Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153228RHEL 7:thunderbird (RHSA-2021: 3494)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153237Oracle Linux 8:firefox (ELSA-2021-3497)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153238RHEL 7:firefox (RHSA-2021:3498)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153228RHEL 7:thunderbird (RHSA-2021: 3494)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153237Oracle Linux 8:firefox (ELSA-2021-3497)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153238RHEL 7:firefox (RHSA-2021:3498)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153228RHEL 7 : thunderbird (RHSA-2021:3494)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153237Oracle Linux 8 : firefox (ELSA-2021-3497)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153238RHEL 7 : firefox (RHSA-2021:3498)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
156395openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1635-1)NessusSuSE Local Security Checks12/30/202111/21/2023
critical
153228RHEL 7 : thunderbird(RHSA-2021:3494)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153237Oracle Linux 8:Firefox(ELSA-2021-3497)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153238RHEL 7:firefox(RHSA-2021:3498)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
156395openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1635-1)NessusSuSE Local Security Checks12/30/202111/21/2023
critical
153512Debian DSA-4973-1 : thunderbird - security updateNessusDebian Local Security Checks9/21/20211/20/2022
high
153090Mozilla Firefox ESR < 78.14NessusWindows9/7/202112/1/2023
high
153091Mozilla Firefox ESR < 78.14NessusMacOS X Local Security Checks9/7/202112/1/2023
high
153112Mozilla Thunderbird < 78.14NessusMacOS X Local Security Checks9/8/202112/1/2023
high
153227Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:3498)NessusScientific Linux Local Security Checks9/13/202111/5/2021
high
157810Rocky Linux 8 : thunderbird (RLSA-2021:3499)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
153473CentOS 7 : thunderbird (RHSA-2021:3494)NessusCentOS Local Security Checks9/17/202110/9/2024
high
153512Debian DSA-4973-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks9/21/20211/20/2022
high
153090Mozilla Firefox ESR < 78.14NessusWindows9/7/202112/1/2023
high
153091Mozilla Firefox ESR < 78.14NessusMacOS X Local Security Checks9/7/202112/1/2023
high
153112Mozilla Thunderbird < 78.14NessusMacOS X Local Security Checks9/8/202112/1/2023
high
153227Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:3498)NessusScientific Linux Local Security Checks9/13/202111/5/2021
high
153473CentOS 7 : thunderbird(CESA-2021:3494)NessusCentOS Local Security Checks9/17/202110/9/2024
high
153229RHEL 8 : thunderbird(RHSA-2021:3499)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153230RHEL 8 : thunderbird(RHSA-2021:3500)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153239Oracle Linux 8:thunderbird(ELSA-2021-3499)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153241Oracle Linux 7: Firefox(ELSA-2021-3498)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153472CentOS 7 : firefox(CESA-2021:3498)NessusCentOS Local Security Checks9/17/202110/9/2024
high
156271openSUSE 15 セキュリティ更新:MozillaThunderbird(openSUSE-SU-2021:4150-1)NessusSuSE Local Security Checks12/25/202111/22/2023
critical
153229RHEL 8:thunderbird (RHSA-2021: 3499)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153230RHEL 8:thunderbird (RHSA-2021: 3500)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153239Oracle Linux 8:thunderbird (ELSA-2021-3499)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153241Oracle Linux 7:firefox (ELSA-2021-3498)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks8/10/202210/16/2023
critical
153472CentOS 7:firefox (CESA-2021: 3498)NessusCentOS Local Security Checks9/17/202110/9/2024
high
153234RHEL 8 : firefox(RHSA-2021:3496)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153235RHEL 8 : firefox (RHSA-2021:3497)NessusRed Hat Local Security Checks9/13/20214/24/2024
high
153236Oracle Linux 7:thunderbird(ELSA-2021-3494)NessusOracle Linux Local Security Checks9/13/202111/5/2021
high
153242RHEL 8 : firefox(RHSA-2021:3501)NessusRed Hat Local Security Checks9/13/20214/28/2024
high
153410CentOS 8 : thunderbird(CESA-2021:3499)NessusCentOS Local Security Checks9/15/202111/5/2021
high
153412CentOS 8 : firefox(CESA-2021:3497)NessusCentOS Local Security Checks9/15/202111/5/2021
high
153111Mozilla Thunderbird < 78.14NessusWindows9/8/202112/1/2023
high
153183Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5074-1)NessusUbuntu Local Security Checks9/9/20218/27/2024
high
153090Mozilla Firefox ESR < 78.14NessusWindows9/7/202112/1/2023
high
153091Mozilla Firefox ESR < 78.14NessusMacOS X Local Security Checks9/7/202112/1/2023
high
153112Mozilla Thunderbird < 78.14NessusMacOS X Local Security Checks9/8/202112/1/2023
high