プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175920RHEL 9 : thunderbird (RHSA-2023: 3150)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175924RHEL 8 : firefox (RHSA-2023: 3138)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175936RHEL 8: firefox (RHSA-2023: 3140)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175938RHEL 7: firefox (RHSA-2023: 3137)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175974SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
175978Oracle Linux 7: thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks2023/5/172023/6/16
high
176710Amazon Linux 2: thunderbird (ALAS-2023-2051)NessusAmazon Linux Local Security Checks2023/6/52023/6/16
high
176982Oracle Linux 8: Firefox (ELSA-2023-3220)NessusOracle Linux Local Security Checks2023/6/82023/6/9
high
187118GLSA-202312-03 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/12/202023/12/20
critical
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks2023/5/92023/6/9
high
175332Mozilla Firefox ESR < 102.11NessusWindows2023/5/92023/6/9
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks2023/5/102023/6/16
high
175484Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-129-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
175591SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2176-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6075-1)NessusUbuntu Local Security Checks2023/5/152024/8/27
high
176055AlmaLinux 9 : firefox (ALSA-2023:3143)NessusAlma Linux Local Security Checks2023/5/182023/6/9
high
176065RHEL 8 : thunderbird (RHSA-2023:3221)NessusRed Hat Local Security Checks2023/5/182024/4/28
high
185240Fedora 38 : firefox (2023-2a5256e2a3)NessusFedora Local Security Checks2023/11/72024/4/29
critical
187263CentOS 7 : firefox (RHSA-2023:3137)NessusCentOS Local Security Checks2023/12/222023/12/22
high
190144CentOS 8 : firefox (CESA-2023:3220)NessusCentOS Local Security Checks2024/2/82024/2/8
high
175330Mozilla Firefox < 113.0NessusWindows2023/5/92023/7/7
critical
175578Debian DLA-3417-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2023/5/142023/6/9
high
175937RHEL 8:thunderbird (RHSA-2023: 3153)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175940RHEL 8:thunderbird (RHSA-2023: 3154)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175941RHEL 9:firefox (RHSA-2023: 3143)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175985Oracle Linux 7:firefox (ELSA-2023-3137)NessusOracle Linux Local Security Checks2023/5/172023/6/9
high
175993Oracle Linux 9:thunderbird (ELSA-2023-3150)NessusOracle Linux Local Security Checks2023/5/172023/6/16
high
176107Oracle Linux 9:firefox (ELSA-2023-3143)NessusOracle Linux Local Security Checks2023/5/192023/6/9
high
178626Oracle Solaris 重要修補程式更新:jul2023_SRU11_4_58_144_3NessusSolaris Local Security Checks2023/7/202023/7/26
critical
175570Debian DSA-5400-1:firefox-esr - 安全更新NessusDebian Local Security Checks2023/5/132023/6/9
high
175675Debian DLA-3421-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks2023/5/152023/6/16
high
175917RHEL 7:thunderbird (RHSA-2023: 3151)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175922RHEL 9:thunderbird (RHSA-2023: 3149)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
182067Amazon Linux 2:firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
190189CentOS 8:thunderbird (CESA-2023: 3221)NessusCentOS Local Security Checks2024/2/82024/2/8
high
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks2023/5/92023/7/7
critical
175371Mozilla Thunderbird < 102.11NessusWindows2023/5/102023/6/16
high
175672Debian DSA-5403-1:thunderbird - 安全更新NessusDebian Local Security Checks2023/5/152023/6/16
high
175920RHEL 9:thunderbird (RHSA-2023: 3150)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175924RHEL 8:firefox (RHSA-2023: 3138)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175936RHEL 8:firefox (RHSA-2023: 3140)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175938RHEL 7:firefox (RHSA-2023: 3137)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175978Oracle Linux 7:thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks2023/5/172023/6/16
high
176710Amazon Linux 2:thunderbird (ALAS-2023-2051)NessusAmazon Linux Local Security Checks2023/6/52023/6/16
high
176982Oracle Linux 8:firefox (ELSA-2023-3220)NessusOracle Linux Local Security Checks2023/6/82023/6/9
high
187727GLSA-202401-10:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2024/1/92024/1/10
critical
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks2023/5/92023/7/7
critical
175371Mozilla Thunderbird < 102.11NessusWindows2023/5/102023/6/16
high
175672Debian DSA-5403-1:thunderbird - 安全性更新NessusDebian Local Security Checks2023/5/152023/6/16
high
175920RHEL 9:thunderbird (RHSA-2023: 3150)NessusRed Hat Local Security Checks2023/5/172024/4/28
high