145746 | openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2021-209) | Nessus | SuSE Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145465 | Mozilla Firefox < 85.0 | Nessus | Windows | 2021/1/27 | 2024/1/26 | high |
145466 | Mozilla Firefox < 85.0 | Nessus | MacOS X Local Security Checks | 2021/1/27 | 2024/1/26 | high |
145791 | CentOS 8:thunderbird(CESA-2021:0298) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
146538 | Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4736-1) | Nessus | Ubuntu Local Security Checks | 2021/2/16 | 2024/8/27 | high |
145697 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2021:0297) | Nessus | Scientific Linux Local Security Checks | 2021/1/29 | 2024/1/25 | high |
145739 | SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2021:0241-1) | Nessus | SuSE Local Security Checks | 2021/2/1 | 2021/3/8 | high |
146069 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4717-1) | Nessus | Ubuntu Local Security Checks | 2021/2/3 | 2024/8/27 | high |
145503 | RHEL 8: firefox(RHSA-2021: 0285) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/4/28 | high |
145527 | Debian DSA-4840-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/1/28 | 2021/6/3 | high |
145541 | RHEL 8 : thunderbird(RHSA-2021:0299) | Nessus | Red Hat Local Security Checks | 2021/1/29 | 2024/4/28 | high |
145728 | DebianDSA-4842-1:thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145504 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:0290) | Nessus | Scientific Linux Local Security Checks | 2021/1/27 | 2024/1/25 | high |
150562 | SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:14609-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
146162 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2021-223) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2021/3/8 | high |
145765 | SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2021:0246-1) | Nessus | SuSE Local Security Checks | 2021/2/1 | 2021/3/8 | high |
145792 | CentOS 8:firefox(CESA-2021:0288) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
146513 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2021-222) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2021/3/8 | high |
208628 | CentOS 7 : thunderbird (RHSA-2021:0297) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
145446 | Mozilla Firefox ESR < 78.7 | Nessus | Windows | 2021/1/26 | 2021/3/5 | high |
145447 | Mozilla Firefox ESR < 78.7 | Nessus | MacOS X Local Security Checks | 2021/1/26 | 2021/3/5 | high |
145468 | Mozilla Thunderbird < 78.7 | Nessus | Windows | 2021/1/27 | 2024/1/26 | high |
145506 | RHEL 8: firefox(RHSA-2021: 0289) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/1/25 | high |
145539 | Oracle Linux 8:Firefox(ELSA-2021-0288) | Nessus | Oracle Linux Local Security Checks | 2021/1/28 | 2024/10/23 | high |
145544 | RHEL 7:firefox(RHSA-2021: 0290) | Nessus | Red Hat Local Security Checks | 2021/1/29 | 2024/4/27 | high |
145768 | openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2021-208) | Nessus | SuSE Local Security Checks | 2021/2/1 | 2024/1/25 | high |
146565 | Oracle Linux 8:thunderbird(ELSA-2021-0298) | Nessus | Oracle Linux Local Security Checks | 2021/2/17 | 2024/10/22 | high |
146095 | RHEL 8 : thunderbird(RHSA-2021:0397) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/4/28 | high |
146163 | Debian DLA-2539-1:firefox-esrのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/4 | 2021/3/8 | high |
145467 | Mozilla Thunderbird < 78.7 | Nessus | MacOS X Local Security Checks | 2021/1/27 | 2024/1/26 | high |
145507 | RHEL 8: firefox(RHSA-2021: 0288) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/4/28 | high |
145508 | Oracle Linux 7: Firefox(ELSA-2021-0290) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2024/10/22 | high |
145540 | Oracle Linux 7:thunderbird(ELSA-2021-0297) | Nessus | Oracle Linux Local Security Checks | 2021/1/28 | 2024/10/22 | high |
145543 | RHEL 8 : thunderbird(RHSA-2021:0298) | Nessus | Red Hat Local Security Checks | 2021/1/29 | 2024/6/3 | high |
145545 | RHEL 7 : thunderbird(RHSA-2021:0297) | Nessus | Red Hat Local Security Checks | 2021/1/29 | 2024/1/25 | high |
146155 | Debian DLA-2541-1:thunderbirdのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/4 | 2024/1/24 | high |
146634 | Amazon Linux 2:thunderbird(ALAS-2021-1603) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2024/1/22 | high |
146051 | SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2021:0259-1) | Nessus | SuSE Local Security Checks | 2021/2/2 | 2021/3/8 | high |
208615 | CentOS 7 : firefox (RHSA-2021:0290) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |