156144 | openSUSE 15 セキュリティ更新:MozillaFirefox (openSUSE-SU-2021:1575-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2021/12/30 | high |
156191 | Debian DSA-5026-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/19 | 2022/3/17 | critical |
155920 | Mozilla Thunderbird < 91.4.0 | Nessus | MacOS X Local Security Checks | 2021/12/8 | 2023/11/22 | critical |
155916 | Mozilla Firefox ESR < 91.4.0 | Nessus | MacOS X Local Security Checks | 2021/12/8 | 2023/11/22 | critical |
155918 | Mozilla Firefox < 95.0 | Nessus | MacOS X Local Security Checks | 2021/12/8 | 2023/11/22 | critical |
155953 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:5014) | Nessus | Scientific Linux Local Security Checks | 2021/12/8 | 2021/12/30 | high |
155991 | Oracle Linux 8:thunderbird (ELSA-2021-5045) | Nessus | Oracle Linux Local Security Checks | 2021/12/10 | 2024/10/23 | high |
156008 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3993-1) | Nessus | SuSE Local Security Checks | 2021/12/11 | 2023/7/13 | high |
156010 | SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3995-1) | Nessus | SuSE Local Security Checks | 2021/12/11 | 2023/7/13 | high |
156395 | openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1635-1) | Nessus | SuSE Local Security Checks | 2021/12/30 | 2023/11/21 | critical |
156457 | Debian DLA-2874-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/4 | 2022/5/6 | critical |
155958 | Oracle Linux 7:Firefox (ELSA-2021-5014 ) | Nessus | Oracle Linux Local Security Checks | 2021/12/9 | 2024/10/22 | high |
155970 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5186-1) | Nessus | Ubuntu Local Security Checks | 2021/12/10 | 2024/8/27 | high |
155974 | RHEL 7 : thunderbird(RHSA-2021:5046) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
155983 | RHEL 8 : thunderbird(RHSA-2021:5047) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
155956 | RHEL 8: firefox (RHSA-2021: 5015) | Nessus | Red Hat Local Security Checks | 2021/12/9 | 2024/11/7 | critical |
155957 | Oracle Linux 8:Firefox (ELSA-2021-5013 ) | Nessus | Oracle Linux Local Security Checks | 2021/12/9 | 2024/10/22 | high |
155972 | Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2021:5046) | Nessus | Scientific Linux Local Security Checks | 2021/12/10 | 2021/12/30 | high |
155993 | Oracle Linux 7:thunderbird (ELSA-2021-5046) | Nessus | Oracle Linux Local Security Checks | 2021/12/10 | 2024/10/22 | high |
155996 | CentOS 8:thunderbird (CESA-2021: 5045) | Nessus | CentOS Local Security Checks | 2021/12/10 | 2023/11/22 | high |
155997 | CentOS 8:firefox (CESA-2021: 5013) | Nessus | CentOS Local Security Checks | 2021/12/10 | 2023/11/22 | high |
156012 | SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:14859-1) | Nessus | SuSE Local Security Checks | 2021/12/11 | 2023/7/13 | high |
156019 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:4000-1) | Nessus | SuSE Local Security Checks | 2021/12/13 | 2023/7/13 | high |
156385 | Debian DLA-2863-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/29 | 2022/3/17 | critical |
156962 | Ubuntu 21.10LTS:Thunderbirdの脆弱性 (USN-5246-1) | Nessus | Ubuntu Local Security Checks | 2022/1/22 | 2024/8/28 | critical |
156271 | openSUSE 15 セキュリティ更新:MozillaThunderbird(openSUSE-SU-2021:4150-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2023/11/22 | critical |
155951 | RHEL 8: firefox (RHSA-2021: 5016) | Nessus | Red Hat Local Security Checks | 2021/12/8 | 2024/11/7 | critical |
155976 | RHEL 8 : thunderbird(RHSA-2021:5048) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
155954 | RHEL 7:firefox(RHSA-2021:5014) | Nessus | Red Hat Local Security Checks | 2021/12/8 | 2024/11/7 | critical |
156292 | SUSE SLED15/ SLES15セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:4150-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2023/7/14 | critical |
155915 | Mozilla Firefox ESR < 91.4.0 | Nessus | Windows | 2021/12/8 | 2023/11/22 | critical |
155917 | Mozilla Firefox < 95.0 | Nessus | Windows | 2021/12/8 | 2023/11/22 | critical |
155919 | Mozilla Thunderbird < 91.4.0 | Nessus | Windows | 2021/12/8 | 2023/11/22 | critical |
156961 | Ubuntu 18.04LTS/20.04 LTS:Thunderbirdの脆弱性 (USN-5248-1) | Nessus | Ubuntu Local Security Checks | 2022/1/22 | 2024/8/27 | critical |
155971 | RHEL 8: firefox (RHSA-2021: 5017) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
208493 | CentOS 7 : firefox (RHSA-2021:5014) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
208604 | CentOS 7 : thunderbird (RHSA-2021:5046) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
155968 | RHEL 8: firefox (RHSA-2021: 5013) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
155995 | RHEL 8 : thunderbird(RHSA-2021:5055) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
155988 | RHEL 8 : thunderbird(RHSA-2021:5045) | Nessus | Red Hat Local Security Checks | 2021/12/10 | 2024/11/7 | critical |
156451 | Debian DSA-5034-1 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/3 | 2022/5/6 | critical |