Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142970Google Chrome < 87.0.4280.66 多個弱點NessusMacOS X Local Security Checks11/17/20205/11/2022
critical
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143127Ubuntu 16.04 LTSļ¼šFirefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks11/20/20208/27/2024
high
143277RHEL 8ļ¼šthunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ thunderbird (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7ļ¼šthunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
142970Google Chrome < 87.0.4280.66 多äøŖę¼ę“žNessusMacOS X Local Security Checks11/17/20205/11/2022
critical
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143127Ubuntu 16.04 LTSļ¼šFirefox ę¼ę“ž (USN-4637-2)NessusUbuntu Local Security Checks11/20/20208/27/2024
high
143277RHEL 8ļ¼šthunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux 安å…Øꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ thunderbird (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7ļ¼šthunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143176Fedora 33ļ¼šchromiumļ¼ˆ2020-10ec8aca61ļ¼‰NessusFedora Local Security Checks11/23/20202/8/2024
critical
142970Google Chrome < 87.0.4280.66ć®č¤‡ę•°ć®č„†å¼±ę€§NessusMacOS X Local Security Checks11/17/20205/11/2022
critical
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143352openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-2020ļ¼‰NessusSuSE Local Security Checks11/30/202012/5/2022
high
143357openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaThunderbirdļ¼ˆopenSUSE-2020-2096ļ¼‰NessusSuSE Local Security Checks11/30/202012/5/2022
high
143127Ubuntu 16.04 LTSļ¼šFirefoxć®č„†å¼±ę€§ļ¼ˆUSN-4637-2ļ¼‰NessusUbuntu Local Security Checks11/20/20208/27/2024
high
143277RHEL 8ļ¼šthunderbirdļ¼ˆRHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x i686/x86_64恮thunderbirdļ¼ˆ2020:5235ļ¼‰NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7ļ¼šthunderbirdļ¼ˆRHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2ļ¼šthunderbirdļ¼ˆALAS-2021-1586ļ¼‰NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143156Microsoft Edge (chromium) < 87.0.664.41 ć®č¤‡ę•°ć®č„†å¼±ę€§NessusWindows11/20/20205/11/2022
critical
143303openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šchromiumļ¼ˆopenSUSE-2020-2032ļ¼‰NessusSuSE Local Security Checks11/30/20202/8/2024
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143227Fedora 32ļ¼šchromiumļ¼ˆ2020-3e005ce2e0ļ¼‰NessusFedora Local Security Checks11/24/20202/8/2024
critical
143133Debian DLA-2457-1: firefox-esrć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1: thunderbirdć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ NessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10 LTSļ¼šThunderbirdć®č„†å¼±ę€§ļ¼ˆUSN-4647-1ļ¼‰NessusUbuntu Local Security Checks11/26/20208/27/2024
critical
143372Oracle Linux 8ļ¼šthunderbirdļ¼ˆELSA-2020-5236ļ¼‰NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
145963CentOS 8ļ¼šfirefoxļ¼ˆCESA-2020: 5237ļ¼‰NessusCentOS Local Security Checks2/1/20211/24/2024
high
147286NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
143156Microsoft Edge (Chromium) < 87.0.664.41 Multiple VulnerabilitiesNessusWindows11/20/20205/11/2022
critical
143303openSUSE Security Update : chromium (openSUSE-2020-2032)NessusSuSE Local Security Checks11/30/20202/8/2024
critical
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143227Fedora 32 : chromium (2020-3e005ce2e0)NessusFedora Local Security Checks11/24/20202/8/2024
critical
143133Debian DLA-2457-1 : firefox-esr security updateNessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1 : thunderbird security updateNessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4647-1)NessusUbuntu Local Security Checks11/26/20208/27/2024
critical
143372Oracle Linux 8 : thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
145963CentOS 8 : firefox (CESA-2020:5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143531GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/202012/6/2022
high
144672Debian DSA-4824-1 : chromium - security updateNessusDebian Local Security Checks1/4/20211/31/2024
critical
150523SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1)NessusSuSE Local Security Checks6/10/202112/5/2022
high
143121Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4637-1)NessusUbuntu Local Security Checks11/19/20208/27/2024
high