174165 | Mozilla Thunderbird < 102.10 | Nessus | MacOS X Local Security Checks | 2023/4/12 | 2023/7/10 | critical |
174266 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-6015-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/28 | high |
174677 | Debian DLA-3400-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/24 | 2023/6/9 | high |
174351 | Fedora 36 : firefox (2023-50f9eb7aca) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/4/29 | critical |
174342 | RHEL 7: firefox (RHSA-2023: 1791) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174348 | RHEL 8: firefox (RHSA-2023: 1790) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174947 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 2023/4/29 | 2023/7/14 | critical |
174142 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1819-1) | Nessus | SuSE Local Security Checks | 2023/4/12 | 2023/7/14 | critical |
174383 | Oracle Linux 8: Firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
174701 | Debian DSA-5392-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/4/25 | 2023/6/9 | high |
174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 2023/4/13 | 2024/4/29 | critical |
174347 | RHEL 8: firefox (RHSA-2023: 1788) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174346 | RHEL 9 : firefox (RHSA-2023: 1785) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174341 | RHEL 8: firefox (RHSA-2023: 1789) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174372 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:1855-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | critical |
174417 | Oracle Linux 7: Firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
175020 | Amazon Linux 2: thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/1/8 | high |
174214 | Debian DSA-5385-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/13 | 2023/6/9 | high |
174243 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-102-01) | Nessus | Slackware Local Security Checks | 2023/4/13 | 2023/7/10 | critical |
174433 | Oracle Linux 9: thunderbird (ELSA-2023-1809) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
190168 | CentOS 8: thunderbird (CESA-2023: 1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
174343 | RHEL 8: firefox (RHSA-2023: 1787) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174412 | RHEL 8: thunderbird (RHSA-2023: 1804) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174406 | RHEL 9 : thunderbird (RHSA-2023: 1810) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174420 | RHEL 8: thunderbird (RHSA-2023: 1802) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174074 | Mozilla Firefox ESR < 102.10 | Nessus | MacOS X Local Security Checks | 2023/4/11 | 2023/7/11 | critical |
174138 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-101-01) | Nessus | Slackware Local Security Checks | 2023/4/12 | 2023/7/10 | critical |
174157 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1817-1) | Nessus | SuSE Local Security Checks | 2023/4/12 | 2023/7/14 | critical |
174166 | Mozilla Thunderbird < 102.10 | Nessus | Windows | 2023/4/12 | 2023/7/10 | critical |
174177 | Debian DLA-3391-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/12 | 2023/6/9 | high |
174194 | Fedora 37 : thunderbird (2023-d365f19e05) | Nessus | Fedora Local Security Checks | 2023/4/13 | 2024/4/29 | critical |
176492 | Ubuntu 22.04LTS / 23.04 : SpiderMonkey の脆弱性 (USN-6120-1) | Nessus | Ubuntu Local Security Checks | 2023/5/30 | 2024/8/28 | high |
182054 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2023/9/27 | high |
174431 | Oracle Linux 7: thunderbird (ELSA-2023-1806) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
190192 | CentOS 8: firefox (CESA-2023: 1787) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
174173 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-6010-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
174411 | RHEL 9 : thunderbird (RHSA-2023: 1809) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174349 | RHEL 9 : firefox (RHSA-2023: 1786) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174415 | RHEL 7: thunderbird (RHSA-2023: 1806) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/8 | high |
174385 | Oracle Linux 9: Firefox (ELSA-2023-1786) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
174075 | Mozilla Firefox ESR < 102.10 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
174679 | CentOS 7 : firefox (RHSA-2023:1791) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
174681 | CentOS 7 : thunderbird (RHSA-2023:1806) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
174407 | RHEL 8: thunderbird (RHSA-2023: 1811) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174345 | RHEL 8 : firefox (RHSA-2023: 1792) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174408 | RHEL 8 : thunderbird (RHSA-2023: 1803) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174414 | RHEL 8 : thunderbird (RHSA-2023:1805) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174432 | Oracle Linux 8: thunderbird (ELSA-2023-1802) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
174077 | Mozilla Firefox < 112.0 | Nessus | MacOS X Local Security Checks | 2023/4/11 | 2023/7/11 | critical |