Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139810RHEL 6:firefox(RHSA-2020: 3558)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139869Mozilla Thunderbird < 68.12NessusMacOS X Local Security Checks8/26/20202/23/2024
high
139909Oracle Linux 6: Firefox(ELSA-2020-3558)NessusOracle Linux Local Security Checks8/27/20201/27/2021
high
139928Debian DLA-2346-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks8/28/20202/23/2024
high
140123CentOS 7: firefox(CESA-2020: 3556)NessusCentOS Local Security Checks9/1/202012/1/2020
high
139851RHEL 8 : firefox (RHSA-2020:3559)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
140042Oracle Linux 8 : firefox (ELSA-2020-3557)NessusOracle Linux Local Security Checks8/28/20202/22/2024
high
140119CentOS 6 : firefox (CESA-2020:3558)NessusCentOS Local Security Checks9/1/202012/1/2020
high
140393RHEL 8 : thunderbird (RHSA-2020:3632)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
140568Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-256-01)NessusSlackware Local Security Checks9/14/20202/20/2024
high
140585CentOS 7 : thunderbird (CESA-2020:3631)NessusCentOS Local Security Checks9/14/202012/1/2020
high
145857CentOS 8 : firefox (CESA-2020:3557)NessusCentOS Local Security Checks2/1/20211/24/2024
high
139810RHEL 6 : firefox (RHSA-2020:3558)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139869Mozilla Thunderbird < 68.12NessusMacOS X Local Security Checks8/26/20202/23/2024
high
139909Oracle Linux 6 : firefox (ELSA-2020-3558)NessusOracle Linux Local Security Checks8/27/20201/27/2021
high
139928Debian DLA-2346-1 : firefox-esr security updateNessusDebian Local Security Checks8/28/20202/23/2024
high
140123CentOS 7 : firefox (CESA-2020:3556)NessusCentOS Local Security Checks9/1/202012/1/2020
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
139851RHEL 8:firefox(RHSA-2020: 3559)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
145857CentOS 8:firefox(CESA-2020: 3557)NessusCentOS Local Security Checks2/1/20211/24/2024
high
140042Oracle Linux 8:Firefox (ELSA-2020-3557 )NessusOracle Linux Local Security Checks8/28/20202/22/2024
high
140119CentOS 6: firefox(CESA-2020: 3558)NessusCentOS Local Security Checks9/1/202012/1/2020
high
140393RHEL 8:thunderbird(RHSA-2020: 3632)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
140568Slackware 14.2/最新版:mozilla-thunderbird(SSA:2020-256-01)NessusSlackware Local Security Checks9/14/20202/20/2024
high
140585CentOS 7: thunderbird(CESA-2020: 3631)NessusCentOS Local Security Checks9/14/202012/1/2020
high
139787Mozilla Firefox ESR < 68.12NessusWindows8/25/20202/23/2024
high
139811RHEL 8:firefox(RHSA-2020: 3555)NessusRed Hat Local Security Checks8/26/20204/28/2024
high
140389RHEL 7:thunderbird(RHSA-2020: 3631)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
140395Oracle Linux 8:thunderbird(ELSA-2020-3634)NessusOracle Linux Local Security Checks9/8/20201/27/2021
high
140436Oracle Linux 7: Firefox(ELSA-2020-3556)NessusOracle Linux Local Security Checks9/9/20201/27/2021
high
140444openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-1383)NessusSuSE Local Security Checks9/9/20202/21/2024
high
140584CentOS 6: thunderbird(CESA-2020: 3643)NessusCentOS Local Security Checks9/14/202012/1/2020
high
140103Debian DLA-2360-1: thunderbirdセキュリティ更新NessusDebian Local Security Checks9/1/20202/22/2024
high
140613Oracle Linux 7:thunderbird(ELSA-2020-3631)NessusOracle Linux Local Security Checks9/17/20201/27/2021
high
139786Mozilla Firefox ESR < 68.12NessusMacOS X Local Security Checks8/25/20202/23/2024
high
139854RHEL 8:firefox(RHSA-2020: 3557)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139877Debian DSA-4749-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks8/27/20202/23/2024
high
139893Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200806)NessusScientific Linux Local Security Checks8/27/20202/23/2024
high
140060Debian DSA-4754-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks8/31/20202/22/2024
high
140613Oracle Linux 7 : thunderbird (ELSA-2020-3631)NessusOracle Linux Local Security Checks9/17/20201/27/2021
high
139786Mozilla Firefox ESR < 68.12NessusMacOS X Local Security Checks8/25/20202/23/2024
high
139854RHEL 8 : firefox (RHSA-2020:3557)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139877Debian DSA-4749-1 : firefox-esr - security updateNessusDebian Local Security Checks8/27/20202/23/2024
high
139892GLSA-202008-16 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/27/20202/23/2024
high
139893Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200826)NessusScientific Linux Local Security Checks8/27/20202/23/2024
high
140060Debian DSA-4754-1 : thunderbird - security updateNessusDebian Local Security Checks8/31/20202/22/2024
high
140103Debian DLA-2360-1 : thunderbird security updateNessusDebian Local Security Checks9/1/20202/22/2024
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
147288NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0011)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
140393RHEL 8:thunderbird (RHSA-2020: 3632)NessusRed Hat Local Security Checks9/8/20204/28/2024
high