182018 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2023/9/27 | high |
172550 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-073-01) | Nessus | Slackware Local Security Checks | 2023/3/14 | 2023/8/30 | high |
173319 | RHEL 8: firefox (RHSA-2023: 1445) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173309 | RHEL 8: thunderbird (RHSA-2023: 1404) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173324 | RHEL 8: thunderbird (RHSA-2023: 1403) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
172512 | Mozilla Firefox ESR < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2023/8/30 | high |
172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 2023/3/15 | 2023/8/30 | high |
172592 | Mozilla Thunderbird < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/15 | 2023/8/30 | high |
187236 | CentOS 7: thunderbird (RHSA-2023: 1401) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
173264 | Oracle Linux 9 : thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
172657 | Debian DSA-5375-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2023/8/30 | high |
173035 | Oracle Linux 8 : Firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/10/22 | high |
172514 | Mozilla Firefox < 111.0 | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2023/8/30 | high |
172515 | Mozilla Firefox < 111.0 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
173435 | RHEL 8 : firefox (RHSA-2023: 1479) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
173041 | RHEL 8: firefox (RHSA-2023: 1336) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
173320 | RHEL 8 : thunderbird (RHSA-2023: 1442) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
194231 | RHEL 7 : thunderbird (RHSA-2023:1401) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
173424 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5972-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/8/27 | high |
173258 | Oracle Linux 8 : thunderbird (ELSA-2023-1403) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
173824 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:1736-1) | Nessus | SuSE Local Security Checks | 2023/4/4 | 2023/7/14 | high |
172575 | Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5954-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2024/8/27 | high |
172645 | SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0763-1) | Nessus | SuSE Local Security Checks | 2023/3/17 | 2023/7/14 | high |
173275 | Fedora 38 : firefox (2023-ed41d3a922) | Nessus | Fedora Local Security Checks | 2023/3/22 | 2024/4/29 | high |
173045 | RHEL 7 : firefox (RHSA-2023: 1333) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
173305 | RHEL 9 : thunderbird (RHSA-2023: 1407) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173232 | Amazon Linux 2:thunderbird (ALAS-2023-1988) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2023/6/12 | high |
173048 | Oracle Linux 7 : Firefox (ELSA-2023-1333) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
173049 | Oracle Linux 9 : Firefox (ELSA-2023-1337) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
173259 | Oracle Linux 7 : thunderbird (ELSA-2023-1401) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
173254 | CentOS 7 : firefox (RHSA-2023:1333) | Nessus | CentOS Local Security Checks | 2023/3/22 | 2024/10/9 | high |
173321 | RHEL 8: thunderbird (RHSA-2023: 1443) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173042 | RHEL 9 : firefox (RHSA-2023: 1337) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
173314 | RHEL 9 : thunderbird (RHSA-2023: 1402) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173226 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0835-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/7/14 | high |
172634 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-075-01) | Nessus | Slackware Local Security Checks | 2023/3/17 | 2023/8/30 | high |
173047 | Debian DLA-3365-1 : thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/21 | 2023/6/12 | high |
172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
173720 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:1401) | Nessus | Scientific Linux Local Security Checks | 2023/3/30 | 2023/6/9 | high |
172615 | Debian DSA-5374-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/16 | 2023/8/30 | high |
172658 | Debian DLA-3364-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2023/8/30 | high |
172566 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0728-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/7/14 | high |
173308 | RHEL 8: firefox (RHSA-2023: 1367) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173316 | RHEL 9 : firefox (RHSA-2023: 1364) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173423 | RHEL 8: thunderbird (RHSA-2023: 1472) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
173317 | RHEL 8: firefox (RHSA-2023: 1444) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |