プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
159608Oracle Linux 7:Firefox (ELSA-2022-1284 )NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159635RHEL 7: thunderbird (RHSA-2022: 1302)NessusRed Hat Local Security Checks2022/4/112024/4/28
high
159648Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:1302)NessusScientific Linux Local Security Checks2022/4/122023/11/2
high
160275Ubuntu 18.04LTS/20.04 LTS:Thunderbird の脆弱性 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282023/10/16
high
159534SUSE SLES11 Security Update : mozilla-nss (SUSE-SU-2022:14936-1)NessusSuSE Local Security Checks2022/4/62023/7/13
medium
159535SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:1113-1)NessusSuSE Local Security Checks2022/4/62023/7/13
medium
159621openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:1127-1)NessusSuSE Local Security Checks2022/4/92023/11/2
high
159668SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:1149-1)NessusSuSE Local Security Checks2022/4/122023/7/13
medium
159738SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1176-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
160257Amazon Linux 2 : thunderbird (ALAS-2022-1789)NessusAmazon Linux Local Security Checks2022/4/272023/10/31
high
168908GLSA-202212-05 : Mozilla Network Security Service (NSS): Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/12/182023/9/15
critical
159586Debian DLA-2971-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/4/72023/11/2
high
159613RHEL 8 : firefox (RHSA-2022:1285)NessusRed Hat Local Security Checks2022/4/92024/4/23
high
159622RHEL 8: firefox (RHSA-2022: 1283)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159640Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:1284)NessusScientific Linux Local Security Checks2022/4/112023/11/2
high
159669RHEL 8 : thunderbird (RHSA-2022: 1326)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159546Mozilla Thunderbird < 91.8NessusWindows2022/4/62023/11/3
high
159547Mozilla Thunderbird < 91.8NessusMacOS X Local Security Checks2022/4/62023/11/3
high
160275Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282023/10/16
high
159527Mozilla Firefox ESR < 91.8NessusWindows2022/4/52023/11/3
high
159559Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-096-01)NessusSlackware Local Security Checks2022/4/62023/11/2
high
159607Oracle Linux 8:firefox (ELSA-2022-1287)NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159608Oracle Linux 7:firefox (ELSA-2022-1284)NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159635RHEL 7:thunderbird (RHSA-2022: 1302)NessusRed Hat Local Security Checks2022/4/112024/4/28
high
159648Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:1302)NessusScientific Linux Local Security Checks2022/4/122023/11/2
high
159527Mozilla Firefox ESR < 91.8NessusWindows2022/4/52023/11/3
high
159559Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-096-01)NessusSlackware Local Security Checks2022/4/62023/11/2
high
159607Oracle Linux 8:firefox (ELSA-2022-1287)NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159608Oracle Linux 7:firefox (ELSA-2022-1284)NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159635RHEL 7:thunderbird (RHSA-2022: 1302)NessusRed Hat Local Security Checks2022/4/112024/4/28
high
159648Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:1302)NessusScientific Linux Local Security Checks2022/4/122023/11/2
high
160275Ubuntu 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282023/10/16
high
184585Rocky Linux 8 : firefox (RLSA-2022:1287)NessusRocky Linux Local Security Checks2023/11/62023/11/14
high
159528Mozilla Firefox ESR < 91.8NessusMacOS X Local Security Checks2022/4/52023/11/3
high
159529Mozilla Firefox < 99.0NessusMacOS X Local Security Checks2022/4/52023/11/3
high
159530Mozilla Firefox < 99.0NessusWindows2022/4/52023/11/3
high
159532Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-095-01)NessusSlackware Local Security Checks2022/4/52023/11/3
high
159614RHEL 8 : firefox (RHSA-2022:1286)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159623RHEL 7 : firefox (RHSA-2022:1284)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159636Debian DLA-2978-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2022/4/112023/11/2
high
159641Oracle Linux 8 : thunderbird (ELSA-2022-1301)NessusOracle Linux Local Security Checks2022/4/112023/11/2
high
159646RHEL 8 : thunderbird (RHSA-2022:1301)NessusRed Hat Local Security Checks2022/4/112024/4/28
high
159649RHEL 8 : thunderbird (RHSA-2022:1305)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159546Mozilla Thunderbird < 91.8NessusWindows2022/4/62023/11/3
high
159547Mozilla Thunderbird < 91.8NessusMacOS X Local Security Checks2022/4/62023/11/3
high
159586Debian DLA-2971-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/4/72023/11/2
high
159613RHEL 8:firefox (RHSA-2022:1285)NessusRed Hat Local Security Checks2022/4/92024/4/23
high
159622RHEL 8:firefox (RHSA-2022: 1283)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159640Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:1284)NessusScientific Linux Local Security Checks2022/4/112023/11/2
high
159669RHEL 8:thunderbird (RHSA-2022: 1326)NessusRed Hat Local Security Checks2022/4/122024/4/28
high