Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139854RHEL 8:firefox (RHSA-2020: 3557)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139877Debian DSA-4749-1:firefox-esr - 安全性更新NessusDebian Local Security Checks8/27/20202/23/2024
high
139893Scientific Linux 安全性更新:SL6.x i386 / x86_64 上的 firefox (20200826)NessusScientific Linux Local Security Checks8/27/20202/23/2024
high
147288NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0011)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
140060Debian DSA-4754-1:thunderbird - 安全性更新NessusDebian Local Security Checks8/31/20202/22/2024
high
140103Debian DLA-2360-1:thunderbird 安全性更新NessusDebian Local Security Checks9/1/20202/22/2024
high
140613Oracle Linux 7:thunderbird (ELSA-2020-3631)NessusOracle Linux Local Security Checks9/17/20201/27/2021
high
147288NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2021-0011)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
140060Debian DSA-4754-1:thunderbird - 安全更新NessusDebian Local Security Checks8/31/20202/22/2024
high
140103Debian DLA-2360-1:thunderbird 安全更新NessusDebian Local Security Checks9/1/20202/22/2024
high
140613Oracle Linux 7:thunderbird (ELSA-2020-3631)NessusOracle Linux Local Security Checks9/17/20201/27/2021
high
139786Mozilla Firefox ESR < 68.12NessusMacOS X Local Security Checks8/25/20202/23/2024
high
139854RHEL 8:firefox (RHSA-2020: 3557)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139877Debian DSA-4749-1:firefox-esr - 安全更新NessusDebian Local Security Checks8/27/20202/23/2024
high
139893Scientific Linux 安全更新:SL6.x i386/x86_64 上的 firefox (20200826)NessusScientific Linux Local Security Checks8/27/20202/23/2024
high
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
154596NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0137)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
139787Mozilla Firefox ESR < 68.12NessusWindows8/25/20202/23/2024
high
139811RHEL 8 : firefox (RHSA-2020:3555)NessusRed Hat Local Security Checks8/26/20204/28/2024
high
140389RHEL 7 : thunderbird (RHSA-2020:3631)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
140395Oracle Linux 8 : thunderbird (ELSA-2020-3634)NessusOracle Linux Local Security Checks9/8/20201/27/2021
high
140436Oracle Linux 7 : firefox (ELSA-2020-3556)NessusOracle Linux Local Security Checks9/9/20201/27/2021
high
140444openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1383)NessusSuSE Local Security Checks9/9/20202/21/2024
high
140584CentOS 6 : thunderbird (CESA-2020:3643)NessusCentOS Local Security Checks9/14/202012/1/2020
high
147331NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0056)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
140394RHEL 8:thunderbird (RHSA-2020: 3634)NessusRed Hat Local Security Checks9/8/20206/3/2024
high
140400RHEL 6:thunderbird (RHSA-2020: 3643)NessusRed Hat Local Security Checks9/8/20206/3/2024
high
140440Scientific Linux 安全性更新:SL6.x i386 / x86_64 上的 thunderbird (20200908)NessusScientific Linux Local Security Checks9/9/20202/21/2024
high
140441Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (20200908)NessusScientific Linux Local Security Checks9/9/20202/21/2024
high
140455Oracle Linux 6:thunderbird (ELSA-2020-3643)NessusOracle Linux Local Security Checks9/9/20201/27/2021
high
141108Amazon Linux 2:thunderbird (ALAS-2020-1496)NessusAmazon Linux Local Security Checks10/1/202010/5/2020
high
139808RHEL 7:firefox (RHSA-2020: 3556)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
139870Mozilla Thunderbird < 68.12NessusWindows8/26/20202/23/2024
high
145909CentOS 8:thunderbird (CESA-2020: 3634)NessusCentOS Local Security Checks2/1/20213/23/2021
high
147247NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
143033RHEL 8:thunderbird (RHSA-2020: 3633)NessusRed Hat Local Security Checks11/18/20204/28/2024
high
145909CentOS 8:thunderbird (CESA-2020: 3634)NessusCentOS Local Security Checks2/1/20213/23/2021
high
139870Mozilla Thunderbird < 68.12NessusWindows8/26/20202/23/2024
high
140394RHEL 8:thunderbird (RHSA-2020: 3634)NessusRed Hat Local Security Checks9/8/20206/3/2024
high
140400RHEL 6:thunderbird (RHSA-2020: 3643)NessusRed Hat Local Security Checks9/8/20206/3/2024
high
140440Scientific Linux 安全更新:SL6.x i386/x86_64 上的 thunderbird (20200908)NessusScientific Linux Local Security Checks9/9/20202/21/2024
high
140441Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (20200908)NessusScientific Linux Local Security Checks9/9/20202/21/2024
high
140455Oracle Linux 6:thunderbird (ELSA-2020-3643)NessusOracle Linux Local Security Checks9/9/20201/27/2021
high
141108Amazon Linux 2:thunderbird (ALAS-2020-1496)NessusAmazon Linux Local Security Checks10/1/202010/5/2020
high
147247NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
143033RHEL 8:thunderbird (RHSA-2020: 3633)NessusRed Hat Local Security Checks11/18/20204/28/2024
high
139808RHEL 7:firefox (RHSA-2020: 3556)NessusRed Hat Local Security Checks8/26/20206/3/2024
high
147331NewStart CGSL MAIN 6.02:thunderbird 多个漏洞 (NS-SA-2021-0056)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high