Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
121194Fedora 28:chromium(2019-348547a32d)NessusFedora Local Security Checks1/16/20196/26/2024
high
122165FreeBSD: mozilla -- 複数の脆弱性(18211552-f650-4d86-ba4f-e6d5cbfcdbeb)NessusFreeBSD Local Security Checks2/14/20196/20/2024
high
122352CentOS 7:Firefox(CESA-2019:0374)NessusCentOS Local Security Checks2/21/20192/18/2020
high
127967GLSA-201908-18:Chromium、Google Chrome:複数の脆弱性NessusGentoo Local Security Checks8/20/20195/2/2024
critical
123562CentOS 7:Thunderbird(CESA-2019:0681)NessusCentOS Local Security Checks4/2/20196/6/2024
critical
119509Debian DSA-4352-1: chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks12/10/20187/16/2024
high
119714openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1557)NessusSuSE Local Security Checks12/17/20187/15/2024
high
122194Mozilla Firefox ESR < 60.5.1NessusWindows2/15/20196/20/2024
high
122232Mozilla Firefox <65.0.1NessusMacOS X Local Security Checks2/15/201910/31/2019
high
122263DebianDLA-1678-1: thunderbirdのセキュリティ更新プログラムNessusDebian Local Security Checks2/19/20196/20/2024
critical
122269DebianDSA-4392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2/19/20196/20/2024
critical
122327Oracle Linux 7:firefox(ELSA-2019-0374)NessusOracle Linux Local Security Checks2/20/20196/19/2024
high
122389Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20190219)NessusScientific Linux Local Security Checks2/22/20196/18/2024
high
122470openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-250)NessusSuSE Local Security Checks2/27/20196/18/2024
high
122493openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-251)NessusSuSE Local Security Checks2/28/20196/18/2024
critical
120969FreeBSD: chromium -- 複数の脆弱性(546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks1/7/20196/27/2024
high
123581GLSA-201904-07:Mozilla ThunderbirdおよびFirefox:複数の脆弱性NessusGentoo Local Security Checks4/2/20196/6/2024
critical
183645Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefoxの脆弱性 (USN-3896-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
122233Mozilla Firefox < 65.0.1NessusWindows2/15/201910/31/2019
high
122302openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-202)NessusSuSE Local Security Checks2/19/20196/19/2024
high
122482Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Thunderbird の脆弱性 (USN-3897-1)NessusUbuntu Local Security Checks2/27/201910/20/2023
critical
122732GLSA-201903-04:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks3/11/20196/14/2024
critical
123485Oracle Linux 7:thunderbird(ELSA-2019-0681)NessusOracle Linux Local Security Checks3/29/20196/7/2024
critical
123488RHEL 7:thunderbird(RHSA-2019:0681)NessusRed Hat Local Security Checks3/29/20194/27/2024
critical
123561CentOS 6:Thunderbird(CESA-2019:0680)NessusCentOS Local Security Checks4/2/20196/6/2024
critical
123817openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-1162)NessusSuSE Local Security Checks4/8/20196/5/2024
critical
119558Google Chrome < 71.0.3578.80の複数の脆弱性NessusWindows12/10/20184/25/2023
high
119549openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1521)NessusSuSE Local Security Checks12/10/20187/16/2024
high
127967GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20195/2/2024
critical
119557Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/10/20184/25/2023
high
121194Fedora 28 : chromium (2019-348547a32d)NessusFedora Local Security Checks1/16/20196/26/2024
high
122165FreeBSD : mozilla -- multiple vulnerabilities (18211552-f650-4d86-ba4f-e6d5cbfcdbeb)NessusFreeBSD Local Security Checks2/14/20196/20/2024
high
122352CentOS 7 : firefox (CESA-2019:0374)NessusCentOS Local Security Checks2/21/20192/18/2020
high
123562CentOS 7 : thunderbird (CESA-2019:0681)NessusCentOS Local Security Checks4/2/20196/6/2024
critical
127308NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
critical
119509Debian DSA-4352-1 : chromium-browser - security updateNessusDebian Local Security Checks12/10/20187/16/2024
high
119714openSUSE Security Update : Chromium (openSUSE-2018-1557)NessusSuSE Local Security Checks12/17/20187/15/2024
high
127245NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2019-0056)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127319NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2019-0095)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127427NewStart CGSL MAIN 4.05:firefox 多個弱點 (NS-SA-2019-0153)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
123747SUSE SLED12 / SLES12 安全性更新:MozillaFirefox (SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks4/4/20196/5/2024
critical
122326Oracle Linux 6 : firefox (ELSA-2019-0373)NessusOracle Linux Local Security Checks2/20/20196/19/2024
high
122335RHEL 6:firefox (RHSA-2019:0373)NessusRed Hat Local Security Checks2/20/20194/27/2024
high
122336RHEL 7:firefox (RHSA-2019:0374)NessusRed Hat Local Security Checks2/20/20194/27/2024
high
122351CentOS 6:firefox (CESA-2019:0373)NessusCentOS Local Security Checks2/21/20192/18/2020
high
122390Scientific Linux 安全性更新:SL7.x x86_64 上的 firefoxNessusScientific Linux Local Security Checks2/22/20196/18/2024
high
127245NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2019-0056)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127319NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2019-0095)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
122326Oracle Linux 6 : firefox (ELSA-2019-0373)NessusOracle Linux Local Security Checks2/20/20196/19/2024
high
122335RHEL 6 : firefox (RHSA-2019:0373)NessusRed Hat Local Security Checks2/20/20194/27/2024
high