Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks12/15/20202/1/2024
critical
144367Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2020:5561)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144374Oracle Linux 8 : ELSA-2020-5562-1: / firefox (ELSA-2020-55621)NessusOracle Linux Local Security Checks12/17/202010/22/2024
high
144381RHEL 8 : firefox (RHSA-2020:5564)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144397RHEL 7 : firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks12/18/20204/24/2024
high
144406RHEL 8 : firefox (RHSA-2020:5563)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144413RHEL 8 : thunderbird (RHSA-2020:5622)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144532SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3901-1)NessusSuSE Local Security Checks12/22/20201/31/2024
high
144547CentOS 7 : thunderbird (RHSA-2020:5618)NessusCentOS Local Security Checks12/22/202010/9/2024
high
144575SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3903-1)NessusSuSE Local Security Checks12/23/20201/31/2024
high
147342NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks12/15/20201/13/2021
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks12/15/20202/1/2024
critical
144367Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2020:5561)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144374Oracle Linux 8:ELSA-2020-5562-1:/ firefox(ELSA-2020-55621)NessusOracle Linux Local Security Checks12/17/202010/22/2024
high
144381RHEL 8:firefox(RHSA-2020: 5564)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144397RHEL 7 : firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks12/18/20204/24/2024
high
144406RHEL 8:firefox(RHSA-2020: 5563)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144413RHEL 8:thunderbird(RHSA-2020: 5622)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144532SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3901-1)NessusSuSE Local Security Checks12/22/20201/31/2024
high
144547CentOS 7: thunderbird(CESA-2020: 5618)NessusCentOS Local Security Checks12/22/202010/9/2024
high
144575SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3903-1)NessusSuSE Local Security Checks12/23/20201/31/2024
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks12/15/20201/13/2021
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks12/15/20202/1/2024
critical
144367Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2020:5561)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144374Oracle Linux 8:ELSA-2020-5562-1: / firefox (ELSA-2020-55621)NessusOracle Linux Local Security Checks12/17/202010/22/2024
high
144381RHEL 8:firefox (RHSA-2020: 5564)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144397RHEL 7:firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks12/18/20204/24/2024
high
144406RHEL 8:firefox (RHSA-2020: 5563)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144413RHEL 8:thunderbird (RHSA-2020: 5622)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144547CentOS 7:thunderbird (CESA-2020: 5618)NessusCentOS Local Security Checks12/22/202010/9/2024
high
147342NewStart CGSL MAIN 6.02:thunderbird 多个漏洞 (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks12/15/20201/13/2021
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks12/15/20202/1/2024
critical
144367Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2020:5561)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144374Oracle Linux 8:ELSA-2020-5562-1: / firefox (ELSA-2020-55621)NessusOracle Linux Local Security Checks12/17/202010/22/2024
high
144381RHEL 8:firefox (RHSA-2020: 5564)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144397RHEL 7:firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks12/18/20204/24/2024
high
144406RHEL 8:firefox (RHSA-2020: 5563)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144413RHEL 8:thunderbird (RHSA-2020: 5622)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144547CentOS 7:thunderbird (CESA-2020: 5618)NessusCentOS Local Security Checks12/22/202010/9/2024
high
147342NewStart CGSL MAIN 6.02:thunderbird 多個弱點 (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
154475NewStart CGSL MAIN 6.02:thunderbird 多個弱點 (NS-SA-2021-0119)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
144353Debian DSA-4813-1:firefox-esr - 安全性更新NessusDebian Local Security Checks12/17/20202/1/2024
high
144386RHEL 7:thunderbird (RHSA-2020: 5618)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144422RHEL 8:firefox (RHSA-2020: 5562)NessusRed Hat Local Security Checks12/18/20204/28/2024
high