プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
186029Mozilla Firefox < 120.0NessusMacOS X Local Security Checks2023/11/212023/12/22
high
186035Mozilla Thunderbird < 115.5.0NessusMacOS X Local Security Checks2023/11/212023/11/29
high
186087Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-325-02)NessusSlackware Local Security Checks2023/11/212023/12/22
high
186313RHEL 9: thunderbird (RHSA-2023: 7499)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186378Oracle Linux 7: thunderbird (ELSA-2023-7505)NessusOracle Linux Local Security Checks2023/11/282023/11/28
high
186431RHEL 8: firefox (RHSA-2023: 7569)NessusRed Hat Local Security Checks2023/11/292024/4/28
high
187226CentOS 7: firefox (RHSA-2023: 7509)NessusCentOS Local Security Checks2023/12/222023/12/22
high
186208Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6509-1)NessusUbuntu Local Security Checks2023/11/232023/12/22
high
186223Debian DLA-3661-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/232023/12/22
high
187158SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4929-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
186030Mozilla Firefox < 120.0NessusWindows2023/11/212023/12/22
high
186144Fedora 39 : firefox (2023-2bd5892754)NessusFedora Local Security Checks2023/11/212024/4/29
high
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks2023/11/222023/12/22
high
186324Fedora 39 : thunderbird (2023-985a025a03)NessusFedora Local Security Checks2023/11/272023/11/29
high
186347SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4588-1)NessusSuSE Local Security Checks2023/11/282023/11/29
high
186377Oracle Linux 9: thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks2023/11/282023/11/28
high
190152CentOS 8: firefox (CESA-2023: 7508)NessusCentOS Local Security Checks2024/2/82024/2/8
high
186311RHEL 8: thunderbird (RHSA-2023: 7502)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186423Oracle Linux 8: Firefox (ELSA-2023-7508)NessusOracle Linux Local Security Checks2023/11/292023/12/22
high
186485Debian DLA-3674-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/302023/12/22
high
187117SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks2023/12/202024/1/26
high
187145SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:4928-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
186143Fedora 38 : firefox (2023-c908110b8a)NessusFedora Local Security Checks2023/11/212024/4/29
high
186189Mozilla Thunderbird < 115.5NessusMacOS X Local Security Checks2023/11/222023/11/29
high
186279Fedora 38 : thunderbird (2023-bb021a4854)NessusFedora Local Security Checks2023/11/252023/11/29
high
186308RHEL 8 : firefox (RHSA-2023:7512)NessusRed Hat Local Security Checks2023/11/272024/4/29
high
186309RHEL 8: thunderbird (RHSA-2023: 7500)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186310RHEL 7: thunderbird (RHSA-2023: 7505)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186315RHEL 8: firefox (RHSA-2023: 7508)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186316RHEL 9: thunderbird (RHSA-2023: 7506)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186374RHEL 8: firefox (RHSA-2023: 7547)NessusRed Hat Local Security Checks2023/11/282024/4/28
high
186432RHEL 9: firefox (RHSA-2023: 7577)NessusRed Hat Local Security Checks2023/11/292024/4/28
high
189650RHEL 8: firefox (RHSA-2023: 7511)NessusRed Hat Local Security Checks2024/1/262024/4/28
high
186031Mozilla Firefox < 115.5NessusMacOS X Local Security Checks2023/11/212023/12/22
high
186032Mozilla Firefox < 115.5NessusWindows2023/11/212023/12/22
high
186036Mozilla Thunderbird < 115.5.0NessusWindows2023/11/212023/11/29
high
186186Mozilla Firefox ESR < 115.5.0NessusWindows2023/11/222023/12/22
high
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks2023/11/272024/4/29
high
186318RHEL 9: firefox (RHSA-2023: 7507)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186320RHEL 8: thunderbird (RHSA-2023: 7503)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186376Oracle Linux 9: Firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks2023/11/282023/12/22
high
187778Amazon Linux 2: Firefox (ALASFIREFOX-2024-019)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
190174CentOS 8: thunderbird (CESA-2023: 7500)NessusCentOS Local Security Checks2024/2/82024/2/8
high
186206Debian DSA-5561-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/11/222023/12/22
high
187826Amazon Linux 2: thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
186291Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6515-1)NessusUbuntu Local Security Checks2023/11/272023/11/29
high
186433RHEL 8 : thunderbird (RHSA-2023:7570)NessusRed Hat Local Security Checks2023/11/292024/4/23
high
186183Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01)NessusSlackware Local Security Checks2023/11/222023/11/29
high
186188Mozilla Thunderbird < 115.5NessusWindows2023/11/222023/11/29
high
186303Debian DSA-5566-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/11/272023/11/29
high