プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178268RHEL 8: thunderbird (RHSA-2023: 4074)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178039Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-188-01)NessusSlackware Local Security Checks2023/7/82023/7/12
high
178253RHEL 8 : firefox (RHSA-2023: 4072)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178254RHEL 8: firefox (RHSA-2023: 4076)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178271RHEL 8: firefox (RHSA-2023: 4075)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks2023/7/52024/4/29
high
178268RHEL 8:thunderbird (RHSA-2023: 4074)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178039Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-188-01)NessusSlackware Local Security Checks2023/7/82023/7/12
high
178253RHEL 8:firefox (RHSA-2023: 4072)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178254RHEL 8:firefox (RHSA-2023: 4076)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178271RHEL 8:firefox (RHSA-2023: 4075)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178268RHEL 8:thunderbird (RHSA-2023: 4074)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178039Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-188-01)NessusSlackware Local Security Checks2023/7/82023/7/12
high
178253RHEL 8:firefox (RHSA-2023: 4072)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178254RHEL 8:firefox (RHSA-2023: 4076)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178271RHEL 8:firefox (RHSA-2023: 4075)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
177927Mozilla Thunderbird < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/27
high
177930Mozilla Firefox ESR < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/13
high
178257RHEL 8 : thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/4/23
high
178338Oracle Linux 9 : thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178273RHEL 8 : firefox (RHSA-2023:4069)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178339Oracle Linux 9 : firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
178597SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1)NessusSuSE Local Security Checks2023/7/202023/7/20
high
178273RHEL 8:firefox (RHSA-2023: 4069)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178339Oracle Linux 9:firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
177927Mozilla Thunderbird < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/27
high
177930Mozilla Firefox ESR < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/13
high
178257RHEL 8:thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/4/23
high
178338Oracle Linux 9:thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178273RHEL 8:firefox (RHSA-2023: 4069)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178339Oracle Linux 9:firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
177927Mozilla Thunderbird < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/27
high
177930Mozilla Firefox ESR < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/13
high
178257RHEL 8:thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/4/23
high
178338Oracle Linux 9:thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178273RHEL 8: firefox (RHSA-2023: 4069)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178339Oracle Linux 9 : Firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172023/7/17
high
177927Mozilla Thunderbird < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/27
high
177930Mozilla Firefox ESR < 102.13NessusMacOS X Local Security Checks2023/7/42023/7/13
high
178257RHEL 8 : thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/4/23
high
178338Oracle Linux 9 : thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178597SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : MozillaFirefox、MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1)NessusSuSE Local Security Checks2023/7/202023/7/20
high
178039Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-188-01)NessusSlackware Local Security Checks2023/7/82023/7/12
high
178253RHEL 8 : firefox (RHSA-2023:4072)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178254RHEL 8 : firefox (RHSA-2023:4076)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178271RHEL 8 : firefox (RHSA-2023:4075)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178307AlmaLinux 8 : thunderbird (ALSA-2023:4063)NessusAlma Linux Local Security Checks2023/7/142023/7/27
high
178490Rocky Linux 9 : firefox (RLSA-2023:4071)NessusRocky Linux Local Security Checks2023/7/192023/7/19
high
178268RHEL 8 : thunderbird (RHSA-2023:4074)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks2023/7/52024/4/29
high