Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144511RHEL 8:thunderbird (RHSA-2020: 5645)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
144368Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2020:5618)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144426Debian DSA-4815-1:thunderbird - 安全更新NessusDebian Local Security Checks12/18/20202/1/2024
high
144282Mozilla Firefox < 84.0NessusWindows12/15/20202/1/2024
critical
154489NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
144426Debian DSA-4815-1:thunderbird - 安全性更新NessusDebian Local Security Checks12/18/20202/1/2024
high
144511RHEL 8:thunderbird (RHSA-2020: 5645)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
144368Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2020:5618)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144282Mozilla Firefox < 84.0NessusWindows12/15/20202/1/2024
critical
154489NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
144511RHEL 8:thunderbird(RHSA-2020: 5645)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
144368Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2020:5618)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144426Debian DSA-4815-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks12/18/20202/1/2024
high
145332openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2324)NessusSuSE Local Security Checks1/25/20211/26/2024
high
145372openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2318)NessusSuSE Local Security Checks1/25/20211/26/2024
high
143545openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2181)NessusSuSE Local Security Checks12/8/20202/6/2024
high
144282Mozilla Firefox < 84.0NessusWindows12/15/20202/1/2024
critical
144278Mozilla Firefox ESR < 78.6NessusWindows12/15/20201/13/2021
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
144340Oracle Linux 7:ELSA-2020-5561-1:/ firefox(ELSA-2020-55611)NessusOracle Linux Local Security Checks12/17/20202/1/2024
high
144571SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3902-1)NessusSuSE Local Security Checks12/23/20201/31/2024
high
145902CentOS 8:firefox(CESA-2020: 5562)NessusCentOS Local Security Checks2/1/20213/23/2021
high
143470Google Chrome < 87.0.4280.88の複数の脆弱性NessusMacOS X Local Security Checks12/3/20204/20/2021
high
145375openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-2360)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144368Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2020:5618)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144426Debian DSA-4815-1 : thunderbird - security updateNessusDebian Local Security Checks12/18/20202/1/2024
high
144511RHEL 8 : thunderbird (RHSA-2020:5645)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
145372openSUSE Security Update : MozillaFirefox (openSUSE-2020-2318)NessusSuSE Local Security Checks1/25/20211/26/2024
high
145332openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2324)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144282Mozilla Firefox < 84.0NessusWindows12/15/20202/1/2024
critical
143545openSUSE Security Update : chromium (openSUSE-2020-2181)NessusSuSE Local Security Checks12/8/20202/6/2024
high
154489NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
143470Google Chrome < 87.0.4280.88 多个漏洞NessusMacOS X Local Security Checks12/3/20204/20/2021
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
144278Mozilla Firefox ESR < 78.6NessusWindows12/15/20201/13/2021
high
145902CentOS 8:firefox (CESA-2020: 5562)NessusCentOS Local Security Checks2/1/20213/23/2021
high
147268NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
144340Oracle Linux 7:ELSA-2020-5561-1: / firefox (ELSA-2020-55611)NessusOracle Linux Local Security Checks12/17/20202/1/2024
high
143495GLSA-202012-05 : Chromium、Google Chrome:多个漏洞NessusGentoo Local Security Checks12/7/20202/7/2024
critical
147268NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
145902CentOS 8 : firefox (CESA-2020:5562)NessusCentOS Local Security Checks2/1/20213/23/2021
high
144278Mozilla Firefox ESR < 78.6NessusWindows12/15/20201/13/2021
high
144571SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3902-1)NessusSuSE Local Security Checks12/23/20201/31/2024
high
144340Oracle Linux 7 : ELSA-2020-5561-1: / firefox (ELSA-2020-55611)NessusOracle Linux Local Security Checks12/17/20202/1/2024
high
144798Amazon Linux 2 : thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143495GLSA-202012-05 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20202/7/2024
critical
145375openSUSE Security Update : opera (openSUSE-2020-2360)NessusSuSE Local Security Checks1/25/20211/26/2024
high
143470Google Chrome < 87.0.4280.88 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/3/20204/20/2021
high
144278Mozilla Firefox ESR < 78.6NessusWindows12/15/20201/13/2021
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high