プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168924RHEL 8: thunderbird (RHSA-2022: 9074)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
181939Amazon Linux 2: Firefox (ALASFIREFOX-2023-013)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
critical
181977Amazon Linux 2: Firefox (ALASFIREFOX-2023-008)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
181939Amazon Linux 2 : firefox (ALASFIREFOX-2023-013)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
critical
181977Amazon Linux 2 : firefox (ALASFIREFOX-2023-008)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks2022/12/132023/2/3
high
168656Mozilla Thunderbird < 102.6NessusWindows2022/12/132023/4/13
critical
168741Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-348-02)NessusSlackware Local Security Checks2022/12/142023/1/26
critical
168743Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-348-01)NessusSlackware Local Security Checks2022/12/142023/1/19
critical
170171Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks2023/1/192023/10/18
critical
168830RHEL 8 : thunderbird (RHSA-2022:9078)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168844RHEL 8 : thunderbird (RHSA-2022:9077)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168854AlmaLinux 9 : thunderbird (ALSA-2022:9080)NessusAlma Linux Local Security Checks2022/12/162023/1/26
critical
168857Debian DLA-3241-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2022/12/162023/1/19
critical
168880Debian DSA-5303-1 : thunderbird - security updateNessusDebian Local Security Checks2022/12/162023/1/26
critical
168924RHEL 8 : thunderbird (RHSA-2022:9074)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
168657Mozilla Firefox ESR < 102.6NessusWindows2022/12/132023/1/26
critical
168717SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4461-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168833RHEL 8 : firefox (RHSA-2022:9069)NessusRed Hat Local Security Checks2022/12/152024/4/21
critical
168836Oracle Linux 7:ELSA-2022-9072-1: / firefox(ELSA-2022-90721)NessusOracle Linux Local Security Checks2022/12/152023/4/13
critical
168838RHEL 8 : firefox (RHSA-2022: 9070)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168843RHEL 8 : firefox (RHSA-2022: 9068)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168845RHEL 9 : thunderbird (RHSA-2022: 9080)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168847RHEL 9 : firefox (RHSA-2022: 9066)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168856Oracle Linux 9 :ELSA-2022-9065-1: / firefox(ELSA-2022-90651)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical
168858Oracle Linux 9 :ELSA-2022-9080-1: / thunderbird(ELSA-2022-90801)NessusOracle Linux Local Security Checks2022/12/162023/1/26
critical
168860Debian DLA-3242-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/162023/1/26
critical
168959SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4579-1)NessusSuSE Local Security Checks2022/12/212023/7/14
critical
170052Rocky Linux 8 : firefox (RLSA-2022:9067)NessusRocky Linux Local Security Checks2023/1/142023/11/7
critical
168657Mozilla Firefox ESR < 102.6NessusWindows2022/12/132023/1/26
critical
168717SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4461-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168833RHEL 8 : firefox (RHSA-2022:9069)NessusRed Hat Local Security Checks2022/12/152024/4/21
critical
168836Oracle Linux 7 : ELSA-2022-9072-1: / firefox (ELSA-2022-90721)NessusOracle Linux Local Security Checks2022/12/152023/4/13
critical
168838RHEL 8 : firefox (RHSA-2022:9070)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168843RHEL 8 : firefox (RHSA-2022:9068)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168845RHEL 9 : thunderbird (RHSA-2022:9080)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168847RHEL 9 : firefox (RHSA-2022:9066)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168856Oracle Linux 9 : ELSA-2022-9065-1: / firefox (ELSA-2022-90651)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical
168858Oracle Linux 9 : ELSA-2022-9080-1: / thunderbird (ELSA-2022-90801)NessusOracle Linux Local Security Checks2022/12/162023/1/26
critical
168860Debian DLA-3242-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2022/12/162023/1/26
critical
168959SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4579-1)NessusSuSE Local Security Checks2022/12/212023/7/14
critical
175051GLSA-202305-13 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/32023/8/29
critical
175051GLSA-202305-13:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2023/5/32023/8/29
critical
168833RHEL 8:firefox (RHSA-2022:9069)NessusRed Hat Local Security Checks2022/12/152024/4/21
critical
168836Oracle Linux 7:ELSA-2022-9072-1: / firefox (ELSA-2022-90721)NessusOracle Linux Local Security Checks2022/12/152023/4/13
critical
168838RHEL 8:firefox (RHSA-2022: 9070)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168843RHEL 8:firefox (RHSA-2022: 9068)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168845RHEL 9:thunderbird (RHSA-2022: 9080)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168847RHEL 9:firefox (RHSA-2022: 9066)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168856Oracle Linux 9:ELSA-2022-9065-1: / firefox (ELSA-2022-90651)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical