Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143586Amazon Linux 2ļ¼šthunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
147352NewStart CGSL MAIN 6.02ļ¼šfirefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142810Scientific Linux 安å…Øꀧꛓꖰļ¼šSL6.x i686/x86_64 äøŠēš„ thunderbird (2020:4947)NessusScientific Linux Local Security Checks11/12/202011/24/2020
critical
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks10/20/202011/13/2020
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks10/21/202011/10/2020
critical
141816RHEL 8ļ¼šfirefox (RHSA-2020: 4311)NessusRed Hat Local Security Checks10/22/20204/28/2024
critical
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks10/20/202011/13/2020
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks10/21/202011/10/2020
critical
141816RHEL 8 : firefox (RHSA-2020:4311)NessusRed Hat Local Security Checks10/22/20204/28/2024
critical
142010GLSA-202010-08 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/28/202011/12/2020
critical
142042openSUSE Security Update : MozillaFirefox (openSUSE-2020-1732)NessusSuSE Local Security Checks10/29/202011/12/2020
critical
142810Scientific Linux Security Update : thunderbird on SL6.x i686/x86_64 (2020:4947)NessusScientific Linux Local Security Checks11/12/202011/24/2020
critical
143586Amazon Linux 2 : thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143586Amazon Linux 2ļ¼šthunderbirdļ¼ˆALAS-2020-1572ļ¼‰NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks10/20/202011/13/2020
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks10/21/202011/10/2020
critical
141816RHEL 8ļ¼šfirefoxļ¼ˆRHSA-2020: 4311)NessusRed Hat Local Security Checks10/22/20204/28/2024
critical
142042openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-1732ļ¼‰NessusSuSE Local Security Checks10/29/202011/12/2020
critical
142810Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL6.x i686/x86_64恮thunderbirdļ¼ˆ2020:4947ļ¼‰NessusScientific Linux Local Security Checks11/12/202011/24/2020
critical
141572Mozilla Firefox < 82.0NessusMacOS X Local Security Checks10/20/20202/15/2024
critical
141857Oracle Linux 7ļ¼šFirefox (ELSA-2020-4310 )NessusOracle Linux Local Security Checks10/23/202011/10/2020
critical
141923Ubuntu 16.04 LTSļ¼šFirefoxć®č„†å¼±ę€§ļ¼ˆUSN-4599-2ļ¼‰NessusUbuntu Local Security Checks10/27/20208/29/2024
critical
142044openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆopenSUSE-2020-1748ļ¼‰NessusSuSE Local Security Checks10/29/202011/12/2020
critical
142486Oracle Linux 7ļ¼šthunderbird (ELSA-2020-4909 )NessusOracle Linux Local Security Checks11/6/202011/10/2020
critical
142645CentOS 6: thunderbirdļ¼ˆCESA-2020: 4947)NessusCentOS Local Security Checks11/9/202011/30/2020
critical
142900Oracle Linux 6ļ¼šthunderbird (ELSA-2020-4947 )NessusOracle Linux Local Security Checks11/14/202011/16/2020
critical
142962Oracle Linux 8ļ¼šthunderbird (ELSA-2020-4913 )NessusOracle Linux Local Security Checks11/17/202011/18/2020
critical
143647SUSE SLED15/ SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaThunderbird / mozilla-nsprļ¼ˆSUSE-SU-2020:3091-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/6/2024
critical
143709SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆSUSE-SU-2020:3053-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/6/2024
critical
143267Ubuntu 20.10 LTSļ¼šThunderbirdć®č„†å¼±ę€§ļ¼ˆUSN-4647-1ļ¼‰NessusUbuntu Local Security Checks11/26/20208/27/2024
critical
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks10/20/202011/13/2020
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks10/21/202011/10/2020
critical
141816RHEL 8ļ¼šfirefox (RHSA-2020: 4311)NessusRed Hat Local Security Checks10/22/20204/28/2024
critical
142810Scientific Linux 安å…Øꛓꖰļ¼šSL6.x i686/x86_64 äøŠēš„ thunderbird (2020:4947)NessusScientific Linux Local Security Checks11/12/202011/24/2020
critical
143586Amazon Linux 2ļ¼šthunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
147352NewStart CGSL MAIN 6.02ļ¼šfirefox 多äøŖę¼ę“ž (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
143862SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3021-1)NessusSuSE Local Security Checks12/9/20202/5/2024
critical
145844CentOS 8 : thunderbird (CESA-2020:4913)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
145924CentOS 8 : firefox (CESA-2020:4317)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
150643SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14522-1)NessusSuSE Local Security Checks6/10/20216/10/2021
critical
141570Mozilla Firefox ESR < 78.4NessusWindows10/20/202011/13/2020
critical
141571Mozilla Firefox < 82.0NessusWindows10/20/20202/15/2024
critical
141775Mozilla Thunderbird < 78.4NessusWindows10/21/202011/10/2020
critical
141823RHEL 8 : firefox (RHSA-2020:4315)NessusRed Hat Local Security Checks10/22/20205/25/2023
critical
141863Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4599-1)NessusUbuntu Local Security Checks10/24/20208/29/2024
critical
141897Debian DSA-4780-1 : thunderbird - security updateNessusDebian Local Security Checks10/26/202011/12/2020
critical
142012Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20201026)NessusScientific Linux Local Security Checks10/28/202011/12/2020
critical
142459RHEL 7 : thunderbird (RHSA-2020:4909)NessusRed Hat Local Security Checks11/4/20205/25/2023
critical