Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145963CentOS 8:firefox(CESA-2020: 5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143133Debian DLA-2457-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks11/26/20201/17/2023
critical
143372Oracle Linux 8:thunderbird(ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143127Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4637-2)NessusUbuntu Local Security Checks11/20/202010/20/2023
high
143277RHEL 8 : thunderbird (RHSA-2020:5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
144798Amazon Linux 2 : thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143352openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143357openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143359Scientific Linux Security Update : thunderbird on SL7.x i686/x86_64 (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7 : thunderbird (RHSA-2020:5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143127Ubuntu 16.04 LTS:Firefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks11/20/202010/20/2023
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143127Ubuntu 16.04 LTS:Firefox 漏洞 (USN-4637-2)NessusUbuntu Local Security Checks11/20/202010/20/2023
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143359Scientific Linux 安全更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143133Debian DLA-2457-1 : firefox-esr security updateNessusDebian Local Security Checks11/20/20202/8/2024
high
143224Debian DLA-2464-1 : thunderbird security updateNessusDebian Local Security Checks11/24/20202/8/2024
high
143267Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4647-1)NessusUbuntu Local Security Checks11/26/20201/17/2023
critical
147286NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
145963CentOS 8 : firefox (CESA-2020:5237)NessusCentOS Local Security Checks2/1/20211/24/2024
high
143372Oracle Linux 8 : thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks12/1/20202/7/2024
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
143058Mozilla Thunderbird < 78.5NessusWindows11/18/202012/5/2022
high
143127Ubuntu 16.04 LTS:Firefoxの脆弱性(USN-4637-2)NessusUbuntu Local Security Checks11/20/202010/20/2023
high
143277RHEL 8:thunderbird(RHSA-2020: 5240)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143357openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096)NessusSuSE Local Security Checks11/30/202012/5/2022
high
143359Scientific Linux セキュリティ更新: SL7.x i686/x86_64のthunderbird(2020:5235)NessusScientific Linux Local Security Checks11/30/20202/7/2024
high
143369RHEL 7:thunderbird(RHSA-2020: 5235)NessusRed Hat Local Security Checks12/1/20204/28/2024
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143121Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4637-1)NessusUbuntu Local Security Checks11/19/202010/21/2023
high
143130Debian DSA-4793-1 : firefox-esr - security updateNessusDebian Local Security Checks11/20/20202/8/2024
high
143191Debian DSA-4796-1 : thunderbird - security updateNessusDebian Local Security Checks11/23/20202/8/2024
high
143275RHEL 8 : firefox (RHSA-2020:5234)NessusRed Hat Local Security Checks11/30/20202/8/2024
high
143281RHEL 8 : thunderbird (RHSA-2020:5232)NessusRed Hat Local Security Checks11/30/20204/27/2024
high
144004CentOS 7 : firefox (CESA-2020:5239)NessusCentOS Local Security Checks12/9/20202/2/2024
high