プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
187723SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:0044-1)NessusSuSE Local Security Checks2024/1/92024/1/9
high
188075CentOS 8: thunderbird (CESA-2024: 0003)NessusCentOS Local Security Checks2024/1/162024/2/8
high
187077Mozilla Firefox ESR < 115.6NessusWindows2023/12/192024/1/26
high
187158SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4929-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
187408RHEL 9 : thunderbird (RHSA-2024: 0002)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187409RHEL 8 : firefox (RHSA-2024: 0021)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187429Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6563-1)NessusUbuntu Local Security Checks2024/1/22024/1/26
high
194403RHEL 7 : thunderbird (RHSA-2024:0027)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
188076CentOS 8: firefox (CESA-2024: 0012)NessusCentOS Local Security Checks2024/1/162024/2/8
high
187145SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:4928-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
187277Fedora 39 : thunderbird (2023-7dee358171)NessusFedora Local Security Checks2023/12/232024/1/26
high
187406Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6562-1)NessusUbuntu Local Security Checks2024/1/22024/1/26
high
187413RHEL 8 : thunderbird (RHSA-2024: 0005)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187415CentOS 7: thunderbird (RHSA-2024: 0027)NessusCentOS Local Security Checks2024/1/22024/1/30
high
187424RHEL 9 : thunderbird (RHSA-2024: 0029)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187136Debian DSA-5581-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/12/202024/1/26
high
187410RHEL 9 : firefox (RHSA-2024: 0025)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187411RHEL 8 : firefox (RHSA-2024: 0012)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187414RHEL 9 : thunderbird (RHSA-2024: 0001)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187418RHEL 8 : firefox (RHSA-2024: 0023)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187419RHEL 8 : thunderbird (RHSA-2024: 0030)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187421RHEL 8 : firefox (RHSA-2024: 0024)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187485Oracle Linux 7: Firefox (ELSA-2024-0026)NessusOracle Linux Local Security Checks2024/1/22024/1/26
high
187629Oracle Linux 8:thunderbird (ELSA-2024-0003)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
189644RHEL 8: firefox (RHSA-2024: 0011)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
194377RHEL 7 : firefox (RHSA-2024:0026)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
187075Mozilla Thunderbird < 115.6NessusMacOS X Local Security Checks2023/12/192023/12/25
high
187076Mozilla Thunderbird < 115.6NessusWindows2023/12/192023/12/25
high
187078Mozilla Firefox ESR < 115.6NessusMacOS X Local Security Checks2023/12/192024/1/26
high
187080Mozilla Firefox < 121.0NessusMacOS X Local Security Checks2023/12/192024/1/26
high
187117SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks2023/12/202024/1/26
high
187191Fedora 39 : firefox / nss (2023-9de52d46bd)NessusFedora Local Security Checks2023/12/212024/1/26
high
187412RHEL 9 : firefox (RHSA-2024:0019)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187416CentOS 7: firefox (RHSA-2024: 0026)NessusCentOS Local Security Checks2024/1/22024/1/30
high
187428RHEL 8 : thunderbird (RHSA-2024: 0028)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187617Oracle Linux 9 : thunderbird (ELSA-2024-0001)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187831Amazon Linux 2:thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks2024/1/92024/1/26
high
189662RHEL 8: thunderbird (RHSA-2024: 0004)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
187079Mozilla Firefox < 121.0NessusWindows2023/12/192024/1/26
high
187108Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02)NessusSlackware Local Security Checks2023/12/192024/1/26
high
187109Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03)NessusSlackware Local Security Checks2023/12/192023/12/25
high
187186Fedora 38 : firefox / nss (2023-983329cf45)NessusFedora Local Security Checks2023/12/212024/1/26
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks2023/12/212024/1/26
high
187195Debian DSA-5582-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/12/212024/1/26
high
187425RHEL 8 : thunderbird (RHSA-2024: 0003)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187481RHEL 9 : firefox (RHSA-2024: 0022)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187486Oracle Linux 7: thunderbird (ELSA-2024-0027)NessusOracle Linux Local Security Checks2024/1/22024/1/26
high
187616Oracle Linux 9: Firefox (ELSA-2024-0025)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187628Oracle Linux 8: Firefox (ELSA-2024-0012)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187780Amazon Linux 2: Firefox (ALASFIREFOX-2024-018)NessusAmazon Linux Local Security Checks2024/1/92024/1/26
high