プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
150120Mozilla Firefox < 89.0NessusMacOS X Local Security Checks2021/6/12021/9/10
high
150120Mozilla Firefox < 89.0NessusMacOS X Local Security Checks2021/6/12021/9/10
high
160768NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2022-0052)NessusNewStart CGSL Local Security Checks2022/5/92023/10/30
high
150871SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2003-1)NessusSuSE Local Security Checks2021/6/212023/7/13
high
150120Mozilla Firefox < 89.0NessusMacOS X Local Security Checks2021/6/12021/9/10
high
150120Mozilla Firefox < 89.0NessusMacOS X Local Security Checks2021/6/12021/9/10
high
150871SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:2003-1)NessusSuSE Local Security Checks2021/6/212023/7/13
high
165114RHEL 8 : thunderbird(RHSA-2021:2264)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165126RHEL 8 : firefox(RHSA-2021:2214)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
150587SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2021:14743-1)NessusSuSE Local Security Checks2021/6/102023/7/13
high
150385CentOS 8:firefox(CESA-2021:2233)NessusCentOS Local Security Checks2021/6/92021/9/10
high
150456SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:1919-1)NessusSuSE Local Security Checks2021/6/102023/7/13
high
150119Mozilla Firefox < 89.0NessusWindows2021/6/12021/9/10
high
150385CentOS 8:firefox (CESA-2021: 2233)NessusCentOS Local Security Checks2021/6/92021/9/10
high
150119Mozilla Firefox < 89.0NessusWindows2021/6/12021/9/10
high
154546NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox 漏洞 (NS-SA-2021-0112)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
165114RHEL 8:thunderbird (RHSA-2021: 2264)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165126RHEL 8:firefox (RHSA-2021: 2214)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
163986GLSA-202208-14:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks2022/8/102023/10/16
critical
150121Mozilla Firefox ESR < 78.11NessusMacOS X Local Security Checks2021/6/12021/9/10
high
150146RHEL 7:firefox(RHSA-2021:2206)NessusRed Hat Local Security Checks2021/6/22024/4/28
high
150160Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:2206)NessusScientific Linux Local Security Checks2021/6/32021/6/28
high
150262Debian DLA-2673-1:firefox-esrのセキュリティ更新NessusDebian Local Security Checks2021/6/42021/6/29
high
150302Debian DSA-4927-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2021/6/72024/1/12
high
150333Debian DLA-2679-1:thunderbirdのセキュリティ更新NessusDebian Local Security Checks2021/6/82024/1/12
high
150949Ubuntu 20.04 LTS : Thunderbird の脆弱性 (USN-4995-1)NessusUbuntu Local Security Checks2021/6/222024/8/27
high
151017Ubuntu 18.04 LTS:Thunderbirdの脆弱性(USN-4995-2)NessusUbuntu Local Security Checks2021/6/252024/8/28
high
150385CentOS 8:firefox (CESA-2021: 2233)NessusCentOS Local Security Checks2021/6/92021/9/10
high
154546NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 弱點 (NS-SA-2021-0112)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
150119Mozilla Firefox < 89.0NessusWindows2021/6/12021/9/10
high
165114RHEL 8:thunderbird (RHSA-2021: 2264)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165126RHEL 8:firefox (RHSA-2021: 2214)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2022/8/102023/10/16
critical
150262Debian DLA-2673-1 : firefox-esr security updateNessusDebian Local Security Checks2021/6/42021/6/29
high
150302Debian DSA-4927-1 : thunderbird - security updateNessusDebian Local Security Checks2021/6/72024/1/12
high
150333Debian DLA-2679-1 : thunderbird security updateNessusDebian Local Security Checks2021/6/82024/1/12
high
150121Mozilla Firefox ESR < 78.11NessusMacOS X Local Security Checks2021/6/12021/9/10
high
150146RHEL 7 : firefox (RHSA-2021:2206)NessusRed Hat Local Security Checks2021/6/22024/4/28
high
150160Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:2206)NessusScientific Linux Local Security Checks2021/6/32021/6/28
high
157768Rocky Linux 8 : firefox (RLSA-2021:2233)NessusRocky Linux Local Security Checks2022/2/92023/11/6
high
160862NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2022-0029)NessusNewStart CGSL Local Security Checks2022/5/102023/10/30
high
150949Ubuntu 20.04 LTS : Thunderbird vulnerabilities (USN-4995-1)NessusUbuntu Local Security Checks2021/6/222024/8/27
high
151017Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4995-2)NessusUbuntu Local Security Checks2021/6/252024/8/28
high
208599CentOS 7 : thunderbird (RHSA-2021:2263)NessusCentOS Local Security Checks2024/10/92024/10/9
high
154546NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Vulnerability (NS-SA-2021-0112)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
165114RHEL 8 : thunderbird (RHSA-2021:2264)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165126RHEL 8 : firefox (RHSA-2021:2214)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
150385CentOS 8 : firefox (CESA-2021:2233)NessusCentOS Local Security Checks2021/6/92021/9/10
high
150456SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:1919-1)NessusSuSE Local Security Checks2021/6/102023/7/13
high
150587SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14743-1)NessusSuSE Local Security Checks2021/6/102023/7/13
high