | 2023/1/9 | critical |
161715 | Mozilla Firefox < 101.0 | Nessus | MacOS X Local Security Checks | 2022/5/31 | 2023/1/9 | critical |
182000 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-011) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/4/25 | critical |
162170 | Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5475-1) | Nessus | Ubuntu Local Security Checks | 2022/6/13 | 2024/8/28 | critical |
161716 | Mozilla Firefox < 101.0 | Nessus | Windows | 2022/5/31 | 2023/1/9 | critical |
161784 | RHEL 7: firefox (RHSA-2022: 4870) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/4/28 | critical |
161791 | Oracle Linux 8: Firefox (ELSA-2022-4872) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
161803 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:4891) | Nessus | Scientific Linux Local Security Checks | 2022/6/3 | 2023/1/9 | critical |
161805 | Oracle Linux 7: thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 2022/6/3 | 2024/10/22 | critical |
161815 | RHEL 8: thunderbird (RHSA-2022: 4887) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/4/28 | critical |
161816 | RHEL 8 : thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/4/23 | critical |
161822 | SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1927-1) | Nessus | SuSE Local Security Checks | 2022/6/3 | 2023/7/14 | critical |
161838 | Debian DLA-3041-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2023/3/21 | critical |
161896 | Oracle Linux 8: thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 2022/6/6 | 2024/10/22 | critical |
163739 | CentOS 7: thunderbird (CESA-2022: 4891) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
163319 | Amazon Linux 2: thunderbird(ALAS-2022-1828) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2024/7/5 | critical |
162803 | Oracle Linux 9: Firefox (ELSA-2022-4873) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
163109 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5512-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | critical |
164860 | RHEL 9 : firefox (RHSA-2022: 4873) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/4/28 | critical |
162207 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:2062-1) | Nessus | SuSE Local Security Checks | 2022/6/14 | 2023/7/13 | critical |
161782 | RHEL 8 : firefox (RHSA-2022:4871) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/4/23 | critical |
161796 | RHEL 8: thunderbird (RHSA-2022: 4889) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/4/28 | critical |
161804 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:4870) | Nessus | Scientific Linux Local Security Checks | 2022/6/3 | 2023/1/9 | critical |
161828 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:1920-1) | Nessus | SuSE Local Security Checks | 2022/6/3 | 2023/7/14 | critical |
161711 | Mozilla Firefox ESR < 91.10 | Nessus | MacOS X Local Security Checks | 2022/5/31 | 2023/1/9 | critical |
161712 | Mozilla Firefox ESR < 91.10 | Nessus | Windows | 2022/5/31 | 2023/1/9 | critical |
161713 | Mozilla Thunderbird < 91.10 | Nessus | Windows | 2022/5/31 | 2023/1/9 | critical |
161961 | Debian DSA-5158-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/8 | 2023/3/21 | critical |