プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168720SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168783Debian DSA-5301-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird(ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168840Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152023/7/10
high
171818Amazon Linux 2: thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
171818Amazon Linux 2:thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
168783Debian DSA-5301-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168840Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152023/7/10
high
175044GLSA-202305-06:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2023/5/32023/8/29
critical
175044GLSA-202305-06 : Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2023/5/32023/8/29
critical
171818Amazon Linux 2:thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
168783Debian DSA-5301-1:firefox-esr - 安全更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168840Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152023/7/10
high
168720SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168783Debian DSA-5301-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7 : ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168840Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152023/7/10
high
168867AlmaLinux 8 : thunderbird (ALSA-2022:9074)NessusAlma Linux Local Security Checks2022/12/162023/1/26
critical
168868AlmaLinux 8 : firefox (ALSA-2022:9067)NessusAlma Linux Local Security Checks2022/12/162023/4/13
critical
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
175044GLSA-202305-06 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/32023/8/29
critical
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks2022/12/132023/4/13
critical
168835RHEL 9 : firefox (RHSA-2022:9065)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168841Oracle Linux 8 : ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168842RHEL 9 : thunderbird (RHSA-2022:9081)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168846RHEL 8 : thunderbird (RHSA-2022:9075)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168850RHEL 8 : firefox (RHSA-2022:9071)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168853AlmaLinux 9 : firefox (ALSA-2022:9065)NessusAlma Linux Local Security Checks2022/12/162023/4/13
critical
168878Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:9079)NessusScientific Linux Local Security Checks2022/12/162023/1/26
critical
168923RHEL 8 : firefox (RHSA-2022:9067)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks2022/12/132023/4/13
critical
168835RHEL 9 : firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168841Oracle Linux 8:ELSA-2022-9074-1: / thunderbird(ELSA-2022-90741)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168842RHEL 9 : thunderbird (RHSA-2022: 9081)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168846RHEL 8: thunderbird (RHSA-2022: 9075)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168850RHEL 8 : firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168878Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:9079)NessusScientific Linux Local Security Checks2022/12/162023/1/26
critical
168923RHEL 8 : firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62023/10/16
critical
168651Mozilla Firefox < 108.0NessusWindows2022/12/132023/1/26
high
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks2022/12/132023/1/26
critical
168715SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168831RHEL 7: firefox (RHSA-2022: 9072)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168837RHEL 8: thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168849RHEL 7: thunderbird (RHSA-2022: 9079)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168851Oracle Linux 8:ELSA-2022-9067-1: / firefox(ELSA-2022-90671)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical
168879Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62023/10/16
critical