Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6:firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks12/7/20202/7/2024
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
147286NewStart CGSL MAIN 6.02:thunderbird 多个漏洞 (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird 多个漏洞 (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
143156Microsoft Edge (Chromium) < 87.0.664.41 多个漏洞NessusWindows11/20/20205/11/2022
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143133Debian DLA-2457-1:firefox-esr 安全更新NessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1:thunderbird 安全更新NessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10:Thunderbird 漏洞 (USN-4647-1)NessusUbuntu Local Security Checks11/26/20208/27/2024
critical
143372Oracle Linux 8:thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
145963CentOS 8:firefox (CESA-2020: 5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox 多个漏洞 (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
143227Fedora 32:chromium(2020-3e005ce2e0)NessusFedora Local Security Checks11/24/20202/8/2024
critical
143156Microsoft Edge (chromium) < 87.0.664.41 の複数の脆弱性NessusWindows11/20/20205/11/2022
critical
143303openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2032)NessusSuSE Local Security Checks11/30/20202/8/2024
critical
143133Debian DLA-2457-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks11/26/20208/27/2024
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143372Oracle Linux 8:thunderbird(ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
145963CentOS 8:firefox(CESA-2020: 5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
142970Google Chrome < 87.0.4280.66 多个漏洞NessusMacOS X Local Security Checks11/17/20205/11/2022
critical
143127Ubuntu 16.04 LTS:Firefox 漏洞 (USN-4637-2)NessusUbuntu Local Security Checks11/20/20208/27/2024
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux 安全更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
142970Google Chrome < 87.0.4280.66 多個弱點NessusMacOS X Local Security Checks11/17/20205/11/2022
critical
143127Ubuntu 16.04 LTS:Firefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks11/20/20208/27/2024
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143176Fedora 33 : chromium (2020-10ec8aca61)NessusFedora Local Security Checks11/23/20202/8/2024
critical
142970Google Chrome < 87.0.4280.66 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/17/20205/11/2022
critical
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143352openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143357openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096)NessusSuSE Local Security Checks11/30/202012/5/2022
high
200049RHEL 6 : firefox (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/202410/18/2024
critical
143277RHEL 8 : thunderbird (RHSA-2020:5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high