プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks2023/4/252023/6/9
high
174947SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks2023/4/292023/7/14
critical
174075Mozilla Firefox ESR < 102.10NessusWindows2023/4/112023/7/11
critical
174345RHEL 8 : firefox (RHSA-2023: 1792)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174385Oracle Linux 9: Firefox (ELSA-2023-1786)NessusOracle Linux Local Security Checks2023/4/152023/9/18
high
174407RHEL 8: thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174408RHEL 8 : thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174414RHEL 8 : thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks2023/4/172024/4/23
high
174432Oracle Linux 8: thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
174679CentOS 7: firefox (RHSA-2023: 1791)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174681CentOS 7: thunderbird (RHSA-2023: 1806)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174243Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-102-01)NessusSlackware Local Security Checks2023/4/132023/7/10
critical
174214Debian DSA-5385-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/4/132023/6/9
high
174343RHEL 8: firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174372SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:1855-1)NessusSuSE Local Security Checks2023/4/152023/7/14
critical
174406RHEL 9 : thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174412RHEL 8: thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174417Oracle Linux 7: Firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks2023/4/172023/6/9
high
174420RHEL 8: thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174433Oracle Linux 9: thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/1/8
high
190168CentOS 8: thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
174075Mozilla Firefox ESR < 102.10NessusWindows2023/4/112023/7/11
critical
174345RHEL 8 : firefox (RHSA-2023:1792)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174385Oracle Linux 9 : firefox (ELSA-2023-1786)NessusOracle Linux Local Security Checks2023/4/152023/9/18
high
174407RHEL 8 : thunderbird (RHSA-2023:1811)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174408RHEL 8 : thunderbird (RHSA-2023:1803)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174414RHEL 8 : thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks2023/4/172024/4/23
high
174432Oracle Linux 8 : thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
174679CentOS 7 : firefox (RHSA-2023:1791)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174681CentOS 7 : thunderbird (RHSA-2023:1806)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174799Rocky Linux 8 : thunderbird (RLSA-2023:1802)NessusRocky Linux Local Security Checks2023/4/262023/6/9
high
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks2023/4/112023/7/11
critical
174138Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-101-01)NessusSlackware Local Security Checks2023/4/122023/7/10
critical
174157SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1817-1)NessusSuSE Local Security Checks2023/4/122023/7/14
critical
174166Mozilla Thunderbird < 102.10NessusWindows2023/4/122023/7/10
critical
174177Debian DLA-3391-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/4/122023/6/9
high
174194Fedora 37 : thunderbird (2023-d365f19e05)NessusFedora Local Security Checks2023/4/132024/4/29
critical
174349RHEL 9 : firefox (RHSA-2023: 1786)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174411RHEL 9 : thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174415RHEL 7: thunderbird (RHSA-2023: 1806)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174431Oracle Linux 7: thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
182054Amazon Linux 2: Firefox (ALASFIREFOX-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
190192CentOS 8: firefox (CESA-2023: 1787)NessusCentOS Local Security Checks2024/2/82024/2/8
high
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks2023/4/112023/7/11
critical
174138Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-101-01)NessusSlackware Local Security Checks2023/4/122023/7/10
critical
182054Amazon Linux 2:firefox (ALASFIREFOX-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
190192CentOS 8:firefox (CESA-2023: 1787)NessusCentOS Local Security Checks2024/2/82024/2/8
high
174166Mozilla Thunderbird < 102.10NessusWindows2023/4/122023/7/10
critical
174177Debian DLA-3391-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks2023/4/122023/6/9
high