プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
160257Amazon Linux 2:thunderbird (ALAS-2022-1789)NessusAmazon Linux Local Security Checks2022/4/272023/10/31
high
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2022/8/102023/10/16
critical
163986GLSA-202208-14:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks2022/8/102023/10/16
critical
160257Amazon Linux 2:thunderbird (ALAS-2022-1789)NessusAmazon Linux Local Security Checks2022/4/272023/10/31
high
159621openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:1127-1)NessusSuSE Local Security Checks2022/4/92023/11/2
high
159738SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:1176-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
160257Amazon Linux 2: thunderbird (ALAS-2022-1789)NessusAmazon Linux Local Security Checks2022/4/272023/10/31
high
159585Debian DSA-5113-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/4/72023/11/2
high
159600SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1127-1)NessusSuSE Local Security Checks2022/4/82023/7/13
high
159612RHEL 8 : firefox (RHSA-2022:1287)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159650RHEL 8 : thunderbird (RHSA-2022:1303)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159655Oracle Linux 7 : thunderbird (ELSA-2022-1302)NessusOracle Linux Local Security Checks2022/4/122023/11/2
high
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/102023/10/16
critical
159621openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:1127-1)NessusSuSE Local Security Checks2022/4/92023/11/2
high
159738SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1176-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
160257Amazon Linux 2 : thunderbird (ALAS-2022-1789)NessusAmazon Linux Local Security Checks2022/4/272023/10/31
high
159585Debian DSA-5113-1:firefox-esr - 安全更新NessusDebian Local Security Checks2022/4/72023/11/2
high
159612RHEL 8:firefox (RHSA-2022: 1287)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159650RHEL 8:thunderbird (RHSA-2022: 1303)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159655Oracle Linux 7:thunderbird (ELSA-2022-1302)NessusOracle Linux Local Security Checks2022/4/122023/11/2
high
159585Debian DSA-5113-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/4/72023/11/2
high
159612RHEL 8:firefox (RHSA-2022: 1287)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159650RHEL 8:thunderbird (RHSA-2022: 1303)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159655Oracle Linux 7:thunderbird (ELSA-2022-1302)NessusOracle Linux Local Security Checks2022/4/122023/11/2
high
159585Debian DSA-5113-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/4/72023/11/2
high
159600SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1127-1)NessusSuSE Local Security Checks2022/4/82023/7/13
high
159612RHEL 8: firefox (RHSA-2022: 1287)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159650RHEL 8 : thunderbird (RHSA-2022: 1303)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159655Oracle Linux 7:thunderbird (ELSA-2022-1302)NessusOracle Linux Local Security Checks2022/4/122023/11/2
high
159527Mozilla Firefox ESR < 91.8NessusWindows2022/4/52023/11/3
high
159559Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-096-01)NessusSlackware Local Security Checks2022/4/62023/11/2
high
159607Oracle Linux 8 : firefox (ELSA-2022-1287)NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159608Oracle Linux 7 : firefox (ELSA-2022-1284)NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159635RHEL 7 : thunderbird (RHSA-2022:1302)NessusRed Hat Local Security Checks2022/4/112024/4/28
high
159648Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:1302)NessusScientific Linux Local Security Checks2022/4/122023/11/2
high
160275Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282023/10/16
high
184623Rocky Linux 8 : thunderbird (RLSA-2022:1301)NessusRocky Linux Local Security Checks2023/11/62023/11/14
high
159546Mozilla Thunderbird < 91.8NessusWindows2022/4/62023/11/3
high
159547Mozilla Thunderbird < 91.8NessusMacOS X Local Security Checks2022/4/62023/11/3
high
159586Debian DLA-2971-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2022/4/72023/11/2
high
159613RHEL 8 : firefox (RHSA-2022:1285)NessusRed Hat Local Security Checks2022/4/92024/4/23
high
159622RHEL 8 : firefox (RHSA-2022:1283)NessusRed Hat Local Security Checks2022/4/92024/4/28
high
159640Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:1284)NessusScientific Linux Local Security Checks2022/4/112023/11/2
high
159669RHEL 8 : thunderbird (RHSA-2022:1326)NessusRed Hat Local Security Checks2022/4/122024/4/28
high
159527Mozilla Firefox ESR < 91.8NessusWindows2022/4/52023/11/3
high
159559Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-096-01)NessusSlackware Local Security Checks2022/4/62023/11/2
high
159607Oracle Linux 8:Firefox (ELSA-2022-1287 )NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159608Oracle Linux 7:Firefox (ELSA-2022-1284 )NessusOracle Linux Local Security Checks2022/4/82023/11/2
high
159635RHEL 7: thunderbird (RHSA-2022: 1302)NessusRed Hat Local Security Checks2022/4/112024/4/28
high
159648Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:1302)NessusScientific Linux Local Security Checks2022/4/122023/11/2
high