Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139041RHEL 8:thunderbird (RHSA-2020: 3038)NessusRed Hat Local Security Checks7/28/20206/4/2024
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
138107Debian DSA-4718-1:thunderbird - 安全性更新NessusDebian Local Security Checks7/6/20203/4/2024
high
138811RHEL 8:thunderbird (RHSA-2020: 3046)NessusRed Hat Local Security Checks7/21/20204/28/2024
high
171825Amazon Linux 2:thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/20239/1/2023
high
138246Oracle Linux 8:firefox (ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/202010/23/2024
high
138084Mozilla Firefox < 78.0NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138095Mozilla Thunderbird < 68.10.0NessusMacOS X Local Security Checks7/3/20203/4/2024
high
138143RHEL 8:firefox (RHSA-2020: 2828)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
138489Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (20200714)NessusScientific Linux Local Security Checks7/15/20203/1/2024
high
138857Amazon Linux 2:thunderbird (ALAS-2020-1468)NessusAmazon Linux Local Security Checks7/23/20202/29/2024
high
138133Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4408-1)NessusUbuntu Local Security Checks7/6/20208/29/2024
high
138084Mozilla Firefox < 78.0NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138095Mozilla Thunderbird < 68.10.0NessusMacOS X Local Security Checks7/3/20203/4/2024
high
150683SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14421-1)NessusSuSE Local Security Checks6/10/202112/13/2023
high
138143RHEL 8:firefox(RHSA-2020: 2828)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
138489Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200714)NessusScientific Linux Local Security Checks7/15/20203/1/2024
high
138786openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1017)NessusSuSE Local Security Checks7/21/20202/29/2024
high
138857Amazon Linux 2:thunderbird(ALAS-2020-1468)NessusAmazon Linux Local Security Checks7/23/20202/29/2024
high
138133Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4408-1)NessusUbuntu Local Security Checks7/6/20208/29/2024
high
138083Mozilla Firefox ESR < 68.10NessusWindows7/2/20203/4/2024
high
138085Mozilla Firefox < 78.0NessusWindows7/2/20203/4/2024
high
138141RHEL 8:firefox(RHSA-2020: 2825)NessusRed Hat Local Security Checks7/7/20204/28/2024
high
138206Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20200707)NessusScientific Linux Local Security Checks7/8/20203/1/2024
high
138450RHEL 8:thunderbird(RHSA-2020: 2907)NessusRed Hat Local Security Checks7/14/20204/28/2024
high
138589Mozilla Thunderbird < 78.0NessusWindows7/17/20203/1/2024
high
138204Oracle Linux 7:firefox(ELSA-2020-2827)NessusOracle Linux Local Security Checks7/8/202010/23/2024
high
138377CentOS 7: firefox(CESA-2020:2827)NessusCentOS Local Security Checks7/10/202010/9/2024
high
138588Mozilla Thunderbird < 78.0NessusMacOS X Local Security Checks7/17/20203/1/2024
high
138065Debian DSA-4713-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks7/2/20203/4/2024
high
138447RHEL 7:thunderbird(RHSA-2020: 2906)NessusRed Hat Local Security Checks7/14/20204/28/2024
high
138493SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1898-1)NessusSuSE Local Security Checks7/15/20203/1/2024
high
138746openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-982)NessusSuSE Local Security Checks7/20/20202/29/2024
high
138747openSUSE セキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-983)NessusSuSE Local Security Checks7/20/20202/29/2024
high
146025CentOS 8:firefox(CESA-2020: 2828)NessusCentOS Local Security Checks2/1/20211/24/2024
high
138326Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbirdの脆弱性 (USN-4421-1)NessusUbuntu Local Security Checks7/9/20208/27/2024
high
138487Oracle Linux 7:Thunderbird(ELSA-2020-2906)NessusOracle Linux Local Security Checks7/15/202010/22/2024
high
138588Mozilla Thunderbird < 78.0NessusMacOS X Local Security Checks7/17/20203/1/2024
high
143966NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2020-0081)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
146025CentOS 8:firefox (CESA-2020: 2828)NessusCentOS Local Security Checks2/1/20211/24/2024
high
138065Debian DSA-4713-1:firefox-esr - 安全更新NessusDebian Local Security Checks7/2/20203/4/2024
high
138447RHEL 7:thunderbird (RHSA-2020: 2906)NessusRed Hat Local Security Checks7/14/20204/28/2024
high
154550NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird 多个漏洞 (NS-SA-2021-0140)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
138326Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-4421-1)NessusUbuntu Local Security Checks7/9/20208/27/2024
high
138487Oracle Linux 7:thunderbird (ELSA-2020-2906)NessusOracle Linux Local Security Checks7/15/202010/22/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
171825Amazon Linux 2:thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/20239/1/2023
high
138107Debian DSA-4718-1:thunderbird - 安全更新NessusDebian Local Security Checks7/6/20203/4/2024
high
138811RHEL 8:thunderbird (RHSA-2020: 3046)NessusRed Hat Local Security Checks7/21/20204/28/2024
high