プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
170507Oracle Linux 8 : firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
170549AlmaLinux 8 : firefox (ALSA-2023:0288)NessusAlma Linux Local Security Checks2023/1/242023/10/24
high
190185CentOS 8 : thunderbird (CESA-2023:0463)NessusCentOS Local Security Checks2024/2/82024/2/8
high
184523Rocky Linux 8 : thunderbird (RLSA-2023:0463)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
184713Rocky Linux 9 : firefox (RLSA-2023:0285)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
170152Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04)NessusSlackware Local Security Checks2023/1/182023/10/24
high
170099Mozilla Firefox < 109.0NessusWindows2023/1/172023/9/7
high
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
175044GLSA-202305-06 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/32023/8/29
critical
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks2023/1/172023/10/24
high
170281RHEL 8: firefox (RHSA-2023: 0295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170402RHEL 8: firefox (RHSA-2023: 0289)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170424RHEL 8: firefox (RHSA-2023: 0294)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170481Oracle Linux 7: Firefox (ELSA-2023-0296)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
170648RHEL 8: thunderbird (RHSA-2023: 0463)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170699Oracle Linux 9: thunderbird (ELSA-2023-0476)NessusOracle Linux Local Security Checks2023/1/272023/10/24
high
170851CentOS 7: firefox (RHSA-2023: 0296)NessusCentOS Local Security Checks2023/1/302023/12/22
high
170634RHEL 8: thunderbird (RHSA-2023: 0462)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170100Mozilla Firefox < 109.0NessusMacOS X Local Security Checks2023/1/172023/9/7
high
171642Debian DLA-3324-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/202023/10/24
high
170281RHEL 8:firefox (RHSA-2023: 0295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170402RHEL 8:firefox (RHSA-2023: 0289)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170424RHEL 8:firefox (RHSA-2023: 0294)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170481Oracle Linux 7:firefox (ELSA-2023-0296)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
170648RHEL 8:thunderbird (RHSA-2023: 0463)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170699Oracle Linux 9:thunderbird (ELSA-2023-0476)NessusOracle Linux Local Security Checks2023/1/272023/10/24
high
170851CentOS 7:firefox (RHSA-2023: 0296)NessusCentOS Local Security Checks2023/1/302023/12/22
high
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks2023/1/172023/10/24
high
170634RHEL 8:thunderbird (RHSA-2023: 0462)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170100Mozilla Firefox < 109.0NessusMacOS X Local Security Checks2023/1/172023/9/7
high
171642Debian DLA-3324-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks2023/2/202023/10/24
high
170274RHEL 9 : firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170283RHEL 8: firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170636Oracle Linux 7: thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks2023/1/252023/10/24
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks2023/1/252024/4/23
high
170669Mozilla Thunderbird < 102.7NessusWindows2023/1/262023/10/24
high
170858CentOS 7: thunderbird (RHSA-2023: 0456)NessusCentOS Local Security Checks2023/1/302023/12/22
high
171427SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2023/2/142023/10/24
high
171631Debian DSA-5355-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/2/192023/10/24
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
170452Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2023:0296)NessusScientific Linux Local Security Checks2023/1/242023/10/24
high
170858CentOS 7:thunderbird (RHSA-2023: 0456)NessusCentOS Local Security Checks2023/1/302023/12/22
high
170274RHEL 9:firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170283RHEL 8:firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170636Oracle Linux 7:thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks2023/1/252023/10/24
high
170645RHEL 7:thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks2023/1/252024/4/23
high
170669Mozilla Thunderbird < 102.7NessusWindows2023/1/262023/10/24
high
171631Debian DSA-5355-1:thunderbird - 安全性更新NessusDebian Local Security Checks2023/2/192023/10/24
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
170452Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2023:0296)NessusScientific Linux Local Security Checks2023/1/242023/10/24
high