プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
133019Oracle Linux 7 : thunderbird (ELSA-2020-0120)NessusOracle Linux Local Security Checks2020/1/172022/12/5
high
133099CentOS 6 : thunderbird (CESA-2020:0123)NessusCentOS Local Security Checks2020/1/212022/12/5
high
133104Debian DLA-2071-1 : thunderbird security updateNessusDebian Local Security Checks2020/1/212024/3/29
high
133386RHEL 8 : firefox (RHSA-2020:0295)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
140291NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046)NessusNewStart CGSL Local Security Checks2020/9/72022/12/6
critical
180631Oracle Linux 6 : thunderbird (ELSA-2020-0123)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
180643Oracle Linux 6 : firefox (ELSA-2020-0086)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
132847Slackware 14.2/最新版: mozilla-thunderbird(SSA: 2020-010-01)NessusSlackware Local Security Checks2020/1/132023/4/25
high
132852SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0068-1)NessusSuSE Local Security Checks2020/1/132023/4/25
high
132854Ubuntu 16.04LTS / 18.04LTS : Firefox の脆弱性 (USN-4234-1)NessusUbuntu Local Security Checks2020/1/132023/10/20
high
132881Oracle Linux 7:firefox(ELSA-2020-0085)NessusOracle Linux Local Security Checks2020/1/152022/12/5
high
132888Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200113)NessusScientific Linux Local Security Checks2020/1/152024/3/29
high
132889Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20200113)NessusScientific Linux Local Security Checks2020/1/152024/3/29
high
133024RHEL 6:thunderbird(RHSA-2020: 0123)NessusRed Hat Local Security Checks2020/1/172024/6/3
high
133040Ubuntu 18.04 LTS : Thunderbirdの脆弱性 (USN-4241-1)NessusUbuntu Local Security Checks2020/1/172023/10/21
high
133652Amazon Linux 2:thunderbird(ALAS-2020-1393)NessusAmazon Linux Local Security Checks2020/2/132022/12/6
high
160609EulerOS Virtualization 2.9.0 : mozjs60 (EulerOS-SA-2022-1632)NessusHuawei Local Security Checks2022/5/52022/12/5
critical
132888Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113)NessusScientific Linux Local Security Checks2020/1/152024/3/29
high
132889Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113)NessusScientific Linux Local Security Checks2020/1/152024/3/29
high
133024RHEL 6 : thunderbird (RHSA-2020:0123)NessusRed Hat Local Security Checks2020/1/172024/6/3
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks2020/1/172023/10/21
high
133652Amazon Linux 2 : thunderbird (ALAS-2020-1393)NessusAmazon Linux Local Security Checks2020/2/132022/12/6
high
134321NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010)NessusNewStart CGSL Local Security Checks2020/3/82022/12/6
high
134325NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011)NessusNewStart CGSL Local Security Checks2020/3/82022/12/6
high
140283NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047)NessusNewStart CGSL Local Security Checks2020/9/72022/12/6
critical
143948NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097)NessusNewStart CGSL Local Security Checks2020/12/92023/4/25
critical
132847Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01)NessusSlackware Local Security Checks2020/1/132023/4/25
high
132852SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1)NessusSuSE Local Security Checks2020/1/132023/4/25
high
132854Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4234-1)NessusUbuntu Local Security Checks2020/1/132023/10/20
high
132881Oracle Linux 7 : firefox (ELSA-2020-0085)NessusOracle Linux Local Security Checks2020/1/152022/12/5
high
132709Mozilla Firefox < 72.0 多個弱點NessusWindows2020/1/82024/4/1
high
132944Oracle Linux 8 : firefox (ELSA-2020-0111)NessusOracle Linux Local Security Checks2020/1/162022/12/5
high
133019Oracle Linux 7 : thunderbird (ELSA-2020-0120)NessusOracle Linux Local Security Checks2020/1/172022/12/5
high
133099CentOS 6:thunderbird (CESA-2020:0123)NessusCentOS Local Security Checks2020/1/212022/12/5
high
133104Debian DLA-2071-1:thunderbird 安全性更新NessusDebian Local Security Checks2020/1/212024/3/29
high
133386RHEL 8:firefox (RHSA-2020: 0295)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
140291NewStart CGSL MAIN 4.05:thunderbird 多個弱點 (NS-SA-2020-0046)NessusNewStart CGSL Local Security Checks2020/9/72022/12/6
critical
180631Oracle Linux 6:thunderbird (ELSA-2020-0123)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
180643Oracle Linux 6:firefox (ELSA-2020-0086)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
132758Debian DLA-2061-1 : firefox-esr security updateNessusDebian Local Security Checks2020/1/102024/4/1
high
132773Mozilla Thunderbird < 68.4.1NessusMacOS X Local Security Checks2020/1/102023/4/25
high
132884RHEL 7 : firefox (RHSA-2020:0085)NessusRed Hat Local Security Checks2020/1/152024/6/3
high
132885RHEL 6 : firefox (RHSA-2020:0086)NessusRed Hat Local Security Checks2020/1/152024/4/27
high
132939CentOS 7 : firefox (CESA-2020:0085)NessusCentOS Local Security Checks2020/1/162022/12/5
high
132949openSUSE Security Update : MozillaFirefox (openSUSE-2020-60)NessusSuSE Local Security Checks2020/1/162024/3/29
high
133022RHEL 7 : thunderbird (RHSA-2020:0120)NessusRed Hat Local Security Checks2020/1/172024/4/28
high
133097CentOS 7 : thunderbird (CESA-2020:0120)NessusCentOS Local Security Checks2020/1/212022/12/5
high
133128Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200116)NessusScientific Linux Local Security Checks2020/1/212024/3/29
high