Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
122336RHEL 7:firefox (RHSA-2019:0374)NessusRed Hat Local Security Checks2/20/20194/27/2024
high
122351CentOS 6 : firefox (CESA-2019:0373)NessusCentOS Local Security Checks2/21/20192/18/2020
high
122390Scientific Linux 安全更新:SL7.x x86_64 中的 firefoxNessusScientific Linux Local Security Checks2/22/20196/18/2024
high
123747SUSE SLED12 / SLES12 安全更新:MozillaFirefox (SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks4/4/20196/5/2024
critical
127427NewStart CGSL MAIN 4.05:firefox 多个漏洞 (NS-SA-2019-0153)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
122732GLSA-201903-04 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/11/20196/14/2024
critical
119558Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusWindows12/10/20184/25/2023
high
122233Mozilla Firefox < 65.0.1NessusWindows2/15/201910/31/2019
high
122302openSUSE Security Update : MozillaFirefox (openSUSE-2019-202)NessusSuSE Local Security Checks2/19/20196/19/2024
high
122482Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-3897-1)NessusUbuntu Local Security Checks2/27/201910/20/2023
critical
123485Oracle Linux 7 : thunderbird (ELSA-2019-0681)NessusOracle Linux Local Security Checks3/29/20196/7/2024
critical
123488RHEL 7 : thunderbird (RHSA-2019:0681)NessusRed Hat Local Security Checks3/29/20194/27/2024
critical
123561CentOS 6 : thunderbird (CESA-2019:0680)NessusCentOS Local Security Checks4/2/20196/6/2024
critical
123817openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1162)NessusSuSE Local Security Checks4/8/20196/5/2024
critical
119549openSUSE Security Update : Chromium (openSUSE-2018-1521)NessusSuSE Local Security Checks12/10/20187/16/2024
high
119568RHEL 6:chromium-browser(RHSA-2018:3803)NessusRed Hat Local Security Checks12/11/20184/27/2024
high
123781SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:0871-1)NessusSuSE Local Security Checks4/5/20196/5/2024
critical
124845RHEL 8:thunderbird(RHSA-2019:1144)NessusRed Hat Local Security Checks5/13/20194/27/2024
critical
122193Mozilla Firefox ESR <60.5.1NessusMacOS X Local Security Checks2/15/20196/20/2024
high
122262DebianDLA-1677-1: firefox-esrのセキュリティ更新プログラムNessusDebian Local Security Checks2/19/20196/20/2024
high
122268DebianDSA-4391-1: firefox-esr - セキュリティ更新プログラムNessusDebian Local Security Checks2/19/20196/20/2024
high
122401Mozilla Thunderbird < 60.5.1NessusMacOS X Local Security Checks2/22/20196/18/2024
high
122402Mozilla Thunderbird < 60.5.1NessusWindows2/22/20196/18/2024
high
127579Oracle Linux 8:thunderbird(ELSA-2019-1144)NessusOracle Linux Local Security Checks8/12/20195/7/2024
critical
120966Fedora 29:Chromium(2019-859384e002)NessusFedora Local Security Checks1/7/20196/27/2024
high
123398openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2019-977)NessusSuSE Local Security Checks3/27/20196/7/2024
high
123484Oracle Linux 6:thunderbird(ELSA-2019-0680)NessusOracle Linux Local Security Checks3/29/20196/7/2024
critical
123487RHEL 6:thunderbird(RHSA-2019:0680)NessusRed Hat Local Security Checks3/29/20196/7/2024
critical
122326Oracle Linux 6 : firefox (ELSA-2019-0373)NessusOracle Linux Local Security Checks2/20/20196/19/2024
high
122335RHEL 6 : firefox (RHSA-2019:0373)NessusRed Hat Local Security Checks2/20/20194/27/2024
high
122336RHEL 7 : firefox (RHSA-2019:0374)NessusRed Hat Local Security Checks2/20/20194/27/2024
high
122351CentOS 6 : firefox (CESA-2019:0373)NessusCentOS Local Security Checks2/21/20192/18/2020
high
122390Scientific Linux Security Update : firefox on SL7.x x86_64 (20190221)NessusScientific Linux Local Security Checks2/22/20196/18/2024
high
122492openSUSE Security Update : MozillaFirefox (openSUSE-2019-248)NessusSuSE Local Security Checks2/28/20196/18/2024
high
123747SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks4/4/20196/5/2024
critical
127245NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0056)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127319NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0095)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127427NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0153)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
120969FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks1/7/20196/27/2024
high
123581GLSA-201904-07 : Mozilla Thunderbird and Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/2/20196/6/2024
critical
122194Mozilla Firefox ESR < 60.5.1NessusWindows2/15/20196/20/2024
high
122232Mozilla Firefox < 65.0.1NessusMacOS X Local Security Checks2/15/201910/31/2019
high
122263Debian DLA-1678-1 : thunderbird security updateNessusDebian Local Security Checks2/19/20196/20/2024
critical
122269Debian DSA-4392-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/20196/20/2024
critical
122327Oracle Linux 7 : firefox (ELSA-2019-0374)NessusOracle Linux Local Security Checks2/20/20196/19/2024
high
122389Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190219)NessusScientific Linux Local Security Checks2/22/20196/18/2024
high
122470openSUSE Security Update : MozillaThunderbird (openSUSE-2019-250)NessusSuSE Local Security Checks2/27/20196/18/2024
high
122493openSUSE Security Update : MozillaThunderbird (openSUSE-2019-251)NessusSuSE Local Security Checks2/28/20196/18/2024
critical
183645Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-3896-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
123484Oracle Linux 6 : thunderbird (ELSA-2019-0680)NessusOracle Linux Local Security Checks3/29/20196/7/2024
critical