プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143197Oracle Linux 7:thunderbird (ELSA-2020-5163)NessusOracle Linux Local Security Checks2020/11/232022/3/1
high
142611Mozilla Firefox ESR < 78.4.1NessusWindows2020/11/92022/3/1
high
142844GLSA-202011-07:Mozilla Firefox:遠端程式碼執行NessusGentoo Local Security Checks2020/11/122022/3/3
high
142877Oracle Linux 7:firefox (ELSA-2020-5099)NessusOracle Linux Local Security Checks2020/11/132022/3/1
high
142918Debian DLA-2449-1:thunderbird 安全性更新NessusDebian Local Security Checks2020/11/172022/3/2
high
142992RHEL 8:firefox (RHSA-2020: 5138)NessusRed Hat Local Security Checks2020/11/182023/5/25
high
142994RHEL 8:firefox (RHSA-2020: 5135)NessusRed Hat Local Security Checks2020/11/182024/4/28
high
142611Mozilla Firefox ESR < 78.4.1NessusWindows2020/11/92022/3/1
high
142844GLSA-202011-07:Mozilla Firefox:远程代码执行NessusGentoo Local Security Checks2020/11/122022/3/3
high
142877Oracle Linux 7:firefox (ELSA-2020-5099)NessusOracle Linux Local Security Checks2020/11/132022/3/1
high
142918Debian DLA-2449-1:thunderbird 安全更新NessusDebian Local Security Checks2020/11/172022/3/2
high
142992RHEL 8:firefox (RHSA-2020: 5138)NessusRed Hat Local Security Checks2020/11/182023/5/25
high
142994RHEL 8:firefox (RHSA-2020: 5135)NessusRed Hat Local Security Checks2020/11/182024/4/28
high
143114CentOS 7:firefox (CESA-2020: 5099)NessusCentOS Local Security Checks2020/11/192022/3/1
high
143161RHEL 6:thunderbird (RHSA-2020: 5164)NessusRed Hat Local Security Checks2020/11/232024/4/28
high
143162RHEL 8:thunderbird (RHSA-2020: 5162)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143197Oracle Linux 7:thunderbird (ELSA-2020-5163)NessusOracle Linux Local Security Checks2020/11/232022/3/1
high
142610Mozilla Firefox < 82.0.3NessusMacOS X Local Security Checks2020/11/92022/3/1
high
142849Debian DLA-2448-1: firefox-esr セキュリティ更新NessusDebian Local Security Checks2020/11/122022/3/2
high
142896Oracle Linux 6:Firefox(ELSA-2020-5104)NessusOracle Linux Local Security Checks2020/11/142022/3/1
high
142948openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1919)NessusSuSE Local Security Checks2020/11/172022/3/3
high
142951Debian DSA-4790-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2020/11/172022/3/2
high
143044Scientific Linux セキュリティ更新: SL6.x i686/x86_64のfirefox(2020:5104)NessusScientific Linux Local Security Checks2020/11/182022/3/1
high
143160RHEL 7:thunderbird(RHSA-2020: 5163)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143163RHEL 8:thunderbird(RHSA-2020: 5167)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143246Scientific Linux セキュリティ更新: SL6.x i686/x86_64のthunderbird(2020:5164)NessusScientific Linux Local Security Checks2020/11/242022/3/1
high
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
143521openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2133)NessusSuSE Local Security Checks2020/12/72022/3/3
high
143880SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3312-1)NessusSuSE Local Security Checks2020/12/92022/3/1
high
144199RHEL 8:thunderbird(RHSA-2020: 5166)NessusRed Hat Local Security Checks2020/12/142024/4/28
high
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
critical
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
critical
142610Mozilla Firefox < 82.0.3NessusMacOS X Local Security Checks2020/11/92022/3/1
high
142849Debian DLA-2448-1 : firefox-esr security updateNessusDebian Local Security Checks2020/11/122022/3/2
high
142896Oracle Linux 6 : firefox (ELSA-2020-5104)NessusOracle Linux Local Security Checks2020/11/142022/3/1
high
142948openSUSE Security Update : MozillaFirefox (openSUSE-2020-1919)NessusSuSE Local Security Checks2020/11/172022/3/3
high
142951Debian DSA-4790-1 : thunderbird - security updateNessusDebian Local Security Checks2020/11/172022/3/2
high
143044Scientific Linux Security Update : firefox on SL6.x i686/x86_64 (2020:5104)NessusScientific Linux Local Security Checks2020/11/182022/3/1
high
143160RHEL 7 : thunderbird (RHSA-2020:5163)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143163RHEL 8 : thunderbird (RHSA-2020:5167)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143246Scientific Linux Security Update : thunderbird on SL6.x i686/x86_64 (2020:5164)NessusScientific Linux Local Security Checks2020/11/242022/3/1
high
143267Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
147286NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
144199RHEL 8 : thunderbird (RHSA-2020:5166)NessusRed Hat Local Security Checks2020/12/142024/4/28
high
143521openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2133)NessusSuSE Local Security Checks2020/12/72022/3/3
high
143880SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3312-1)NessusSuSE Local Security Checks2020/12/92022/3/1
high
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
143246Scientific Linux 安全更新:SL6.x i686/x86_64 上的 thunderbird (2020:5164)NessusScientific Linux Local Security Checks2020/11/242022/3/1
high
143267Ubuntu 20.10:Thunderbird 漏洞 (USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
144199RHEL 8:thunderbird (RHSA-2020: 5166)NessusRed Hat Local Security Checks2020/12/142024/4/28
high