Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
143366RHEL 6:firefox(RHSA-2020:5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird(ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:Firefox(ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:Firefox(ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
146200Oracle Linux 6: Firefox(ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143276RHEL 8:thunderbird(RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
147286NewStart CGSL MAIN 6.02:thunderbird 多個弱點 (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
154529NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
143156Microsoft Edge (Chromium) < 87.0.664.41 多個弱點NessusWindows11/20/20205/11/2022
critical
143372Oracle Linux 8:thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
145963CentOS 8:firefox (CESA-2020: 5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
154543NewStart CGSL CORE 5.05 / MAIN 5.05:firefox 多個弱點 (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143133Debian DLA-2457-1:firefox-esr 安全性更新NessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1:thunderbird 安全性更新NessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10:thunderbird 弱點 (USN-4647-1)NessusUbuntu Local Security Checks11/26/20208/27/2024
critical
144672DebianDSA-4824-1:chromium - セキュリティ更新NessusDebian Local Security Checks1/4/20211/31/2024
critical
143121Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-4637-1)NessusUbuntu Local Security Checks11/19/20208/27/2024
high
143130Debian DSA-4793-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks11/20/20202/8/2024
high
143191Debian DSA-4796-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks11/23/20202/8/2024
high
143275RHEL 8:firefox(RHSA-2020: 5234)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143281RHEL 8:thunderbird(RHSA-2020: 5232)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143361Scientific Linux セキュリティ更新: SL6.x i686/x86_64のthunderbird(2020:5238)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
144004CentOS 7:firefox(CESA-2020: 5239)NessusCentOS Local Security Checks12/9/202010/9/2024
high
145070RHEL 8:firefox(RHSA-2020: 5314)NessusRed Hat Local Security Checks1/19/20214/28/2024
high
146197Oracle Linux 6: thunderbird(ELSA-2020-5238)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
150523SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14548-1 )NessusSuSE Local Security Checks6/10/202112/5/2022
high
142971Google Chrome < 87.0.4280.66の複数の脆弱性NessusWindows11/17/20205/11/2022
critical
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
143540openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2187)NessusSuSE Local Security Checks12/8/202012/5/2022
high
143723SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143745SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143278RHEL 6:thunderbird(RHSA-2020: 5238)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143279RHEL 8:thunderbird(RHSA-2020: 5231)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143280RHEL 8:firefox(RHSA-2020: 5233)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143360Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(2020:5239)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143370RHEL 7:firefox(RHSA-2020: 5239)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
143371Scientific Linux セキュリティ更新: SL6.x i686/x86_64のfirefox (2020:5257)NessusScientific Linux Local Security Checks12/1/20202/7/2024
high
143910CentOS 7:thunderbird(CESA-2020: 5235)NessusCentOS Local Security Checks12/9/202010/9/2024
high
147352NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143366RHEL 6:firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks11/30/20202/7/2024
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143494GLSA-202012-03:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks12/7/20202/7/2024
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks11/30/20206/3/2024
high