Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132885RHEL 6:firefox (RHSA-2020: 0086)NessusRed Hat Local Security Checks1/15/20204/27/2024
high
132939CentOS 7 : firefox (CESA-2020:0085)NessusCentOS Local Security Checks1/16/202012/5/2022
high
133022RHEL 7:thunderbird (RHSA-2020: 0120)NessusRed Hat Local Security Checks1/17/20204/28/2024
high
133097CentOS 7 : thunderbird (CESA-2020:0120)NessusCentOS Local Security Checks1/21/202012/5/2022
high
133128Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbirdNessusScientific Linux Local Security Checks1/21/20203/29/2024
high
134469GLSA-202003-02 : Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks3/13/202012/7/2022
critical
135896Ubuntu 16.04 LTS:Thunderbird 漏洞 (USN-4335-1)NessusUbuntu Local Security Checks4/22/202010/20/2023
critical
145921CentOS 8:firefox (CESA-2020: 0111)NessusCentOS Local Security Checks2/1/202112/5/2022
high
147407NewStart CGSL MAIN 4.06:firefox 多个漏洞 (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
132944Oracle Linux 8:firefox(ELSA-2020-0111)NessusOracle Linux Local Security Checks1/16/202012/5/2022
high
133019Oracle Linux 7:thunderbird(ELSA-2020-0120)NessusOracle Linux Local Security Checks1/17/202012/5/2022
high
133099CentOS 6:thunderbird(CESA-2020:0123)NessusCentOS Local Security Checks1/21/202012/5/2022
high
133104Debian DLA-2071-1 : thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks1/21/20203/29/2024
high
133386RHEL 8:firefox(RHSA-2020: 0295)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
180631Oracle Linux 6: thunderbird (ELSA-2020-0123 )NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
180643Oracle Linux 6: Firefox (ELSA-2020-0086 )NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
132709Mozilla Firefox < 72.0の複数の脆弱性NessusWindows1/8/20204/1/2024
high
132708Mozilla Firefox < 72.0の複数の脆弱性NessusMacOS X Local Security Checks1/8/20204/1/2024
high
132710Mozilla Firefox ESR < 68.4の複数の脆弱性NessusMacOS X Local Security Checks1/8/20204/1/2024
high
132711Mozilla Firefox ESR < 68.4の複数の脆弱性NessusWindows1/8/20204/1/2024
high
132760Debian DSA-4600-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks1/10/20204/1/2024
high
132774Mozilla Thunderbird < 68.4.1NessusWindows1/10/20204/25/2023
high
132873CentOS 6:firefox(CESA-2020:0086)NessusCentOS Local Security Checks1/15/202012/5/2022
high
132887RHEL 8:firefox(RHSA-2020: 0111)NessusRed Hat Local Security Checks1/15/20204/27/2024
high
133106Debian DSA-4603-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks1/21/20203/29/2024
high
133384RHEL 8:thunderbird(RHSA-2020: 0292)NessusRed Hat Local Security Checks1/31/20204/27/2024
high
150661SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14268-1 )NessusSuSE Local Security Checks6/10/202112/6/2022
high
132708Mozilla Firefox < 72.0 多個弱點NessusMacOS X Local Security Checks1/8/20204/1/2024
high
132710Mozilla Firefox ESR < 68.4 多個弱點NessusMacOS X Local Security Checks1/8/20204/1/2024
high
132711Mozilla Firefox ESR < 68.4 多個弱點NessusWindows1/8/20204/1/2024
high
132760Debian DSA-4600-1:firefox-esr - 安全性更新NessusDebian Local Security Checks1/10/20204/1/2024
high
132774Mozilla Thunderbird < 68.4.1NessusWindows1/10/20204/25/2023
high
132873CentOS 6:firefox (CESA-2020:0086)NessusCentOS Local Security Checks1/15/202012/5/2022
high
132887RHEL 8:firefox (RHSA-2020: 0111)NessusRed Hat Local Security Checks1/15/20204/27/2024
high
133106Debian DSA-4603-1:thunderbird - 安全性更新NessusDebian Local Security Checks1/21/20203/29/2024
high
133384RHEL 8:thunderbird (RHSA-2020: 0292)NessusRed Hat Local Security Checks1/31/20204/27/2024
high
132708Mozilla Firefox < 72.0 多个漏洞NessusMacOS X Local Security Checks1/8/20204/1/2024
high
132710Mozilla Firefox ESR < 68.4 多个漏洞NessusMacOS X Local Security Checks1/8/20204/1/2024
high
132711Mozilla Firefox ESR < 68.4 多个漏洞NessusWindows1/8/20204/1/2024
high
132760Debian DSA-4600-1:firefox-esr - 安全更新NessusDebian Local Security Checks1/10/20204/1/2024
high
132774Mozilla Thunderbird < 68.4.1NessusWindows1/10/20204/25/2023
high
132873CentOS 6 : firefox (CESA-2020:0086)NessusCentOS Local Security Checks1/15/202012/5/2022
high
132887RHEL 8:firefox (RHSA-2020: 0111)NessusRed Hat Local Security Checks1/15/20204/27/2024
high
133106Debian DSA-4603-1:thunderbird - 安全更新NessusDebian Local Security Checks1/21/20203/29/2024
high
133384RHEL 8:thunderbird (RHSA-2020: 0292)NessusRed Hat Local Security Checks1/31/20204/27/2024
high
132709Mozilla Firefox < 72.0 Multiple VulnerabilitiesNessusWindows1/8/20204/1/2024
high
159783EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
159810EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
160606EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2022-1609)NessusHuawei Local Security Checks5/5/202212/5/2022
critical
132944Oracle Linux 8 : firefox (ELSA-2020-0111)NessusOracle Linux Local Security Checks1/16/202012/5/2022
high