プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
193880RHEL 9:thunderbird (RHSA-2024:1940)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193882RHEL 7:thunderbird (RHSA-2024:1935)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193883RHEL 8:thunderbird (RHSA-2024:1936)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193508RHEL 8:firefox (RHSA-2024:1906)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
205525GLSA-202408-02:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2024/8/142024/9/16
critical
201939GLSA-202407-19 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/7/62024/8/29
high
193370Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-107-01)NessusSlackware Local Security Checks2024/4/162024/4/16
critical
193385SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1319-1)NessusSuSE Local Security Checks2024/4/172024/8/2
critical
193694Debian dsa-5670 : thunderbird - security updateNessusDebian Local Security Checks2024/4/232024/8/29
high
196892GLSA-202405-32 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/5/122024/8/2
critical
193506RHEL 9 : firefox (RHSA-2024:1907)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193512RHEL 8 : firefox (RHSA-2024:1909)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193885RHEL 9 : thunderbird (RHSA-2024:1938)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
194736CentOS 8 : firefox (CESA-2024:1912)NessusCentOS Local Security Checks2024/4/292024/8/29
high
193365Mozilla Firefox < 125.0NessusMacOS X Local Security Checks2024/4/162024/8/2
critical
193589Mozilla Thunderbird < 115.10NessusMacOS X Local Security Checks2024/4/192024/8/2
critical
193508RHEL 8 : firefox (RHSA-2024:1906)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193691RHEL 9 : thunderbird (RHSA-2024:1941)NessusRed Hat Local Security Checks2024/4/222024/8/29
high
193699AlmaLinux 8 : firefox (ALSA-2024:1912)NessusAlma Linux Local Security Checks2024/4/232024/8/29
high
193757AlmaLinux 9 : firefox (ALSA-2024:1908)NessusAlma Linux Local Security Checks2024/4/232024/8/29
high
193880RHEL 9 : thunderbird (RHSA-2024:1940)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193882RHEL 7 : thunderbird (RHSA-2024:1935)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193883RHEL 8 : thunderbird (RHSA-2024:1936)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193652SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1350-1)NessusSuSE Local Security Checks2024/4/202024/8/2
critical
193908SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:1437-1)NessusSuSE Local Security Checks2024/4/262024/8/2
critical
205525GLSA-202408-02 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/8/142024/9/16
critical
193370Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-107-01)NessusSlackware Local Security Checks2024/4/162024/4/16
critical
201939GLSA-202407-19:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2024/7/62024/8/29
high
193506RHEL 9:firefox (RHSA-2024:1907)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193512RHEL 8:firefox (RHSA-2024:1909)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193885RHEL 9:thunderbird (RHSA-2024:1938)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
194736CentOS 8:firefox (CESA-2024:1912)NessusCentOS Local Security Checks2024/4/292024/8/29
high
193365Mozilla Firefox < 125.0NessusMacOS X Local Security Checks2024/4/162024/8/2
critical
193694Debian dsa-5670:thunderbird - 安全性更新NessusDebian Local Security Checks2024/4/232024/8/29
high
196892GLSA-202405-32:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2024/5/122024/8/2
critical
193363Mozilla Firefox ESR < 115.10NessusMacOS X Local Security Checks2024/4/162024/5/17
critical
193588Mozilla Thunderbird < 115.10NessusWindows2024/4/192024/8/2
critical
193879RHEL 8 : thunderbird (RHSA-2024:1939)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193881RHEL 8 : thunderbird (RHSA-2024:1937)NessusRed Hat Local Security Checks2024/4/252024/8/29
high
193511RHEL 9 : firefox (RHSA-2024:1905)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193690RHEL 8 : thunderbird (RHSA-2024:1934)NessusRed Hat Local Security Checks2024/4/222024/8/29
high
193959CentOS 7 : thunderbird (RHSA-2024:1935)NessusCentOS Local Security Checks2024/4/262024/8/29
high
193366Mozilla Firefox < 125.0NessusWindows2024/4/162024/8/2
critical
194573Fedora 40 : firefox (2024-c6a1d4e0ec)NessusFedora Local Security Checks2024/4/292024/7/4
critical
193869Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6750-1)NessusUbuntu Local Security Checks2024/4/252024/8/27
high
193446Debian dsa-5663 : firefox-esr - security updateNessusDebian Local Security Checks2024/4/172024/8/29
high
193589Mozilla Thunderbird < 115.10NessusMacOS X Local Security Checks2024/4/192024/8/2
critical
193508RHEL 8:firefox (RHSA-2024:1906)NessusRed Hat Local Security Checks2024/4/182024/8/29
high
193691RHEL 9:thunderbird (RHSA-2024:1941)NessusRed Hat Local Security Checks2024/4/222024/8/29
high
193880RHEL 9:thunderbird (RHSA-2024:1940)NessusRed Hat Local Security Checks2024/4/252024/8/29
high