Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133642Slackware 14.2/最新版:mozilla-firefox(SSA:2020-042-01)NessusSlackware Local Security Checks2/12/20203/27/2024
high
133751RHEL 8:firefox(RHSA-2020: 0519)NessusRed Hat Local Security Checks2/18/20205/25/2023
high
134021Oracle Linux 7:thunderbird(ELSA-2020-0576)NessusOracle Linux Local Security Checks2/25/20203/26/2024
high
134031RHEL 7:thunderbird(RHSA-2020: 0576)NessusRed Hat Local Security Checks2/25/20206/4/2024
high
134032RHEL 8:thunderbird(RHSA-2020: 0577)NessusRed Hat Local Security Checks2/25/20206/3/2024
high
134072Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200224)NessusScientific Linux Local Security Checks2/26/20203/26/2024
high
145935CentOS 8:firefox(CESA-2020: 0512)NessusCentOS Local Security Checks2/1/20213/23/2021
high
133642Slackware 14.2 / current : mozilla-firefox (SSA:2020-042-01)NessusSlackware Local Security Checks2/12/20203/27/2024
high
133751RHEL 8 : firefox (RHSA-2020:0519)NessusRed Hat Local Security Checks2/18/20205/25/2023
high
134021Oracle Linux 7 : thunderbird (ELSA-2020-0576)NessusOracle Linux Local Security Checks2/25/20203/26/2024
high
134031RHEL 7 : thunderbird (RHSA-2020:0576)NessusRed Hat Local Security Checks2/25/20206/4/2024
high
134032RHEL 8 : thunderbird (RHSA-2020:0577)NessusRed Hat Local Security Checks2/25/20206/3/2024
high
134072Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200224)NessusScientific Linux Local Security Checks2/26/20203/26/2024
high
145935CentOS 8 : firefox (CESA-2020:0512)NessusCentOS Local Security Checks2/1/20213/23/2021
high
143948NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
136906NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0026)NessusNewStart CGSL Local Security Checks5/27/20201/14/2021
high
140283NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047)NessusNewStart CGSL Local Security Checks9/7/202012/6/2022
critical
133754Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200217)NessusScientific Linux Local Security Checks2/18/20201/15/2021
high
133657Debian DSA-4620-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2/13/20203/27/2024
high
133677Mozilla Firefox ESR < 68.5の複数の脆弱性NessusWindows2/13/20205/8/2020
high
133752RHEL 7:firefox(RHSA-2020: 0520)NessusRed Hat Local Security Checks2/18/20204/28/2024
high
133753RHEL 6:firefox(RHSA-2020: 0521)NessusRed Hat Local Security Checks2/18/20206/3/2024
high
133760openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-231)NessusSuSE Local Security Checks2/18/20203/27/2024
high
133943RHEL 8:thunderbird(RHSA-2020: 0565)NessusRed Hat Local Security Checks2/24/20204/28/2024
high
134029RHEL 6:thunderbird(RHSA-2020: 0574)NessusRed Hat Local Security Checks2/25/20206/4/2024
high
134090CentOS 7:thunderbird(CESA-2020:0576)NessusCentOS Local Security Checks2/27/20203/25/2024
high
133754Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2/18/20201/15/2021
high
133657Debian DSA-4620-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2/13/20203/27/2024
high
133677Mozilla Firefox ESR < 68.5 多個弱點NessusWindows2/13/20205/8/2020
high
133752RHEL 7:firefox (RHSA-2020: 0520)NessusRed Hat Local Security Checks2/18/20204/28/2024
high
133753RHEL 6:firefox (RHSA-2020: 0521)NessusRed Hat Local Security Checks2/18/20206/3/2024
high
133943RHEL 8:thunderbird (RHSA-2020: 0565)NessusRed Hat Local Security Checks2/24/20204/28/2024
high
134029RHEL 6:thunderbird (RHSA-2020: 0574)NessusRed Hat Local Security Checks2/25/20206/4/2024
high
134090CentOS 7:thunderbird (CESA-2020:0576)NessusCentOS Local Security Checks2/27/20203/25/2024
high
133690Mozilla Thunderbird < 68.5NessusMacOS X Local Security Checks2/14/20203/27/2024
high
145993CentOS 8 : thunderbird (CESA-2020:0577)NessusCentOS Local Security Checks2/1/20211/24/2024
high
140291NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046)NessusNewStart CGSL Local Security Checks9/7/202012/6/2022
critical
133732Debian DSA-4625-1 : thunderbird - security updateNessusDebian Local Security Checks2/18/20203/27/2024
high
133762SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0384-1)NessusSuSE Local Security Checks2/18/20203/27/2024
high
134089CentOS 6 : thunderbird (CESA-2020:0574)NessusCentOS Local Security Checks2/27/20203/25/2024
high
133697Debian DLA-2102-1 : firefox-esr security updateNessusDebian Local Security Checks2/14/20203/27/2024
high
180677Oracle Linux 8 : firefox (ELSA-2020-0512)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180685Oracle Linux 6 : thunderbird (ELSA-2020-0574)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
133715Ubuntu 18.04 LTS : Firefox vulnerabilities (USN-4278-1)NessusUbuntu Local Security Checks2/14/20208/27/2024
high
135455Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1)NessusUbuntu Local Security Checks4/14/20208/27/2024
critical
133690Mozilla Thunderbird < 68.5NessusMacOS X Local Security Checks2/14/20203/27/2024
high
133732Debian DSA-4625-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2/18/20203/27/2024
high
133762SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0384-1)NessusSuSE Local Security Checks2/18/20203/27/2024
high
134089CentOS 6:thunderbird(CESA-2020:0574)NessusCentOS Local Security Checks2/27/20203/25/2024
high