Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141124RHEL 8 : thunderbird (RHSA-2020:4157)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141656Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
142165openSUSE Security Update : MozillaThunderbird and mozilla-nspr (openSUSE-2020-1780)NessusSuSE Local Security Checks11/2/202011/12/2020
critical
140733Mozilla Firefox ESR < 78.3NessusMacOS X Local Security Checks9/22/202010/30/2020
high
140778RHEL 8 : firefox (RHSA-2020:3833)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
140733Mozilla Firefox ESR < 78.3NessusMacOS X Local Security Checks9/22/202010/30/2020
high
140778RHEL 8:firefox (RHSA-2020: 3833)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
141124RHEL 8:thunderbird (RHSA-2020: 4157)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141656Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141656Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
142165openSUSEセキュリティ更新プログラム:MozillaThunderbirdおよびmozilla-nspr(openSUSE-2020-1780)NessusSuSE Local Security Checks11/2/202011/12/2020
critical
140733Mozilla Firefox ESR < 78.3NessusMacOS X Local Security Checks9/22/202010/30/2020
high
140778RHEL 8:firefox(RHSA-2020: 3833)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
141124RHEL 8:thunderbird(RHSA-2020: 4157)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
140733Mozilla Firefox ESR < 78.3NessusMacOS X Local Security Checks9/22/202010/30/2020
high
140778RHEL 8:firefox (RHSA-2020: 3833)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
141124RHEL 8:thunderbird (RHSA-2020: 4157)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141656Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
145845CentOS 8:thunderbird(CESA-2020: 4155)NessusCentOS Local Security Checks2/1/20213/23/2021
high
143586Amazon Linux 2:thunderbird(ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
141126RHEL 6:thunderbird(RHSA-2020: 4158)NessusRed Hat Local Security Checks10/2/20204/28/2024
high
141127RHEL 8:thunderbird(RHSA-2020: 4156)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141130Oracle Linux 8:thunderbird(ELSA-2020-4155)NessusOracle Linux Local Security Checks10/5/202010/6/2020
high
141243Debian DSA-4770-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks10/7/20202/16/2024
high
140731Mozilla Firefox < 81.0NessusMacOS X Local Security Checks9/22/202010/30/2020
high
141081openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1574)NessusSuSE Local Security Checks9/30/20202/16/2024
high
141150Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20201001)NessusScientific Linux Local Security Checks10/5/20202/16/2024
high
141414Oracle Linux 7:Firefox (ELSA-2020-4080 )NessusOracle Linux Local Security Checks10/13/20202/15/2024
high
141508Debian DLA-2408-1: thunderbirdセキュリティ更新NessusDebian Local Security Checks10/19/20202/15/2024
high
143829SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:2759-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
142897Oracle Linux 6:Firefox (ELSA-2020-3835 )NessusOracle Linux Local Security Checks11/14/202011/16/2020
high
140780RHEL 8:firefox(RHSA-2020: 3832)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
141150Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20201001)NessusScientific Linux Local Security Checks10/5/20202/16/2024
high
141414Oracle Linux 7 : firefox (ELSA-2020-4080)NessusOracle Linux Local Security Checks10/13/20202/15/2024
high
141508Debian DLA-2408-1 : thunderbird security updateNessusDebian Local Security Checks10/19/20202/15/2024
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
143829SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:2759-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
140780RHEL 8 : firefox (RHSA-2020:3832)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
141081openSUSE Security Update : MozillaFirefox (openSUSE-2020-1574)NessusSuSE Local Security Checks9/30/20202/16/2024
high
142897Oracle Linux 6 : firefox (ELSA-2020-3835)NessusOracle Linux Local Security Checks11/14/202011/16/2020
high
145845CentOS 8 : thunderbird (CESA-2020:4155)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141126RHEL 6 : thunderbird (RHSA-2020:4158)NessusRed Hat Local Security Checks10/2/20204/28/2024
high
141127RHEL 8 : thunderbird (RHSA-2020:4156)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141130Oracle Linux 8 : thunderbird (ELSA-2020-4155)NessusOracle Linux Local Security Checks10/5/202010/6/2020
high
141243Debian DSA-4770-1 : thunderbird - security updateNessusDebian Local Security Checks10/7/20202/16/2024
high
143586Amazon Linux 2 : thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
140731Mozilla Firefox < 81.0NessusMacOS X Local Security Checks9/22/202010/30/2020
high
142897Oracle Linux 6:firefox (ELSA-2020-3835)NessusOracle Linux Local Security Checks11/14/202011/16/2020
high
140780RHEL 8:firefox (RHSA-2020: 3832)NessusRed Hat Local Security Checks9/24/20204/28/2024
high