Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143276RHEL 8:thunderbird(RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143365RHEL 8:firefox(RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6:firefox(RHSA-2020: 5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird(ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:Firefox(ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:Firefox(ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
146200Oracle Linux 6: Firefox(ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6:firefox (RHSA-2020: 5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks12/7/20202/7/2024
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143276RHEL 8 : thunderbird (RHSA-2020:5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143365RHEL 8 : firefox (RHSA-2020:5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6 : firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7 : thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8 : firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7 : firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20202/7/2024
high
146200Oracle Linux 6 : firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143340openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143741SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
145368openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315)NessusSuSE Local Security Checks1/25/20214/25/2023
high
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143372Oracle Linux 8 : thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143133Debian DLA-2457-1 : firefox-esr security updateNessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1 : thunderbird security updateNessusDebian Local Security Checks11/24/20202/8/2024
high
145963CentOS 8 : firefox (CESA-2020:5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
143267Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4647-1)NessusUbuntu Local Security Checks11/26/20201/17/2023
critical
147286NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6:firefox (RHSA-2020: 5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks12/7/20202/7/2024
high
147352NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high