プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks2020/3/112023/4/25
critical
131681Slackware 14.2/最新版:mozilla-firefox(SSA:2019-337-01)NessusSlackware Local Security Checks2019/12/42024/4/5
high
131772Mozilla Firefox < 71.0NessusMacOS X Local Security Checks2019/12/62024/4/5
high
132080Debian DLA-2036-1 : thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2019/12/172024/4/4
high
132336SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:3347-1)NessusSuSE Local Security Checks2019/12/202024/4/2
high
132398CentOS 7:firefox(CESA-2019:4107)NessusCentOS Local Security Checks2019/12/272024/4/2
high
132763openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2)NessusSuSE Local Security Checks2020/1/102024/4/1
high
133040Ubuntu 18.04 LTS : Thunderbirdの脆弱性 (USN-4241-1)NessusUbuntu Local Security Checks2020/1/172023/10/21
high
145636CentOS 8:thunderbird(CESA-2019:4195)NessusCentOS Local Security Checks2021/1/292024/1/25
high
183555Ubuntu 16.04 LTS : Firefox の脆弱性 (USN-4216-2)NessusUbuntu Local Security Checks2023/10/202023/10/20
high
131681Slackware 14.2 / current : mozilla-firefox (SSA:2019-337-01)NessusSlackware Local Security Checks2019/12/42024/4/5
high
131772Mozilla Firefox < 71.0NessusMacOS X Local Security Checks2019/12/62024/4/5
high
132080Debian DLA-2036-1 : thunderbird security updateNessusDebian Local Security Checks2019/12/172024/4/4
high
132336SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:3347-1)NessusSuSE Local Security Checks2019/12/202024/4/2
high
132398CentOS 7 : firefox (CESA-2019:4107)NessusCentOS Local Security Checks2019/12/272024/4/2
high
132763openSUSE Security Update : MozillaFirefox (openSUSE-2020-2)NessusSuSE Local Security Checks2020/1/102024/4/1
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks2020/1/172023/10/21
high
133071NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0003)NessusNewStart CGSL Local Security Checks2020/1/202024/3/29
high
145636CentOS 8 : thunderbird (CESA-2019:4195)NessusCentOS Local Security Checks2021/1/292024/1/25
high
183555Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4216-2)NessusUbuntu Local Security Checks2023/10/202023/10/20
high
131831Scientific Linux 安全性更新:SL7.x x86_64 上的 firefoxNessusScientific Linux Local Security Checks2019/12/92024/4/5
high
131838Debian DSA-4580-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2019/12/102024/4/5
high
131974Oracle Linux 8 : thunderbird (ELSA-2019-4195)NessusOracle Linux Local Security Checks2019/12/122024/4/4
high
131985RHEL 8:thunderbird (RHSA-2019:4195)NessusRed Hat Local Security Checks2019/12/122024/4/28
high
131989Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2019/12/122024/4/4
high
133149Amazon Linux 2:thunderbird (ALAS-2020-1386)NessusAmazon Linux Local Security Checks2020/1/222024/3/29
high
133386RHEL 8:firefox (RHSA-2020: 0295)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
131746RHEL 6:firefox (RHSA-2019:4108)NessusRed Hat Local Security Checks2019/12/62024/4/27
high
131749RHEL 8:firefox (RHSA-2019:4111)NessusRed Hat Local Security Checks2019/12/62024/4/27
high
131958CentOS 6:firefox (CESA-2019:4108)NessusCentOS Local Security Checks2019/12/122024/4/4
high
131962Debian DLA-2029-1:firefox-esr 安全更新NessusDebian Local Security Checks2019/12/122024/4/4
high
131986RHEL 6:thunderbird (RHSA-2019:4205)NessusRed Hat Local Security Checks2019/12/122024/4/27
high
147312NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
133386RHEL 8:firefox (RHSA-2020: 0295)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
131746RHEL 6:firefox (RHSA-2019:4108)NessusRed Hat Local Security Checks2019/12/62024/4/27
high
131749RHEL 8:firefox (RHSA-2019:4111)NessusRed Hat Local Security Checks2019/12/62024/4/27
high
131958CentOS 6:firefox (CESA-2019:4108)NessusCentOS Local Security Checks2019/12/122024/4/4
high
131962Debian DLA-2029-1:firefox-esr 安全性更新NessusDebian Local Security Checks2019/12/122024/4/4
high
131986RHEL 6:thunderbird (RHSA-2019:4205)NessusRed Hat Local Security Checks2019/12/122024/4/27
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
180656Oracle Linux 6 : thunderbird (ELSA-2019-4205)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
180734Oracle Linux 6 : firefox (ELSA-2019-4108)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
131745RHEL 7 : firefox (RHSA-2019:4107)NessusRed Hat Local Security Checks2019/12/62024/4/28
high
131766Mozilla Firefox ESR 68.x < 68.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2019/12/62024/4/5
high
131767Mozilla Firefox ESR 68.x < 68.3 Multiple vulnerabilitiesNessusWindows2019/12/62024/4/5
high
131773Mozilla Firefox < 71.0NessusWindows2019/12/62024/4/5
high
131829Oracle Linux 8 : firefox (ELSA-2019-4111)NessusOracle Linux Local Security Checks2019/12/92024/4/5
high
131830Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20191205)NessusScientific Linux Local Security Checks2019/12/92024/4/5
high
131956Mozilla Thunderbird < 68.3NessusWindows2019/12/122024/4/4
high
131971Oracle Linux 7 : thunderbird (ELSA-2019-4148)NessusOracle Linux Local Security Checks2019/12/122024/4/4
high