プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182082Fedora 38 : firefox (2023-587dc80bb1)NessusFedora Local Security Checks2023/9/282024/4/29
critical
182120SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3837-1)NessusSuSE Local Security Checks2023/9/282023/10/6
critical
185203Fedora 39 : firefox (2023-a0ac4fe21c)NessusFedora Local Security Checks2023/11/72023/11/7
critical
181875Mozilla Firefox < 118.0NessusWindows2023/9/262023/10/6
critical
181878Mozilla Firefox ESR < 115.3NessusMacOS X Local Security Checks2023/9/262023/10/6
critical
181877Mozilla Firefox ESR < 115.3NessusWindows2023/9/262023/10/6
critical
181882Mozilla Thunderbird < 115.3NessusMacOS X Local Security Checks2023/9/262023/10/6
critical
181901Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-269-01)NessusSlackware Local Security Checks2023/9/262023/10/6
critical
182798SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks2023/10/102023/10/10
critical
181876Mozilla Firefox < 118.0NessusMacOS X Local Security Checks2023/9/262023/10/6
critical
181881Mozilla Thunderbird < 115.3NessusWindows2023/9/262023/10/6
critical
182387SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3898-1)NessusSuSE Local Security Checks2023/9/302023/9/30
critical
182389SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3899-1)NessusSuSE Local Security Checks2023/9/302023/9/30
critical
182395Fedora 37 : firefox (2023-7a4026e363)NessusFedora Local Security Checks2023/9/302024/4/29
critical