プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174701Debian DSA-5392-1:thunderbird - 安全更新NessusDebian Local Security Checks2023/4/252023/6/9
high
174701Debian DSA-5392-1:thunderbird - 安全性更新NessusDebian Local Security Checks2023/4/252023/6/9
high
174701Debian DSA-5392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/4/252023/6/9
high
174947SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks2023/4/292023/7/14
critical
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks2023/4/122023/7/10
critical
174677Debian DLA-3400-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2023/4/242023/6/9
high
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks2023/4/122023/7/10
critical
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-6015-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
high
174677Debian DLA-3400-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/4/242023/6/9
high
174947SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks2023/4/292023/7/14
critical
174582AlmaLinux 9 : thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks2023/4/202023/6/9
high
174593AlmaLinux 8 : thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks2023/4/212023/6/9
high
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks2023/4/252023/6/9
high
174411RHEL 9:thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174415RHEL 7:thunderbird (RHSA-2023: 1806)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174431Oracle Linux 7:thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
174166Mozilla Thunderbird < 102.10NessusWindows2023/4/122023/7/10
critical
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks2023/4/122023/7/10
critical
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-6015-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
high
174677Debian DLA-3400-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks2023/4/242023/6/9
high
174407RHEL 8:thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174408RHEL 8:thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174414RHEL 8:thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks2023/4/172024/4/23
high
174432Oracle Linux 8:thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
174681CentOS 7:thunderbird (RHSA-2023: 1806)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174243Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-102-01)NessusSlackware Local Security Checks2023/4/132023/7/10
critical
190168CentOS 8 : thunderbird (CESA-2023:1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
174797Rocky Linux 9 : thunderbird (RLSA-2023:1809)NessusRocky Linux Local Security Checks2023/4/262023/6/9
high
174406RHEL 9 : thunderbird (RHSA-2023:1810)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174420RHEL 8 : thunderbird (RHSA-2023:1802)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174433Oracle Linux 9 : thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
175020Amazon Linux 2 : thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/1/8
high
174412RHEL 8 : thunderbird (RHSA-2023:1804)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174243Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-102-01)NessusSlackware Local Security Checks2023/4/132023/7/10
critical
174406RHEL 9 : thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174420RHEL 8: thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174433Oracle Linux 9: thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
190168CentOS 8: thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
174412RHEL 8: thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/1/8
high
174166Mozilla Thunderbird < 102.10NessusWindows2023/4/122023/7/10
critical
174411RHEL 9:thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174415RHEL 7:thunderbird (RHSA-2023: 1806)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174431Oracle Linux 7:thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks2023/4/122023/7/10
critical
174677Debian DLA-3400-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2023/4/242023/6/9
high
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-6015-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
high
174411RHEL 9 : thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174415RHEL 7: thunderbird (RHSA-2023: 1806)NessusRed Hat Local Security Checks2023/4/172024/4/28
high