Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142612Mozilla Firefox ESR < 78.4.1NessusMacOS X Local Security Checks11/9/20203/1/2022
high
142965Oracle Linux 8 : firefox (ELSA-2020-5100)NessusOracle Linux Local Security Checks11/17/20203/1/2022
high
143054RHEL 8 : thunderbird (RHSA-2020:5146)NessusRed Hat Local Security Checks11/18/20206/4/2024
high
143201Oracle Linux 6 : thunderbird (ELSA-2020-5164)NessusOracle Linux Local Security Checks11/24/20203/1/2022
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
142613Mozilla Firefox < 82.0.3NessusWindows11/9/20203/1/2022
high
142858Debian DSA-4788-1:firefox-esr - 安全性更新NessusDebian Local Security Checks11/12/20203/2/2022
high
142871RHEL 7:firefox (RHSA-2020: 5099)NessusRed Hat Local Security Checks11/13/20204/27/2024
high
143586Amazon Linux 2:thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142613Mozilla Firefox < 82.0.3NessusWindows11/9/20203/1/2022
high
142858Debian DSA-4788-1 : firefox-esr - security updateNessusDebian Local Security Checks11/12/20203/2/2022
high
142871RHEL 7 : firefox (RHSA-2020:5099)NessusRed Hat Local Security Checks11/13/20204/27/2024
high
142956openSUSE Security Update : MozillaFirefox (openSUSE-2020-1909)NessusSuSE Local Security Checks11/17/20203/3/2022
high
143586Amazon Linux 2 : thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
143843SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3311-1)NessusSuSE Local Security Checks12/9/20203/1/2022
high
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerability (USN-4625-1)NessusUbuntu Local Security Checks11/11/20208/29/2024
high
142863RHEL 8 : firefox (RHSA-2020:5100)NessusRed Hat Local Security Checks11/12/20204/27/2024
high
142864RHEL 6 : firefox (RHSA-2020:5104)NessusRed Hat Local Security Checks11/12/20204/28/2024
high
142972RHEL 8 : firefox (RHSA-2020:5139)NessusRed Hat Local Security Checks11/17/20204/28/2024
high
143000Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2020:5099)NessusScientific Linux Local Security Checks11/18/20203/1/2022
high
143118Oracle Linux 8 : thunderbird (ELSA-2020-5146)NessusOracle Linux Local Security Checks11/19/20203/1/2022
high
143295openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2022)NessusSuSE Local Security Checks11/30/20203/3/2022
high
143799SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3331-1)NessusSuSE Local Security Checks12/9/20203/1/2022
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
142613Mozilla Firefox < 82.0.3NessusWindows11/9/20203/1/2022
high
142858Debian DSA-4788-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks11/12/20203/2/2022
high
142871RHEL 7:firefox(RHSA-2020: 5099)NessusRed Hat Local Security Checks11/13/20204/27/2024
high
142956openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1909)NessusSuSE Local Security Checks11/17/20203/3/2022
high
143586Amazon Linux 2:thunderbird(ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
143843SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3311-1)NessusSuSE Local Security Checks12/9/20203/1/2022
high
142730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4625-1)NessusUbuntu Local Security Checks11/11/20208/29/2024
high
142863RHEL 8:firefox (RHSA-2020: 5100)NessusRed Hat Local Security Checks11/12/20204/27/2024
high
142864RHEL 6:firefox (RHSA-2020: 5104)NessusRed Hat Local Security Checks11/12/20204/28/2024
high
142972RHEL 8:firefox (RHSA-2020: 5139)NessusRed Hat Local Security Checks11/17/20204/28/2024
high
143000Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2020:5099)NessusScientific Linux Local Security Checks11/18/20203/1/2022
high
143118Oracle Linux 8:thunderbird (ELSA-2020-5146)NessusOracle Linux Local Security Checks11/19/20203/1/2022
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
142965Oracle Linux 8:Firefox(ELSA-2020-5100)NessusOracle Linux Local Security Checks11/17/20203/1/2022
high
143054RHEL 8:thunderbird(RHSA-2020: 5146)NessusRed Hat Local Security Checks11/18/20206/4/2024
high
143201Oracle Linux 6:thunderbird(ELSA-2020-5164)NessusOracle Linux Local Security Checks11/24/20203/1/2022
high
142612Mozilla Firefox ESR < 78.4.1NessusMacOS X Local Security Checks11/9/20203/1/2022
high
142611Mozilla Firefox ESR < 78.4.1NessusWindows11/9/20203/1/2022
high
142844GLSA-202011-07 : Mozilla Firefox: Remote code executionNessusGentoo Local Security Checks11/12/20203/3/2022
high
142877Oracle Linux 7 : firefox (ELSA-2020-5099)NessusOracle Linux Local Security Checks11/13/20203/1/2022
high
142918Debian DLA-2449-1 : thunderbird security updateNessusDebian Local Security Checks11/17/20203/2/2022
high
142992RHEL 8 : firefox (RHSA-2020:5138)NessusRed Hat Local Security Checks11/18/20205/25/2023
high
142994RHEL 8 : firefox (RHSA-2020:5135)NessusRed Hat Local Security Checks11/18/20204/28/2024
high