プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178253RHEL 8 : firefox (RHSA-2023: 4072)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178254RHEL 8: firefox (RHSA-2023: 4076)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178268RHEL 8: thunderbird (RHSA-2023: 4074)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178271RHEL 8: firefox (RHSA-2023: 4075)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks2023/7/52024/4/29
high
178039Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-188-01)NessusSlackware Local Security Checks2023/7/82023/7/12
high
178597SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : MozillaFirefox、MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1)NessusSuSE Local Security Checks2023/7/202023/7/20
high
178257RHEL 8 : thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/4/23
high
178273RHEL 8: firefox (RHSA-2023: 4069)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178338Oracle Linux 9 : thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178339Oracle Linux 9 : Firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
177927Mozilla Thunderbird < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/27
high
177930Mozilla Firefox ESR < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/13
high
178210Ubuntu20.04LTS/22.04 LTS/23.04:Thunderbird の脆弱性 (USN-6214-1)NessusUbuntu Local Security Checks2023/7/122023/10/20
critical
178272RHEL 8: firefox (RHSA-2023: 4070)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/4/30
high
177998Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6201-1)NessusUbuntu Local Security Checks2023/7/52023/7/13
high
178342Oracle Linux 8: thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178413SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox、MozillaFirefox-branding-SLE(SUSE-SU-2023:2849-1)NessusSuSE Local Security Checks2023/7/182023/7/18
high
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks2023/7/42023/7/13
high
177937Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
177928Mozilla Thunderbird < 102.13NessusWindows2023/7/42023/7/27
high
177929Mozilla Firefox ESR < 102.13NessusWindows2023/7/42023/7/13
high
177932Mozilla Firefox < 115.0NessusWindows2023/7/42023/7/13
high
178042Debian DSA-5450-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/7/82023/7/12
high
178098Debian DSA-5451-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/7/102023/7/27
high
178715Oracle Linux 7 : Firefox (ELSA-2023-4079)NessusOracle Linux Local Security Checks2023/7/212023/7/21
high
178815Amazon Linux 2: thunderbird (ALAS-2023-2156)NessusAmazon Linux Local Security Checks2023/7/262023/7/27
high
178220Fedora 38 : thunderbird (2023-a93d7639cd)NessusFedora Local Security Checks2023/7/132023/7/27
high
178247RHEL 7: thunderbird (RHSA-2023: 4062)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178248RHEL 9 : thunderbird (RHSA-2023: 4064)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178259RHEL 7: firefox (RHSA-2023: 4079)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178260Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6227-1)NessusUbuntu Local Security Checks2023/7/132023/10/23
high
178327Oracle Linux 7: thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
187232CentOS 7: thunderbird (RHSA-2023: 4062)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187253CentOS 7: firefox (RHSA-2023: 4079)NessusCentOS Local Security Checks2023/12/222023/12/22
high
178041Debian DLA-3484-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/82024/4/8
high
178149Debian DLA-3490-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/112023/7/27
high
178249RHEL 8 : thunderbird (RHSA-2023: 4065)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178251RHEL 8: thunderbird (RHSA-2023: 4063)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178255RHEL 8: thunderbird (RHSA-2023: 4068)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178256RHEL 9 : firefox (RHSA-2023: 4071)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178258RHEL 9 : firefox (RHSA-2023: 4073)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178274RHEL 9 : thunderbird (RHSA-2023: 4066)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178340Oracle Linux 8: Firefox (ELSA-2023-4076)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
178405SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox、MozillaFirefox-branding-SLE(SUSE-SU-2023:2850-1)NessusSuSE Local Security Checks2023/7/182023/7/18
high
178021Fedora 37 : firefox (2023-5c979c4971)NessusFedora Local Security Checks2023/7/72023/7/13
high
181997Amazon Linux 2: Firefox (ALASFIREFOX-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high