プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164416Debian DSA-5217-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/8/252023/1/2
high
165198SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3273-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
166000Amazon Linux 2:thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks2022/10/112023/1/2
high
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164417Debian DLA-3080-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/252023/1/2
high
164363Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164795Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-249-01)NessusSlackware Local Security Checks2022/9/72023/1/2
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
165192SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7: thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164423Oracle Linux 8: thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164625CentOS 7: thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164636SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high
164666SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks2022/9/32023/7/14
high
164677Debian DLA-3097-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/52023/1/2
high
164693SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks2022/9/62023/7/14
high
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164348Mozilla Firefox ESR < 102.2NessusWindows2022/8/232023/1/2
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164392Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5581-1)NessusUbuntu Local Security Checks2022/8/242023/7/12
high
164427Oracle Linux 9 : Firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164492Debian DSA-5221-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/8/292023/1/2
high
182051Amazon Linux 2: Firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
164414RHEL 8: thunderbird (RHSA-2022: 6167)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164390RHEL 7: thunderbird (RHSA-2022: 6169)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164393RHEL 8: thunderbird (RHSA-2022: 6166)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
165233SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks2022/9/172023/7/14
critical
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164355Mozilla Thunderbird < 91.13NessusWindows2022/8/232023/1/2
high
164365Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-235-02)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164415Oracle Linux 7: Firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164419Oracle Linux 9: thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164424Oracle Linux 8: Firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164485Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6169)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
164487Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6179)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
164621CentOS 7: firefox (CESA-2022: 6179)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164388RHEL 8: thunderbird (RHSA-2022: 6168)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164397RHEL 7: firefox (RHSA-2022: 6179)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164408RHEL 8 : firefox (RHSA-2022: 6178)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164399RHEL 9 : thunderbird (RHSA-2022: 6165)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164406RHEL 8: thunderbird (RHSA-2022: 6164)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164410RHEL 8 : firefox (RHSA-2022: 6175)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164413RHEL 8 : firefox (RHSA-2022: 6176)NessusRed Hat Local Security Checks2022/8/252024/4/28
high