Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141150Scientific Linux 安全性更新:SL6.x i386 / x86_64 上的 thunderbird (20201001)NessusScientific Linux Local Security Checks10/5/20202/16/2024
high
141414Oracle Linux 7:firefox (ELSA-2020-4080)NessusOracle Linux Local Security Checks10/13/20202/15/2024
high
141508Debian DLA-2408-1:thunderbird 安全性更新NessusDebian Local Security Checks10/19/20202/15/2024
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
140731Mozilla Firefox < 81.0NessusMacOS X Local Security Checks9/22/202010/30/2020
high
141126RHEL 6:thunderbird (RHSA-2020: 4158)NessusRed Hat Local Security Checks10/2/20204/28/2024
high
141127RHEL 8:thunderbird (RHSA-2020: 4156)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141130Oracle Linux 8:thunderbird (ELSA-2020-4155)NessusOracle Linux Local Security Checks10/5/202010/6/2020
high
141243Debian DSA-4770-1:thunderbird - 安全性更新NessusDebian Local Security Checks10/7/20202/16/2024
high
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143586Amazon Linux 2:thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
145845CentOS 8:thunderbird (CESA-2020: 4155)NessusCentOS Local Security Checks2/1/20213/23/2021
high
140779RHEL 6:firefox(RHSA-2020: 3835)NessusRed Hat Local Security Checks9/24/20204/27/2024
high
140781RHEL 8:firefox(RHSA-2020: 3834)NessusRed Hat Local Security Checks9/24/20205/25/2023
high
140783Oracle Linux 8:Firefox(ELSA-2020-3832)NessusOracle Linux Local Security Checks9/24/20201/27/2021
high
140925Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS:Firefoxの脆弱性(USN-4546-1)NessusUbuntu Local Security Checks9/28/202010/20/2023
high
141156openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1555)NessusSuSE Local Security Checks10/5/20202/16/2024
high
141413Oracle Linux 7:thunderbird (ELSA-2020-4163 )NessusOracle Linux Local Security Checks10/13/202010/14/2020
high
143808SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:2747-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
143085RHEL 7:firefox(RHSA-2020: 4080)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
142196openSUSEセキュリティ更新プログラム:MozillaThunderbirdおよびmozilla-nspr(openSUSE-2020-1785)NessusSuSE Local Security Checks11/2/202011/12/2020
critical
145845CentOS 8:thunderbird (CESA-2020: 4155)NessusCentOS Local Security Checks2/1/20213/23/2021
high
147352NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143586Amazon Linux 2:thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
140731Mozilla Firefox < 81.0NessusMacOS X Local Security Checks9/22/202010/30/2020
high
141126RHEL 6:thunderbird (RHSA-2020: 4158)NessusRed Hat Local Security Checks10/2/20204/28/2024
high
141127RHEL 8:thunderbird (RHSA-2020: 4156)NessusRed Hat Local Security Checks10/2/20205/25/2023
high
141130Oracle Linux 8:thunderbird (ELSA-2020-4155)NessusOracle Linux Local Security Checks10/5/202010/6/2020
high
141243Debian DSA-4770-1:thunderbird - 安全更新NessusDebian Local Security Checks10/7/20202/16/2024
high
142897Oracle Linux 6:firefox (ELSA-2020-3835)NessusOracle Linux Local Security Checks11/14/202011/16/2020
high
140780RHEL 8:firefox (RHSA-2020: 3832)NessusRed Hat Local Security Checks9/24/20204/28/2024
high
141150Scientific Linux 安全更新:SL6.x i386/x86_64 上的 thunderbird (20201001)NessusScientific Linux Local Security Checks10/5/20202/16/2024
high
141414Oracle Linux 7:firefox (ELSA-2020-4080)NessusOracle Linux Local Security Checks10/13/20202/15/2024
high
141508Debian DLA-2408-1:thunderbird 安全更新NessusDebian Local Security Checks10/19/20202/15/2024
high
147312NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
140732Mozilla Firefox < 81.0NessusWindows9/22/202010/30/2020
high
140734Mozilla Firefox ESR < 78.3NessusWindows9/22/202010/30/2020
high
140936Debian DSA-4768-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks9/29/20202/19/2024
high
141104Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200924)NessusScientific Linux Local Security Checks10/1/20202/16/2024
high
150560SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14502-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
143070RHEL 7:thunderbird(RHSA-2020: 4163)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
143210Oracle Linux 6:thunderbird (ELSA-2020-4158 )NessusOracle Linux Local Security Checks11/24/202012/1/2020
high
143647SUSE SLED15/ SLES15セキュリティ更新プログラム:MozillaThunderbird / mozilla-nspr(SUSE-SU-2020:3091-1)NessusSuSE Local Security Checks12/9/20202/6/2024
critical
141305RHEL 8:thunderbird(RHSA-2020: 4155)NessusRed Hat Local Security Checks10/8/20206/4/2024
high
141760Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
143085RHEL 7:firefox (RHSA-2020: 4080)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
140779RHEL 6:firefox (RHSA-2020: 3835)NessusRed Hat Local Security Checks9/24/20204/27/2024
high
140781RHEL 8:firefox (RHSA-2020: 3834)NessusRed Hat Local Security Checks9/24/20205/25/2023
high