Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147173openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaThunderbirdļ¼ˆopenSUSE-2021-387ļ¼‰NessusSuSE Local Security Checks3/8/20211/12/2024
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox ć®č„†å¼±ę€§ (USN-4756-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
147173openSUSE Security Update : MozillaThunderbird (openSUSE-2021-387)NessusSuSE Local Security Checks3/8/20211/12/2024
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4756-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
154451NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
154552NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0094)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSļ¼šFirefox 弱點 (USN-4756-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
154451NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šfirefox 多個弱點 (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
154552NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šfirefox 多個弱點 (NS-SA-2021-0094)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSļ¼šFirefox ę¼ę“ž (USN-4756-1)NessusUbuntu Local Security Checks3/23/202110/16/2023
high
154451NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox 多äøŖę¼ę“ž (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
154552NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox 多äøŖę¼ę“ž (NS-SA-2021-0094)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
146809RHEL 8 : firefox (RHSA-2021:0655)NessusRed Hat Local Security Checks2/24/20214/28/2024
high
146811RHEL 8 : firefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2/24/20214/24/2024
high
146813RHEL 7 : firefox (RHSA-2021:0656)NessusRed Hat Local Security Checks2/24/20216/3/2024
high
146945Debian DLA-2578-1 : thunderbird security updateNessusDebian Local Security Checks3/2/20213/8/2021
high
146946SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:0659-1)NessusSuSE Local Security Checks3/2/20216/3/2021
high
147908Amazon Linux 2 : thunderbird (ALAS-2021-1618)NessusAmazon Linux Local Security Checks3/19/20213/19/2021
high
146809RHEL 8: firefoxļ¼ˆRHSA-2021: 0655)NessusRed Hat Local Security Checks2/24/20214/28/2024
high
146811RHEL 8 : firefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2/24/20214/24/2024
high
146813RHEL 7ļ¼šfirefoxļ¼ˆRHSA-2021: 0656)NessusRed Hat Local Security Checks2/24/20216/3/2024
high
146945Debian DLA-2578-1ļ¼šthunderbirdć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks3/2/20213/8/2021
high
146946SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆSUSE-SU-2021:0659-1ļ¼‰NessusSuSE Local Security Checks3/2/20216/3/2021
high
147908Amazon Linux 2ļ¼šthunderbirdļ¼ˆALAS-2021-1618ļ¼‰NessusAmazon Linux Local Security Checks3/19/20213/19/2021
high
146809RHEL 8ļ¼šfirefox (RHSA-2021: 0655)NessusRed Hat Local Security Checks2/24/20214/28/2024
high
146811RHEL 8ļ¼šfirefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2/24/20214/24/2024
high
146813RHEL 7ļ¼šfirefox (RHSA-2021: 0656)NessusRed Hat Local Security Checks2/24/20216/3/2024
high
146945Debian DLA-2578-1ļ¼šthunderbird 安å…ØꀧꛓꖰNessusDebian Local Security Checks3/2/20213/8/2021
high
147908Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1618)NessusAmazon Linux Local Security Checks3/19/20213/19/2021
high
146809RHEL 8ļ¼šfirefox (RHSA-2021: 0655)NessusRed Hat Local Security Checks2/24/20214/28/2024
high
146811RHEL 8ļ¼šfirefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2/24/20214/24/2024
high
146813RHEL 7ļ¼šfirefox (RHSA-2021: 0656)NessusRed Hat Local Security Checks2/24/20216/3/2024
high
146945Debian DLA-2578-1ļ¼šthunderbird 安å…ØꛓꖰNessusDebian Local Security Checks3/2/20213/8/2021
high
147908Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1618)NessusAmazon Linux Local Security Checks3/19/20213/19/2021
high
146779Mozilla Firefox < 86.0NessusMacOS X Local Security Checks2/23/20211/19/2024
high
146783Mozilla Thunderbird < 78.8NessusWindows2/23/20213/5/2021
high
146822RHEL 8 : thunderbird (RHSA-2021:0662)NessusRed Hat Local Security Checks2/24/20215/24/2023
high
146865Oracle Linux 7 : firefox (ELSA-2021-0656)NessusOracle Linux Local Security Checks2/26/20216/3/2021
high
146867Oracle Linux 7 : thunderbird (ELSA-2021-0661)NessusOracle Linux Local Security Checks2/26/20213/5/2021
high
146919Debian DLA-2575-1 : firefox-esr security updateNessusDebian Local Security Checks3/1/20216/3/2021
high
146984SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:0676-1)NessusSuSE Local Security Checks3/3/20216/3/2021
high
147157openSUSE Security Update : MozillaFirefox (openSUSE-2021-373)NessusSuSE Local Security Checks3/5/20211/12/2024
high
148972Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:0661)NessusScientific Linux Local Security Checks4/23/20214/23/2021
high
148973Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:0656)NessusScientific Linux Local Security Checks4/23/20214/23/2021
high
149233GLSA-202104-10 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/3/20211/12/2024
high
150571SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14657-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
146784Mozilla Thunderbird < 78.8NessusMacOS X Local Security Checks2/23/20213/5/2021
high
146812RHEL 8 : thunderbird (RHSA-2021:0658)NessusRed Hat Local Security Checks2/24/20215/24/2023
high
146816RHEL 7 : thunderbird (RHSA-2021:0661)NessusRed Hat Local Security Checks2/24/20215/24/2023
high
146817RHEL 8 : firefox (RHSA-2021:0659)NessusRed Hat Local Security Checks2/24/20215/24/2023
high