Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171825Amazon Linux 2 : thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/20239/1/2023
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138107Debian DSA-4718-1 : thunderbird - security updateNessusDebian Local Security Checks7/6/20203/4/2024
high
138246Oracle Linux 8 : firefox (ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/20203/1/2024
high
138378CentOS 6 : firefox (CESA-2020:2824)NessusCentOS Local Security Checks7/10/20203/1/2024
high
139041RHEL 8 : thunderbird (RHSA-2020:3038)NessusRed Hat Local Security Checks7/28/20206/4/2024
high
138811RHEL 8 : thunderbird (RHSA-2020:3046)NessusRed Hat Local Security Checks7/21/20204/28/2024
high
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138976Oracle Linux 8 : thunderbird (ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/20202/28/2024
high
138742openSUSE Security Update : MozillaThunderbird (openSUSE-2020-967)NessusSuSE Local Security Checks7/20/20202/29/2024
high
138586Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:1899-1)NessusSuSE Local Security Checks7/15/20203/1/2024
high
138142RHEL 8 : firefox (RHSA-2020:2826)NessusRed Hat Local Security Checks7/7/20203/4/2024
high
138144RHEL 7 : firefox (RHSA-2020:2827)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
138203Oracle Linux 6 : firefox (ELSA-2020-2824)NessusOracle Linux Local Security Checks7/8/20203/1/2024
high
138811RHEL 8:thunderbird(RHSA-2020: 3046)NessusRed Hat Local Security Checks7/21/20204/28/2024
high
139041RHEL 8:thunderbird(RHSA-2020: 3038)NessusRed Hat Local Security Checks7/28/20206/4/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138107Debian DSA-4718-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks7/6/20203/4/2024
high
138246Oracle Linux 8:firefox(ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/20203/1/2024
high
138378CentOS 6: firefox(CESA-2020:2824)NessusCentOS Local Security Checks7/10/20203/1/2024
high
171825Amazon Linux 2: thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/20239/1/2023
high
138586Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138976Oracle Linux 8:thunderbird (ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/20202/28/2024
high
138142RHEL 8:firefox (RHSA-2020: 2826)NessusRed Hat Local Security Checks7/7/20203/4/2024
high
138144RHEL 7:firefox (RHSA-2020: 2827)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
138203Oracle Linux 6:firefox (ELSA-2020-2824)NessusOracle Linux Local Security Checks7/8/20203/1/2024
high
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138586Scientific Linux 安全更新:SL6.x i386/x86_64 上的 thunderbird (20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138142RHEL 8:firefox (RHSA-2020: 2826)NessusRed Hat Local Security Checks7/7/20203/4/2024
high
138144RHEL 7:firefox (RHSA-2020: 2827)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
138976Oracle Linux 8:thunderbird (ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/20202/28/2024
high
138203Oracle Linux 6:firefox (ELSA-2020-2824)NessusOracle Linux Local Security Checks7/8/20203/1/2024
high
138662Oracle Linux 6 : thunderbird (ELSA-2020-2966)NessusOracle Linux Local Security Checks7/20/20202/29/2024
high
138084Mozilla Firefox < 78.0NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138095Mozilla Thunderbird < 68.10.0NessusMacOS X Local Security Checks7/3/20203/4/2024
high
138133Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4408-1)NessusUbuntu Local Security Checks7/6/202010/21/2023
high
138143RHEL 8 : firefox (RHSA-2020:2828)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
138489Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200714)NessusScientific Linux Local Security Checks7/15/20203/1/2024
high
138786openSUSE Security Update : MozillaFirefox (openSUSE-2020-1017)NessusSuSE Local Security Checks7/21/20202/29/2024
high
138857Amazon Linux 2 : thunderbird (ALAS-2020-1468)NessusAmazon Linux Local Security Checks7/23/20202/29/2024
high
150683SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14421-1)NessusSuSE Local Security Checks6/10/202112/13/2023
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
138494SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1899-1)NessusSuSE Local Security Checks7/15/20203/1/2024
high
138586Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200716)NessusScientific Linux Local Security Checks7/17/20203/1/2024
high
138203Oracle Linux 6:Firefox(ELSA-2020-2824)NessusOracle Linux Local Security Checks7/8/20203/1/2024
high
138976Oracle Linux 8:Thunderbird(ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/20202/28/2024
high
138742openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-967)NessusSuSE Local Security Checks7/20/20202/29/2024
high