プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164390RHEL 7 : thunderbird (RHSA-2022:6169)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164392Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5581-1)NessusUbuntu Local Security Checks2022/8/242023/7/12
high
164393RHEL 8 : thunderbird (RHSA-2022:6166)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164414RHEL 8 : thunderbird (RHSA-2022:6167)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164427Oracle Linux 9 : firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164492Debian DSA-5221-1 : thunderbird - security updateNessusDebian Local Security Checks2022/8/292023/1/2
high
164522AlmaLinux 8 : thunderbird (ALSA-2022:6164)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks2022/9/172023/7/14
critical
182051Amazon Linux 2 : firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164355Mozilla Thunderbird < 91.13NessusWindows2022/8/232023/1/2
high
164365Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-235-02)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164388RHEL 8:thunderbird (RHSA-2022: 6168)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164397RHEL 7:firefox (RHSA-2022: 6179)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164399RHEL 9:thunderbird (RHSA-2022: 6165)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164406RHEL 8:thunderbird (RHSA-2022: 6164)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164408RHEL 8:firefox (RHSA-2022: 6178)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164410RHEL 8:firefox (RHSA-2022: 6175)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164413RHEL 8:firefox (RHSA-2022: 6176)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164415Oracle Linux 7:firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164419Oracle Linux 9:thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164424Oracle Linux 8:firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164485Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:6169)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
164487Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:6179)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
164621CentOS 7:firefox (CESA-2022: 6179)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7:thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8:firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9:firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8:thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164594GLSA-202208-37:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7:thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164677Debian DLA-3097-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/9/52023/1/2
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7 : thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9 : firefox (RHSA-2022:6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8 : thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164525AlmaLinux 8 : firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high
164594GLSA-202208-37 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7 : thunderbird (CESA-2022:6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164636SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high
164666SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks2022/9/32023/7/14
high
164677Debian DLA-3097-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2022/9/52023/1/2
high
164693SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks2022/9/62023/7/14
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
167682AlmaLinux 9 : thunderbird (ALSA-2022:6165)NessusAlma Linux Local Security Checks2022/11/162023/1/2
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high