Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133149Amazon Linux 2 : thunderbird (ALAS-2020-1386)NessusAmazon Linux Local Security Checks1/22/20203/29/2024
high
131831Scientific Linux 安全更新:SL7.x x86_64 中的 firefoxNessusScientific Linux Local Security Checks12/9/20194/5/2024
high
131838Debian DSA-4580-1:firefox-esr - 安全更新NessusDebian Local Security Checks12/10/20194/5/2024
high
131974Oracle Linux 8 : thunderbird (ELSA-2019-4195)NessusOracle Linux Local Security Checks12/12/20194/4/2024
high
131985RHEL 8:thunderbird (RHSA-2019:4195)NessusRed Hat Local Security Checks12/12/20194/28/2024
high
131989Scientific Linux 安全更新:SL7.x x86_64 的 thunderbirdNessusScientific Linux Local Security Checks12/12/20194/4/2024
high
131958CentOS 6 : firefox(CESA-2019:4108)NessusCentOS Local Security Checks12/12/20194/4/2024
high
131962Debian DLA-2029-1 : firefox-esr セキュリティ更新NessusDebian Local Security Checks12/12/20194/4/2024
high
131986RHEL 6:thunderbird(RHSA-2019:4205)NessusRed Hat Local Security Checks12/12/20194/27/2024
high
131746RHEL 6:firefox(RHSA-2019:4108)NessusRed Hat Local Security Checks12/6/20194/27/2024
high
131749RHEL 8:firefox(RHSA-2019:4111)NessusRed Hat Local Security Checks12/6/20194/27/2024
high
133386RHEL 8:firefox(RHSA-2020: 0295)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
131831Scientific Linux 安全性更新:SL7.x x86_64 上的 firefoxNessusScientific Linux Local Security Checks12/9/20194/5/2024
high
131838Debian DSA-4580-1:firefox-esr - 安全性更新NessusDebian Local Security Checks12/10/20194/5/2024
high
131974Oracle Linux 8 : thunderbird (ELSA-2019-4195)NessusOracle Linux Local Security Checks12/12/20194/4/2024
high
131985RHEL 8:thunderbird (RHSA-2019:4195)NessusRed Hat Local Security Checks12/12/20194/28/2024
high
131989Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks12/12/20194/4/2024
high
133149Amazon Linux 2:thunderbird (ALAS-2020-1386)NessusAmazon Linux Local Security Checks1/22/20203/29/2024
high
133149Amazon Linux 2 : thunderbird (ALAS-2020-1386)NessusAmazon Linux Local Security Checks1/22/20203/29/2024
high
132482NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0265)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
132308SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:3337-1)NessusSuSE Local Security Checks12/19/20194/2/2024
high
131974Oracle Linux 8 : thunderbird (ELSA-2019-4195)NessusOracle Linux Local Security Checks12/12/20194/4/2024
high
131985RHEL 8 : thunderbird (RHSA-2019:4195)NessusRed Hat Local Security Checks12/12/20194/28/2024
high
131989Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20191210)NessusScientific Linux Local Security Checks12/12/20194/4/2024
high
131831Scientific Linux Security Update : firefox on SL7.x x86_64 (20191205)NessusScientific Linux Local Security Checks12/9/20194/5/2024
high
131838Debian DSA-4580-1 : firefox-esr - security updateNessusDebian Local Security Checks12/10/20194/5/2024
high
131955Mozilla Thunderbird < 68.3NessusMacOS X Local Security Checks12/12/20194/4/2024
high
132399CentOS 7:thunderbird(CESA-2019:4148)NessusCentOS Local Security Checks12/27/20194/2/2024
high
131828Oracle Linux 7:firefox(ELSA-2019-4107)NessusOracle Linux Local Security Checks12/9/20194/5/2024
high
132764openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-3)NessusSuSE Local Security Checks1/10/20204/1/2024
high
145585CentOS 8:firefox(CESA-2019:4111)NessusCentOS Local Security Checks1/29/20211/25/2024
high
150601SUSE SLES11 セキュリティ更新プログラム : MozillaFirefox、mozilla-nspr、mozilla-nss (SUSE-SU-2019:14260-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
131924Ubuntu 18.04 LTS : Firefox の脆弱性 (USN-4216-1)NessusUbuntu Local Security Checks12/10/20198/29/2024
high
135896Ubuntu 16.04 LTS : Thunderbirdの脆弱性 (USN-4335-1)NessusUbuntu Local Security Checks4/22/20208/29/2024
critical
131958CentOS 6 : firefox (CESA-2019:4108)NessusCentOS Local Security Checks12/12/20194/4/2024
high
131962Debian DLA-2029-1 : firefox-esr security updateNessusDebian Local Security Checks12/12/20194/4/2024
high
131986RHEL 6 : thunderbird (RHSA-2019:4205)NessusRed Hat Local Security Checks12/12/20194/27/2024
high
131746RHEL 6 : firefox (RHSA-2019:4108)NessusRed Hat Local Security Checks12/6/20194/27/2024
high
131749RHEL 8 : firefox (RHSA-2019:4111)NessusRed Hat Local Security Checks12/6/20194/27/2024
high
132438NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0261)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
133080NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0004)NessusNewStart CGSL Local Security Checks1/20/20203/29/2024
high
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
133386RHEL 8 : firefox (RHSA-2020:0295)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
131772Mozilla Firefox < 71.0NessusMacOS X Local Security Checks12/6/20194/5/2024
high
132080Debian DLA-2036-1:thunderbird 安全更新NessusDebian Local Security Checks12/17/20194/4/2024
high
132398CentOS 7 : firefox (CESA-2019:4107)NessusCentOS Local Security Checks12/27/20194/2/2024
high
131681Slackware 14.2 / 当前版本:mozilla-firefox (SSA:2019-337-01)NessusSlackware Local Security Checks12/4/20194/5/2024
high
145636CentOS 8:thunderbird (CESA-2019: 4195)NessusCentOS Local Security Checks1/29/20211/25/2024
high
183555Ubuntu 16.04 LTS:Firefox 漏洞 (USN-4216-2)NessusUbuntu Local Security Checks10/20/20238/27/2024
high