Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
141017RHEL 7 : expat (RHSA-2020:3952)NessusRed Hat Local Security Checks9/29/20204/24/2024
high
183628Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4202-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
183691Ubuntu 16.04 ESM : VTK vulnerabilities (USN-4852-1)NessusUbuntu Local Security Checks10/23/202310/23/2023
high
145641CentOS 8 : thunderbird (CESA-2019:3237)NessusCentOS Local Security Checks1/29/20211/25/2024
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
146038CentOS 8 : expat (CESA-2020:4484)NessusCentOS Local Security Checks2/1/20211/24/2024
high
130275Google Chrome < 78.0.3904.70の複数の脆弱性NessusWindows10/25/20194/16/2024
high
130371RHEL 7:thunderbird(RHSA-2019:3210)NessusRed Hat Local Security Checks10/30/20194/28/2024
high
130434CentOS 7:firefox(CESA-2019:3193)NessusCentOS Local Security Checks11/1/20194/16/2024
high
130436CentOS 7:thunderbird(CESA-2019:3210)NessusCentOS Local Security Checks11/1/20194/16/2024
high
129288SUSE SLED12 / SLES12セキュリティ更新プログラム:expat(SUSE-SU-2019:2440-1)NessusSuSE Local Security Checks9/24/20194/23/2024
high
130077FreeBSD: python 3.7 -- 複数の脆弱性(9b7491fb-f253-11e9-a50c-000c29c4dc65)NessusFreeBSD Local Security Checks10/21/20194/17/2024
high
130170Mozilla Firefox < 70.0の複数の脆弱性NessusWindows10/24/20194/17/2024
high
130184Oracle Linux 7: firefox(ELSA-2019-3193)NessusOracle Linux Local Security Checks10/24/20194/17/2024
high
130200Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4165-1)NessusUbuntu Local Security Checks10/24/201910/21/2023
high
130247Oracle Linux 8:firefox(ELSA-2019-3196)NessusOracle Linux Local Security Checks10/25/20194/16/2024
high
130248RHEL 8:firefox(RHSA-2019:3196)NessusRed Hat Local Security Checks10/25/20194/28/2024
high
129620Fedora 31:expat(2019-613edfe68b)NessusFedora Local Security Checks10/7/20194/19/2024
high
130977CentOS 6:Thunderbird(CESA-2019:3756)NessusCentOS Local Security Checks11/14/20194/11/2024
high
130750Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20191106)NessusScientific Linux Local Security Checks11/8/20194/12/2024
high
131957macOS 10.15.x < 10.15.2/10.14.x < 10.14.6セキュリティ更新プログラム2019-002/10.13.x < 10.13.6セキュリティ更新プログラム2019-007NessusMacOS X Local Security Checks12/12/20195/28/2024
critical
130772Debian DLA-1987-1 : firefox-esr セキュリティ更新NessusDebian Local Security Checks11/12/20194/12/2024
high
130936openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-2452)NessusSuSE Local Security Checks11/13/20194/11/2024
high
130937openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-2464)NessusSuSE Local Security Checks11/13/20194/11/2024
high
141017RHEL 7 : expat (RHSA-2020:3952)NessusRed Hat Local Security Checks9/29/20204/24/2024
high
137705RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3(RHSA-2020: 2644)NessusRed Hat Local Security Checks6/22/20203/6/2024
medium
146038CentOS 8:expat(CESA-2020: 4484)NessusCentOS Local Security Checks2/1/20211/24/2024
high
145641CentOS 8:thunderbird(CESA-2019:3237)NessusCentOS Local Security Checks1/29/20211/25/2024
high
183628Ubuntu 18.04 LTS : Thunderbird の脆弱性 (USN-4202-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
183691Ubuntu 16.04 ESM: VTK の脆弱性 (USN-4852-1)NessusUbuntu Local Security Checks10/23/202310/23/2023
high
130170Mozilla Firefox < 70.0 多個弱點NessusWindows10/24/20194/17/2024
high
130184Oracle Linux 7:firefox (ELSA-2019-3193)NessusOracle Linux Local Security Checks10/24/20194/17/2024
high
130200Ubuntu 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-4165-1)NessusUbuntu Local Security Checks10/24/201910/21/2023
high
130247Oracle Linux 8:firefox (ELSA-2019-3196)NessusOracle Linux Local Security Checks10/25/20194/16/2024
high
130248RHEL 8:firefox (RHSA-2019: 3196)NessusRed Hat Local Security Checks10/25/20194/28/2024
high
130275Google Chrome < 78.0.3904.70 多個弱點NessusWindows10/25/20194/16/2024
high
130371RHEL 7:thunderbird (RHSA-2019:3210)NessusRed Hat Local Security Checks10/30/20194/28/2024
high
130434CentOS 7:firefox (CESA-2019:3193)NessusCentOS Local Security Checks11/1/20194/16/2024
high
130436CentOS 7:thunderbird (CESA-2019:3210)NessusCentOS Local Security Checks11/1/20194/16/2024
high
130750Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks11/8/20194/12/2024
high
130772Debian DLA-1987-1:firefox-esr 安全性更新NessusDebian Local Security Checks11/12/20194/12/2024
high
130977CentOS 6:thunderbird (CESA-2019:3756)NessusCentOS Local Security Checks11/14/20194/11/2024
high
131957macOS 10.15.x < 10.15.2 / 10.14.x < 10.14.6 安全性更新 2019-002 / 10.13.x < 10.13.6 安全性更新 2019-007NessusMacOS X Local Security Checks12/12/20195/28/2024
critical
131405NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2019-0215)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
high
141017RHEL 7:expat (RHSA-2020:3952)NessusRed Hat Local Security Checks9/29/20204/24/2024
high
137705RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020: 2644)NessusRed Hat Local Security Checks6/22/20203/6/2024
medium
146038CentOS 8:expat (CESA-2020: 4484)NessusCentOS Local Security Checks2/1/20211/24/2024
high
145641CentOS 8:thunderbird (CESA-2019: 3237)NessusCentOS Local Security Checks1/29/20211/25/2024
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical