プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
144416RHEL 8:thunderbird (RHSA-2020: 5624)NessusRed Hat Local Security Checks2020/12/182024/6/4
high
144422RHEL 8:firefox (RHSA-2020: 5562)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144439Debian DLA-2497-1:thunderbird 安全更新NessusDebian Local Security Checks2020/12/182024/2/1
high
144447Oracle Linux 7:ELSA-2020-5618-1: / thunderbird (ELSA-2020-56181)NessusOracle Linux Local Security Checks2020/12/182024/2/1
high
144457Oracle Linux 8:ELSA-2020-5624-1: / thunderbird (ELSA-2020-56241)NessusOracle Linux Local Security Checks2020/12/182024/2/1
high
144512RHEL 8:thunderbird (RHSA-2020: 5644)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
144589GLSA-202012-20 : Mozilla Firefox、Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks2020/12/242024/1/31
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks2020/12/152024/2/1
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks2020/12/152021/1/13
high
144367Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2020:5561)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144374Oracle Linux 8 : ELSA-2020-5562-1: / firefox (ELSA-2020-55621)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
144381RHEL 8 : firefox (RHSA-2020:5564)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144397RHEL 7 : firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks2020/12/182024/4/24
high
144406RHEL 8 : firefox (RHSA-2020:5563)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144413RHEL 8 : thunderbird (RHSA-2020:5622)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144532SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3901-1)NessusSuSE Local Security Checks2020/12/222024/1/31
high
144547CentOS 7 : thunderbird (CESA-2020:5618)NessusCentOS Local Security Checks2020/12/222024/1/31
high
144575SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3903-1)NessusSuSE Local Security Checks2020/12/232024/1/31
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
147342NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
144299Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4671-1)NessusUbuntu Local Security Checks2020/12/162023/10/20
critical
144353Debian DSA-4813-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2020/12/172024/2/1
high
144386RHEL 7:thunderbird (RHSA-2020: 5618)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144416RHEL 8:thunderbird (RHSA-2020: 5624)NessusRed Hat Local Security Checks2020/12/182024/6/4
high
144422RHEL 8:firefox (RHSA-2020: 5562)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144439Debian DLA-2497-1:thunderbird 安全性更新NessusDebian Local Security Checks2020/12/182024/2/1
high
144447Oracle Linux 7:ELSA-2020-5618-1: / thunderbird (ELSA-2020-56181)NessusOracle Linux Local Security Checks2020/12/182024/2/1
high
144457Oracle Linux 8:ELSA-2020-5624-1: / thunderbird (ELSA-2020-56241)NessusOracle Linux Local Security Checks2020/12/182024/2/1
high
144512RHEL 8:thunderbird (RHSA-2020: 5644)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
144589GLSA-202012-20:Mozilla Firefox、Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2020/12/242024/1/31
high
154475NewStart CGSL MAIN 6.02:thunderbird 多個弱點 (NS-SA-2021-0119)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks2020/12/152024/2/1
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks2020/12/152021/1/13
high
144367Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2020:5561)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144374Oracle Linux 8:ELSA-2020-5562-1: / firefox (ELSA-2020-55621)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
144381RHEL 8:firefox (RHSA-2020: 5564)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144397RHEL 7:firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks2020/12/182024/4/24
high
144406RHEL 8:firefox (RHSA-2020: 5563)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144413RHEL 8:thunderbird (RHSA-2020: 5622)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144547CentOS 7:thunderbird (CESA-2020: 5618)NessusCentOS Local Security Checks2020/12/222024/1/31
high
147342NewStart CGSL MAIN 6.02:thunderbird 多個弱點 (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks2020/12/152024/2/1
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks2020/12/152021/1/13
high
144367Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2020:5561)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144374Oracle Linux 8:ELSA-2020-5562-1:/ firefox(ELSA-2020-55621)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
144381RHEL 8:firefox(RHSA-2020: 5564)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144397RHEL 7 : firefox (RHSA-2020:5561)NessusRed Hat Local Security Checks2020/12/182024/4/24
high