Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
146197Oracle Linux 6:thunderbird (ELSA-2020-5238)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
143531GLSA-202012-04:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks12/7/202012/6/2022
high
144004CentOS 7:firefox (CESA-2020: 5239)NessusCentOS Local Security Checks12/9/20202/2/2024
high
145070RHEL 8:firefox (RHSA-2020: 5314)NessusRed Hat Local Security Checks1/19/20214/28/2024
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143121Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4637-1)NessusUbuntu Local Security Checks11/19/202010/21/2023
high
143130Debian DSA-4793-1:firefox-esr - 安全更新NessusDebian Local Security Checks11/20/20202/8/2024
high
143191Debian DSA-4796-1:thunderbird - 安全更新NessusDebian Local Security Checks11/23/20202/8/2024
high
143275RHEL 8:firefox (RHSA-2020: 5234)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143281RHEL 8:thunderbird (RHSA-2020: 5232)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143361Scientific Linux 安全更新:SL6.x i686/x86_64 上的 thunderbird (2020:5238)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
146197Oracle Linux 6:thunderbird (ELSA-2020-5238)NessusOracle Linux Local Security Checks2/4/20211/23/2024
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
143278RHEL 6 : thunderbird (RHSA-2020:5238)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143279RHEL 8 : thunderbird (RHSA-2020:5231)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143280RHEL 8 : firefox (RHSA-2020:5233)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143360Scientific Linux Security Update : firefox on SL7.x x86_64 (2020:5239)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143370RHEL 7 : firefox (RHSA-2020:5239)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
143371Scientific Linux Security Update : firefox on SL6.x i686/x86_64 (2020:5257)NessusScientific Linux Local Security Checks12/1/20202/7/2024
high
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks12/8/202012/5/2022
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143723SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143745SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143910CentOS 7 : thunderbird (CESA-2020:5235)NessusCentOS Local Security Checks12/9/20202/5/2024
high
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143278RHEL 6:thunderbird (RHSA-2020: 5238)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143279RHEL 8:thunderbird (RHSA-2020: 5231)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143280RHEL 8:firefox (RHSA-2020: 5233)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143360Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox (2020:5239)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143370RHEL 7:firefox (RHSA-2020: 5239)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
143371Scientific Linux 安全性更新:SL6.x i686/x86_64 上的 firefox (2020:5257)NessusScientific Linux Local Security Checks12/1/20202/7/2024
high
143910CentOS 7:thunderbird (CESA-2020: 5235)NessusCentOS Local Security Checks12/9/20202/5/2024
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
143910CentOS 7:thunderbird (CESA-2020: 5235)NessusCentOS Local Security Checks12/9/20202/5/2024
high
142910Mozilla Firefox < 83.0NessusWindows11/17/202012/5/2022
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
143278RHEL 6:thunderbird (RHSA-2020: 5238)NessusRed Hat Local Security Checks11/30/20206/3/2024
high
143279RHEL 8:thunderbird (RHSA-2020: 5231)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
143280RHEL 8:firefox (RHSA-2020: 5233)NessusRed Hat Local Security Checks11/30/20204/28/2024
high
143360Scientific Linux 安全更新:SL7.x x86_64 上的 firefox (2020:5239)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143370RHEL 7:firefox (RHSA-2020: 5239)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
143371Scientific Linux 安全更新:SL6.x i686/x86_64 上的 firefox (2020:5257)NessusScientific Linux Local Security Checks12/1/20202/7/2024
high