Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
135241RHEL 8:firefox (RHSA-2020: 1340)NessusRed Hat Local Security Checks4/7/20205/25/2023
high
136752Amazon Linux 2:thunderbird (ALAS-2020-1429)NessusAmazon Linux Local Security Checks5/21/20204/25/2023
critical
135417Debian DSA-4656-1:thunderbird - 安全更新NessusDebian Local Security Checks4/14/202012/6/2022
critical
135716Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird (20200416)NessusScientific Linux Local Security Checks4/17/202012/6/2022
critical
136752Amazon Linux 2 : thunderbird (ALAS-2020-1429)NessusAmazon Linux Local Security Checks5/21/20204/25/2023
critical
135241RHEL 8 : firefox (RHSA-2020:1340)NessusRed Hat Local Security Checks4/7/20205/25/2023
high
135263openSUSE Security Update : MozillaFirefox (openSUSE-2020-461)NessusSuSE Local Security Checks4/7/202012/5/2022
high
135716Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200416)NessusScientific Linux Local Security Checks4/17/202012/6/2022
critical
135578openSUSE Security Update : MozillaThunderbird (openSUSE-2020-520)NessusSuSE Local Security Checks4/15/202012/5/2022
critical
135417Debian DSA-4656-1 : thunderbird - security updateNessusDebian Local Security Checks4/14/202012/6/2022
critical
135241RHEL 8:firefox(RHSA-2020: 1340)NessusRed Hat Local Security Checks4/7/20205/25/2023
high
135263openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-461)NessusSuSE Local Security Checks4/7/202012/5/2022
high
135417Debian DSA-4656-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks4/14/202012/6/2022
critical
135578openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-520)NessusSuSE Local Security Checks4/15/202012/5/2022
critical
135716Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200416)NessusScientific Linux Local Security Checks4/17/202012/6/2022
critical
136752Amazon Linux 2:thunderbird(ALAS-2020-1429)NessusAmazon Linux Local Security Checks5/21/20204/25/2023
critical
135417Debian DSA-4656-1:thunderbird - 安全性更新NessusDebian Local Security Checks4/14/202012/6/2022
critical
135716Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird (20200416)NessusScientific Linux Local Security Checks4/17/202012/6/2022
critical
136752Amazon Linux 2:thunderbird (ALAS-2020-1429)NessusAmazon Linux Local Security Checks5/21/20204/25/2023
critical
135241RHEL 8:firefox (RHSA-2020: 1340)NessusRed Hat Local Security Checks4/7/20205/25/2023
high
150588SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14337-1 )NessusSuSE Local Security Checks6/10/20214/25/2023
high
135202Mozilla Firefox < 74.0.1NessusWindows4/6/20204/25/2023
high
135810Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20200407)NessusScientific Linux Local Security Checks4/21/202012/6/2022
high
135692RHEL 8:thunderbird(RHSA-2020: 1495)NessusRed Hat Local Security Checks4/16/20206/4/2024
critical
136194CentOS 7:thunderbird(CESA-2020: 1489)NessusCentOS Local Security Checks5/1/20204/25/2023
critical
135455Ubuntu 18.04 LTS : Thunderbird の脆弱性 (USN-4328-1)NessusUbuntu Local Security Checks4/14/20208/27/2024
critical
136194CentOS 7 : thunderbird (CESA-2020:1489)NessusCentOS Local Security Checks5/1/20204/25/2023
critical
138776NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036)NessusNewStart CGSL Local Security Checks7/21/20204/25/2023
critical
135810Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/202012/6/2022
high
135202Mozilla Firefox < 74.0.1NessusWindows4/6/20204/25/2023
high
135692RHEL 8 : thunderbird (RHSA-2020:1495)NessusRed Hat Local Security Checks4/16/20206/4/2024
critical
150588SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1)NessusSuSE Local Security Checks6/10/20214/25/2023
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
135455Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1)NessusUbuntu Local Security Checks4/14/20208/27/2024
critical
135413Mozilla Thunderbird < 68.7.0NessusWindows4/14/20204/25/2023
critical
135430Oracle Linux 7:firefox(ELSA-2020-1338)NessusOracle Linux Local Security Checks4/14/20204/25/2023
high
135495Debian DLA-2172-1 : thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks4/15/20203/18/2024
critical
135200Mozilla Firefox < 74.0.1NessusMacOS X Local Security Checks4/6/20204/25/2023
high
135254RHEL 8:firefox(RHSA-2020: 1341)NessusRed Hat Local Security Checks4/7/20206/4/2024
high
145858CentOS 8:thunderbird(CESA-2020: 1495)NessusCentOS Local Security Checks2/1/20214/25/2023
critical
136007openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-544)NessusSuSE Local Security Checks4/27/202012/5/2022
critical
135684RHEL 7:thunderbird(RHSA-2020: 1489)NessusRed Hat Local Security Checks4/16/20205/25/2023
critical
136007openSUSE Security Update : MozillaThunderbird (openSUSE-2020-544)NessusSuSE Local Security Checks4/27/202012/5/2022
critical
135495Debian DLA-2172-1 : thunderbird security updateNessusDebian Local Security Checks4/15/20203/18/2024
critical
135200Mozilla Firefox < 74.0.1NessusMacOS X Local Security Checks4/6/20204/25/2023
high
135254RHEL 8 : firefox (RHSA-2020:1341)NessusRed Hat Local Security Checks4/7/20206/4/2024
high
135413Mozilla Thunderbird < 68.7.0NessusWindows4/14/20204/25/2023
critical
135430Oracle Linux 7 : firefox (ELSA-2020-1338)NessusOracle Linux Local Security Checks4/14/20204/25/2023
high
135684RHEL 7 : thunderbird (RHSA-2020:1489)NessusRed Hat Local Security Checks4/16/20205/25/2023
critical
143928NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0064)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical