Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144004CentOS 7 : firefox (RHSA-2020:5239)NessusCentOS Local Security Checks12/9/202010/9/2024
high
145070RHEL 8 : firefox (RHSA-2020:5314)NessusRed Hat Local Security Checks1/19/20214/28/2024
high
146197Oracle Linux 6 : thunderbird (ELSA-2020-5238)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143121Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4637-1)NessusUbuntu Local Security Checks11/19/20208/27/2024
high
143333openSUSE Security Update : chromium (openSUSE-2020-2021)NessusSuSE Local Security Checks11/30/20202/7/2024
critical
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143340openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143741SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
145368openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315)NessusSuSE Local Security Checks1/25/20214/25/2023
high
143365RHEL 8 : firefox (RHSA-2020:5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6 : firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7 : thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8 : firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7 : firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20202/7/2024
high
146200Oracle Linux 6 : firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
208508CentOS 6 : thunderbird (RHSA-2020:5238)NessusCentOS Local Security Checks10/9/202410/9/2024
high
143276RHEL 8 : thunderbird (RHSA-2020:5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
142971Google Chrome < 87.0.4280.66 Multiple VulnerabilitiesNessusWindows11/17/20205/11/2022
critical
143278RHEL 6 : thunderbird (RHSA-2020:5238)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143279RHEL 8 : thunderbird (RHSA-2020:5231)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143280RHEL 8 : firefox (RHSA-2020:5233)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143360Scientific Linux Security Update : firefox on SL7.x x86_64 (2020:5239)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143370RHEL 7 : firefox (RHSA-2020:5239)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
143371Scientific Linux Security Update : firefox on SL6.x i686/x86_64 (2020:5257)NessusScientific Linux Local Security Checks12/1/20202/7/2024
high
143910CentOS 7 : thunderbird (RHSA-2020:5235)NessusCentOS Local Security Checks12/9/202010/9/2024
high
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks12/8/202012/5/2022
high
143723SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143745SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6:firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks12/7/20202/7/2024
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
143340openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2031)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143741SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
145368openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2315)NessusSuSE Local Security Checks1/25/20214/25/2023
high
143333openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2021)NessusSuSE Local Security Checks11/30/20202/7/2024
critical
143365RHEL 8:firefox(RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high