158052 | Debian DSA-5074-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158054 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0514) | Nessus | Scientific Linux Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158070 | RHEL 8 : thunderbird (RHSA-2022:0537) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158077 | RHEL 7 : thunderbird (RHSA-2022:0538) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158078 | RHEL 8 : thunderbird (RHSA-2022:0539) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158113 | Oracle Linux 7 : firefox (ELSA-2022-0514) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
158829 | AlmaLinux 8 : thunderbird (ALSA-2022:0535) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
158056 | RHEL 8 : firefox (RHSA-2022:0511) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/4/28 | critical |
158080 | RHEL 8 : thunderbird (RHSA-2022:0536) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158087 | CentOS 8 : thunderbird (CESA-2022:0535) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
158093 | RHEL 8 : thunderbird (RHSA-2022:0535) | Nessus | Red Hat Local Security Checks | 2022/2/16 | 2024/4/28 | critical |
157907 | Mozilla Thunderbird < 91.6 | Nessus | Windows | 2022/2/11 | 2023/11/9 | critical |
157446 | Mozilla Firefox ESR < 91.6 | Nessus | Windows | 2022/2/8 | 2023/11/13 | critical |
184647 | Rocky Linux 8 : firefox (RLSA-2022:0510) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
157907 | Mozilla Thunderbird < 91.6 | Nessus | Windows | 2022/2/11 | 2023/11/9 | critical |
158056 | RHEL 8 : firefox (RHSA-2022: 0511) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/4/28 | critical |
158080 | RHEL 8: thunderbird (RHSA-2022: 0536) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158087 | CentOS 8: thunderbird (CESA-2022: 0535) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
158093 | RHEL 8: thunderbird (RHSA-2022: 0535) | Nessus | Red Hat Local Security Checks | 2022/2/16 | 2024/4/28 | critical |
157446 | Mozilla Firefox ESR < 91.6 | Nessus | Windows | 2022/2/8 | 2023/11/13 | critical |
158052 | Debian DSA-5074-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158054 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0514) | Nessus | Scientific Linux Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158070 | RHEL 8: thunderbird (RHSA-2022: 0537) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158077 | RHEL 7: thunderbird (RHSA-2022: 0538) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158078 | RHEL 8: thunderbird (RHSA-2022: 0539) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158113 | Oracle Linux 7: Firefox (ELSA-2022-0514) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
158429 | SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:14896-1) | Nessus | SuSE Local Security Checks | 2022/2/25 | 2023/7/13 | critical |
158079 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:0538) | Nessus | Scientific Linux Local Security Checks | 2022/2/15 | 2023/11/9 | critical |
158088 | CentOS 8: firefox (CESA-2022: 0510) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
158108 | Oracle Linux 8: Firefox (ELSA-2022-0510) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
157444 | Mozilla Firefox < 97.0 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
157445 | Mozilla Firefox ESR < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
158048 | RHEL 8 : firefox (RHSA-2022: 0513) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/4/28 | critical |
158052 | Debian DSA-5074-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158054 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:0514) | Nessus | Scientific Linux Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158070 | RHEL 8:thunderbird (RHSA-2022: 0537) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158077 | RHEL 7:thunderbird (RHSA-2022: 0538) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158078 | RHEL 8:thunderbird (RHSA-2022: 0539) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158113 | Oracle Linux 7:firefox (ELSA-2022-0514) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
157446 | Mozilla Firefox ESR < 91.6 | Nessus | Windows | 2022/2/8 | 2023/11/13 | critical |
157907 | Mozilla Thunderbird < 91.6 | Nessus | Windows | 2022/2/11 | 2023/11/9 | critical |
158056 | RHEL 8:firefox (RHSA-2022: 0511) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/4/28 | critical |
158080 | RHEL 8:thunderbird (RHSA-2022: 0536) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158087 | CentOS 8:thunderbird (CESA-2022: 0535) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
158093 | RHEL 8:thunderbird (RHSA-2022: 0535) | Nessus | Red Hat Local Security Checks | 2022/2/16 | 2024/4/28 | critical |
158052 | Debian DSA-5074-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158054 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:0514) | Nessus | Scientific Linux Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
158070 | RHEL 8:thunderbird (RHSA-2022: 0537) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158077 | RHEL 7:thunderbird (RHSA-2022: 0538) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |
158078 | RHEL 8:thunderbird (RHSA-2022: 0539) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/4/28 | critical |