Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156451Debian DSA-5034-1:thunderbird - 安全更新NessusDebian Local Security Checks1/3/20225/6/2022
critical
155951RHEL 8 : firefox (RHSA-2021:5016)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155954RHEL 7 : firefox (RHSA-2021:5014)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155957Oracle Linux 8 : firefox (ELSA-2021-5013)NessusOracle Linux Local Security Checks12/9/202112/30/2021
high
155972Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:5046)NessusScientific Linux Local Security Checks12/10/202112/30/2021
high
155976RHEL 8 : thunderbird (RHSA-2021:5048)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155993Oracle Linux 7 : thunderbird (ELSA-2021-5046)NessusOracle Linux Local Security Checks12/10/202112/30/2021
high
155996CentOS 8 : thunderbird (CESA-2021:5045)NessusCentOS Local Security Checks12/10/202111/22/2023
high
155997CentOS 8 : firefox (CESA-2021:5013)NessusCentOS Local Security Checks12/10/202111/22/2023
high
156012SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14859-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
156019SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:4000-1)NessusSuSE Local Security Checks12/13/20217/13/2023
high
156271openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:4150-1)NessusSuSE Local Security Checks12/25/202111/22/2023
critical
156385Debian DLA-2863-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks12/29/20213/17/2022
critical
156962Ubuntu 21.10 : Thunderbird vulnerabilities (USN-5246-1)NessusUbuntu Local Security Checks1/22/20227/10/2023
critical
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
156962Ubuntu 21.10LTS:Thunderbirdの脆弱性 (USN-5246-1)NessusUbuntu Local Security Checks1/22/20227/10/2023
critical
155951RHEL 8: firefox (RHSA-2021: 5016)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155954RHEL 7:firefox (RHSA-2021: 5014)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155957Oracle Linux 8:Firefox (ELSA-2021-5013 )NessusOracle Linux Local Security Checks12/9/202112/30/2021
high
155972Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2021:5046)NessusScientific Linux Local Security Checks12/10/202112/30/2021
high
155976RHEL 8 : thunderbird(RHSA-2021:5048)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155993Oracle Linux 7:thunderbird (ELSA-2021-5046)NessusOracle Linux Local Security Checks12/10/202112/30/2021
high
155996CentOS 8:thunderbird (CESA-2021: 5045)NessusCentOS Local Security Checks12/10/202111/22/2023
high
155997CentOS 8:firefox (CESA-2021: 5013)NessusCentOS Local Security Checks12/10/202111/22/2023
high
156012SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:14859-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
156019SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:4000-1)NessusSuSE Local Security Checks12/13/20217/13/2023
high
156271openSUSE 15 セキュリティ更新:MozillaThunderbird(openSUSE-SU-2021:4150-1)NessusSuSE Local Security Checks12/25/202111/22/2023
critical
156385Debian DLA-2863-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks12/29/20213/17/2022
critical
155951RHEL 8:firefox (RHSA-2021: 5016)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155954RHEL 7:firefox (RHSA-2021: 5014)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155957Oracle Linux 8:firefox (ELSA-2021-5013)NessusOracle Linux Local Security Checks12/9/202112/30/2021
high
155972Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2021:5046)NessusScientific Linux Local Security Checks12/10/202112/30/2021
high
155976RHEL 8:thunderbird (RHSA-2021: 5048)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155993Oracle Linux 7:thunderbird (ELSA-2021-5046)NessusOracle Linux Local Security Checks12/10/202112/30/2021
high
155996CentOS 8:thunderbird (CESA-2021: 5045)NessusCentOS Local Security Checks12/10/202111/22/2023
high
155997CentOS 8:firefox (CESA-2021: 5013)NessusCentOS Local Security Checks12/10/202111/22/2023
high
156385Debian DLA-2863-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks12/29/20213/17/2022
critical
156962Ubuntu 21.10:thunderbird 弱點 (USN-5246-1)NessusUbuntu Local Security Checks1/22/20227/10/2023
critical
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks8/10/202210/16/2023
critical
156385Debian DLA-2863-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks12/29/20213/17/2022
critical
156962Ubuntu 21.10:Thunderbird 漏洞 (USN-5246-1)NessusUbuntu Local Security Checks1/22/20227/10/2023
critical
155951RHEL 8:firefox (RHSA-2021: 5016)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155954RHEL 7:firefox (RHSA-2021: 5014)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155957Oracle Linux 8:firefox (ELSA-2021-5013)NessusOracle Linux Local Security Checks12/9/202112/30/2021
high
155972Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2021:5046)NessusScientific Linux Local Security Checks12/10/202112/30/2021
high
155976RHEL 8:thunderbird (RHSA-2021: 5048)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155993Oracle Linux 7:thunderbird (ELSA-2021-5046)NessusOracle Linux Local Security Checks12/10/202112/30/2021
high
155996CentOS 8:thunderbird (CESA-2021: 5045)NessusCentOS Local Security Checks12/10/202111/22/2023
high
155997CentOS 8:firefox (CESA-2021: 5013)NessusCentOS Local Security Checks12/10/202111/22/2023
high
163986GLSA-202208-14:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks8/10/202210/16/2023
critical