プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164416Debian DSA-5217-1:firefox-esr - 安全更新NessusDebian Local Security Checks2022/8/252023/1/2
high
164534GLSA-202208-38:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks2022/8/312023/10/13
high
166000Amazon Linux 2:thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks2022/10/112023/1/2
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164363Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164417Debian DLA-3080-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks2022/8/252023/1/2
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164416Debian DSA-5217-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/8/252023/1/2
high
164534GLSA-202208-38 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/312023/10/13
high
165198SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
166000Amazon Linux 2 : thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks2022/10/112023/1/2
high
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164416Debian DSA-5217-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/8/252023/1/2
high
165198SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3273-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
166000Amazon Linux 2:thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks2022/10/112023/1/2
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7:thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8:firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9:firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8:thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164594GLSA-202208-37:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7:thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164677Debian DLA-3097-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/9/52023/1/2
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7:thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8:firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9:firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8:thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164594GLSA-202208-37:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7:thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164677Debian DLA-3097-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks2022/9/52023/1/2
high
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164416Debian DSA-5217-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/8/252023/1/2
high
164534GLSA-202208-38: Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2022/8/312023/10/13
high
166000Amazon Linux 2:thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks2022/10/112023/1/2
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164363Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164417Debian DLA-3080-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2022/8/252023/1/2
high
165192SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks2023/11/62023/11/14
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164363Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164417Debian DLA-3080-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/8/252023/1/2
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high