プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
142971Google Chrome < 87.0.4280.66 多個弱點NessusWindows2020/11/172022/5/11
critical
143278RHEL 6:thunderbird (RHSA-2020: 5238)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143279RHEL 8:thunderbird (RHSA-2020: 5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8:firefox (RHSA-2020: 5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143360Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox (2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143370RHEL 7:firefox (RHSA-2020: 5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143371Scientific Linux 安全性更新:SL6.x i686/x86_64 上的 firefox (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
143910CentOS 7:thunderbird (CESA-2020: 5235)NessusCentOS Local Security Checks2020/12/92024/10/9
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
142971Google Chrome < 87.0.4280.66 多个漏洞NessusWindows2020/11/172022/5/11
critical
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
143278RHEL 6:thunderbird (RHSA-2020: 5238)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143279RHEL 8:thunderbird (RHSA-2020: 5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8:firefox (RHSA-2020: 5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143360Scientific Linux 安全更新:SL7.x x86_64 上的 firefox (2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143370RHEL 7:firefox (RHSA-2020: 5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143371Scientific Linux 安全更新:SL6.x i686/x86_64 上的 firefox (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
143910CentOS 7:thunderbird (CESA-2020: 5235)NessusCentOS Local Security Checks2020/12/92024/10/9
high
142970Google Chrome < 87.0.4280.66の複数の脆弱性NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143176Fedora 33:chromium(2020-10ec8aca61)NessusFedora Local Security Checks2020/11/232024/2/8
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143357openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143127Ubuntu 16.04 LTS:Firefoxの脆弱性(USN-4637-2)NessusUbuntu Local Security Checks2020/11/202024/8/27
high
143277RHEL 8:thunderbird(RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux セキュリティ更新: SL7.x i686/x86_64のthunderbird(2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird(RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
142970Google Chrome < 87.0.4280.66 多個弱點NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143127Ubuntu 16.04 LTS:Firefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202024/8/27
high
144672Debian DSA-4824-1 : chromium - security updateNessusDebian Local Security Checks2021/1/42024/1/31
critical
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143531GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/12/72022/12/6
high
150523SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1)NessusSuSE Local Security Checks2021/6/102022/12/5
high
143130Debian DSA-4793-1 : firefox-esr - security updateNessusDebian Local Security Checks2020/11/202024/2/8
high
143191Debian DSA-4796-1 : thunderbird - security updateNessusDebian Local Security Checks2020/11/232024/2/8
high
143275RHEL 8 : firefox (RHSA-2020:5234)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143281RHEL 8 : thunderbird (RHSA-2020:5232)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143361Scientific Linux Security Update : thunderbird on SL6.x i686/x86_64 (2020:5238)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high