プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145919CentOS 8:firefox (CESA-2020: 3241)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147247NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks2021/3/102024/1/16
high
147292NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2021-0006)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
139062Mozilla Firefox ESR < 68.11NessusMacOS X Local Security Checks2020/7/292024/2/28
high
139253Debian DLA-2310-1:thunderbird 安全性更新NessusDebian Local Security Checks2020/8/32024/2/27
high
139278Oracle Linux 7:firefox (ELSA-2020-3253)NessusOracle Linux Local Security Checks2020/8/32024/2/27
high
139335RHEL 8:thunderbird (RHSA-2020: 3342)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139376RHEL 6:thunderbird (RHSA-2020: 3345)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139417CentOS 6:firefox (CESA-2020: 3233)NessusCentOS Local Security Checks2020/8/72024/2/26
high
139421CentOS 6:thunderbird (CESA-2020: 3345)NessusCentOS Local Security Checks2020/8/72024/2/26
high
145919CentOS 8:firefox (CESA-2020: 3241)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147247NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks2021/3/102024/1/16
high
147292NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0006)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
154596NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0137)NessusNewStart CGSL Local Security Checks2021/10/282023/11/27
high
139648openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1205)NessusSuSE Local Security Checks2020/8/182024/2/26
high
139039Mozilla Firefox < 79.0NessusMacOS X Local Security Checks2020/7/282024/2/28
high
139063Mozilla Firefox ESR < 68.11NessusWindows2020/7/292024/2/28
high
139201RHEL 8 : firefox (RHSA-2020:3254)NessusRed Hat Local Security Checks2020/7/312024/4/28
high
139210Debian DSA-4736-1 : firefox-esr - security updateNessusDebian Local Security Checks2020/7/312024/2/27
high
139272GLSA-202007-64 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/8/32024/2/27
high
139276Oracle Linux 6 : firefox (ELSA-2020-3233)NessusOracle Linux Local Security Checks2020/8/32024/2/27
high
139331RHEL 7 : firefox (RHSA-2020:3253)NessusRed Hat Local Security Checks2020/8/52024/4/28
high
139333RHEL 8 : thunderbird (RHSA-2020:3341)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139399Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200806)NessusScientific Linux Local Security Checks2020/8/72024/2/26
high
139473Oracle Linux 8 : thunderbird (ELSA-2020-3341)NessusOracle Linux Local Security Checks2020/8/112024/2/26
high
147331NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0056)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
150564SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14456-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
139040Mozilla Firefox < 79.0NessusWindows2020/7/282024/2/28
high
139074Mozilla Firefox ESR < 78.1NessusWindows2020/7/292024/2/28
high
139123GLSA-202007-60 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/7/302024/2/27
high
139182Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4443-1)NessusUbuntu Local Security Checks2020/7/302023/10/20
high
139184Mozilla Thunderbird < 68.11NessusMacOS X Local Security Checks2020/7/302024/2/27
high
139186RHEL 8 : firefox (RHSA-2020:3241)NessusRed Hat Local Security Checks2020/7/302024/4/28
high
139220Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200730)NessusScientific Linux Local Security Checks2020/7/312024/2/27
high
139255Debian DSA-4740-1 : thunderbird - security updateNessusDebian Local Security Checks2020/8/32024/2/27
high
139279Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-213-01)NessusSlackware Local Security Checks2020/8/32024/2/27
high
139300Scientific Linux Security Update : firefox on SL7.x x86_64 (20200730)NessusScientific Linux Local Security Checks2020/8/42024/2/27
high
139317Mozilla Thunderbird < 78.1NessusMacOS X Local Security Checks2020/8/42024/2/27
high
139318Mozilla Thunderbird < 78.1NessusWindows2020/8/42024/2/27
high
139334RHEL 7 : thunderbird (RHSA-2020:3344)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139419CentOS 7 : thunderbird (CESA-2020:3344)NessusCentOS Local Security Checks2020/8/72024/2/26
high
139420CentOS 7 : firefox (CESA-2020:3253)NessusCentOS Local Security Checks2020/8/72024/2/26
high
154550NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0140)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
145868CentOS 8 : thunderbird (CESA-2020:3341)NessusCentOS Local Security Checks2021/2/12024/1/24
high
139040Mozilla Firefox < 79.0NessusWindows2020/7/282024/2/28
high
139074Mozilla Firefox ESR < 78.1NessusWindows2020/7/292024/2/28
high
139182Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4443-1)NessusUbuntu Local Security Checks2020/7/302023/10/20
high
139184Mozilla Thunderbird < 68.11NessusMacOS X Local Security Checks2020/7/302024/2/27
high
139186RHEL 8:firefox(RHSA-2020: 3241)NessusRed Hat Local Security Checks2020/7/302024/4/28
high