プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
138085Mozilla Firefox < 78.0NessusWindows2020/7/22024/3/4
high
138589Mozilla Thunderbird < 78.0NessusWindows2020/7/172024/3/1
high
139811RHEL 8:firefox(RHSA-2020: 3555)NessusRed Hat Local Security Checks2020/8/262024/2/23
high
141760Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
138494SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1899-1)NessusSuSE Local Security Checks2020/7/152024/3/1
high
143085RHEL 7:firefox(RHSA-2020: 4080)NessusRed Hat Local Security Checks2020/11/192023/5/25
high
139854RHEL 8:firefox(RHSA-2020: 3557)NessusRed Hat Local Security Checks2020/8/262023/5/25
high
138084Mozilla Firefox < 78.0NessusMacOS X Local Security Checks2020/7/22024/3/4
high
138133Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4408-1)NessusUbuntu Local Security Checks2020/7/62023/10/21
high
150683SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14421-1)NessusSuSE Local Security Checks2021/6/102023/12/13
high
138786openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1017)NessusSuSE Local Security Checks2020/7/212024/2/29
high
141414Oracle Linux 7:Firefox (ELSA-2020-4080 )NessusOracle Linux Local Security Checks2020/10/132024/2/15
high
138493SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1898-1)NessusSuSE Local Security Checks2020/7/152024/3/1
high
138588Mozilla Thunderbird < 78.0NessusMacOS X Local Security Checks2020/7/172024/3/1
high
139851RHEL 8:firefox(RHSA-2020: 3559)NessusRed Hat Local Security Checks2020/8/262023/5/25
high
140042Oracle Linux 8:Firefox (ELSA-2020-3557 )NessusOracle Linux Local Security Checks2020/8/282024/2/22
high
145857CentOS 8:firefox(CESA-2020: 3557)NessusCentOS Local Security Checks2021/2/12024/1/24
high
138747openSUSE セキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-983)NessusSuSE Local Security Checks2020/7/202024/2/29
high