Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151797CentOS 8:firefox(CESA-2021:2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
153417Amazon Linux 2:thunderbird(ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
152168CentOS 8:thunderbird(CESA-2021:2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
160798NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2022-0005)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
153417Amazon Linux 2 : thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
151797CentOS 8 : firefox (CESA-2021:2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8 : thunderbird (CESA-2021:2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
159007GLSA-202202-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/17/202211/6/2023
critical
159007GLSA-202202-03:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks3/17/202211/6/2023
critical
151797CentOS 8:firefox (CESA-2021: 2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8:thunderbird (CESA-2021: 2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
153417Amazon Linux 2:thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
151812Debian DLA-2711-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks7/19/202112/7/2023
high
152076RHEL 8:thunderbird (RHSA-2021: 2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
159007GLSA-202202-03:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks3/17/202211/6/2023
critical
153417Amazon Linux 2:thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
151797CentOS 8:firefox (CESA-2021: 2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8:thunderbird (CESA-2021: 2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
151572Mozilla Firefox < 90.0NessusMacOS X Local Security Checks7/13/202112/8/2023
critical
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151668RHEL 8:firefox (RHSA-2021: 2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high
152074RHEL 7:thunderbird (RHSA-2021: 2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7:thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151572Mozilla Firefox < 90.0NessusMacOS X Local Security Checks7/13/202112/8/2023
critical
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151668RHEL 8:firefox (RHSA-2021: 2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high
152074RHEL 7:thunderbird (RHSA-2021: 2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7:thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
151812Debian DLA-2711-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks7/19/202112/7/2023
high
152076RHEL 8:thunderbird (RHSA-2021: 2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
184821Rocky Linux 8 : firefox (RLSA-2021:2743)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
151812Debian DLA-2711-1 : thunderbird - LTS security updateNessusDebian Local Security Checks7/19/202112/7/2023
high
152023SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/20217/13/2023
high
152076RHEL 8 : thunderbird (RHSA-2021:2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
152219openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
151841openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1066-1)NessusSuSE Local Security Checks7/21/202112/7/2023
high
151812Debian DLA-2711-1:thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks7/19/202112/7/2023
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
152023SUSE SLED15/ SLES15セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/20217/13/2023
high
152076RHEL 8 : thunderbird(RHSA-2021:2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152219openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
151841openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2021:1066-1)NessusSuSE Local Security Checks7/21/202112/7/2023
high
151668RHEL 8: firefox(RHSA-2021:2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high