プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137284Debian DLA-2243-1: firefox-esr セキュリティ更新NessusDebian Local Security Checks2020/6/102024/3/7
high
137049Mozilla Firefox < 77.0NessusWindows2020/6/22024/3/8
high
137155Debian DSA-4695-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/6/52024/3/7
high
137175Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200603)NessusScientific Linux Local Security Checks2020/6/52024/3/7
high
137177Slackware 14.2/最新版:mozilla-thunderbird(SSA:2020-156-01)NessusSlackware Local Security Checks2020/6/52024/3/7
high
137221Oracle Linux 7:firefox(ELSA-2020-2381)NessusOracle Linux Local Security Checks2020/6/82024/3/7
high
137665RHEL 6:thunderbird(RHSA-2020: 2613)NessusRed Hat Local Security Checks2020/6/192024/6/4
high
137666RHEL 8:thunderbird(RHSA-2020: 2611)NessusRed Hat Local Security Checks2020/6/192024/3/6
high
137730CentOS 7: thunderbird(CESA-2020: 2615)NessusCentOS Local Security Checks2020/6/232024/3/6
high
138201Oracle Linux 6: Thunderbird(ELSA-2020-2613)NessusOracle Linux Local Security Checks2020/7/82024/3/4
high
137066RHEL 8:firefox(RHSA-2020:2380)NessusRed Hat Local Security Checks2020/6/32024/4/28
high
145956CentOS 8:thunderbird(CESA-2020: 2614)NessusCentOS Local Security Checks2021/2/12024/1/24
high
146029CentOS 8:firefox(CESA-2020: 2379)NessusCentOS Local Security Checks2021/2/12024/1/24
high
154550NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0140)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
180930Oracle Linux 6 : firefox (ELSA-2020-2378)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
137048Mozilla Firefox < 77.0NessusMacOS X Local Security Checks2020/6/22024/3/8
high
137083RHEL 7 : firefox (RHSA-2020:2381)NessusRed Hat Local Security Checks2020/6/32024/4/28
high
137220Oracle Linux 8 : firefox (ELSA-2020-2379)NessusOracle Linux Local Security Checks2020/6/82024/3/7
high
137417Debian DLA-2247-1 : thunderbird security updateNessusDebian Local Security Checks2020/6/172024/3/7
high
137696Oracle Linux 7 : thunderbird (ELSA-2020-2615)NessusOracle Linux Local Security Checks2020/6/222024/3/6
high
138326Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-4421-1)NessusUbuntu Local Security Checks2020/7/92023/10/21
high
138628Amazon Linux 2 : thunderbird (ALAS-2020-1462)NessusAmazon Linux Local Security Checks2020/7/202024/2/29
high
145956CentOS 8 : thunderbird (CESA-2020:2614)NessusCentOS Local Security Checks2021/2/12024/1/24
high
146029CentOS 8 : firefox (CESA-2020:2379)NessusCentOS Local Security Checks2021/2/12024/1/24
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks2020/12/92024/2/2
high
138201Oracle Linux 6 : thunderbird (ELSA-2020-2613)NessusOracle Linux Local Security Checks2020/7/82024/3/4
high
137066RHEL 8 : firefox (RHSA-2020:2380)NessusRed Hat Local Security Checks2020/6/32024/4/28
high
137444GLSA-202006-07 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/6/172024/3/7
high
137456GLSA-202006-19 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/6/172024/3/7
high
137665RHEL 6 : thunderbird (RHSA-2020:2613)NessusRed Hat Local Security Checks2020/6/192024/6/4
high
137666RHEL 8 : thunderbird (RHSA-2020:2611)NessusRed Hat Local Security Checks2020/6/192024/3/6
high
137730CentOS 7 : thunderbird (CESA-2020:2615)NessusCentOS Local Security Checks2020/6/232024/3/6
high
137417Debian DLA-2247-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/6/172024/3/7
high
137696Oracle Linux 7:Thunderbird(ELSA-2020-2615)NessusOracle Linux Local Security Checks2020/6/222024/3/6
high
138326Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbirdの脆弱性 (USN-4421-1)NessusUbuntu Local Security Checks2020/7/92023/10/21
high
138628Amazon Linux 2:thunderbird(ALAS-2020-1462)NessusAmazon Linux Local Security Checks2020/7/202024/2/29
high
137048Mozilla Firefox < 77.0NessusMacOS X Local Security Checks2020/6/22024/3/8
high
137083RHEL 7:firefox(RHSA-2020:2381)NessusRed Hat Local Security Checks2020/6/32024/4/28
high
137220Oracle Linux 8:firefox(ELSA-2020-2379)NessusOracle Linux Local Security Checks2020/6/82024/3/7
high
180930Oracle Linux 6: Firefox (ELSA-2020-2378 )NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
137069RHEL 8 : firefox (RHSA-2020:2379)NessusRed Hat Local Security Checks2020/6/32024/6/4
high
137087Mozilla Thunderbird < 68.9.0NessusWindows2020/6/42024/3/8
high
137349openSUSE Security Update : MozillaFirefox (openSUSE-2020-789)NessusSuSE Local Security Checks2020/6/112024/3/7
high
137664RHEL 8 : thunderbird (RHSA-2020:2616)NessusRed Hat Local Security Checks2020/6/192024/3/6
high
137698Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200619)NessusScientific Linux Local Security Checks2020/6/222024/3/6
high
137704RHEL 8 : thunderbird (RHSA-2020:2614)NessusRed Hat Local Security Checks2020/6/222024/6/3
high
137741Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200622)NessusScientific Linux Local Security Checks2020/6/232024/3/6
high
137768Oracle Linux 8 : thunderbird (ELSA-2020-2614)NessusOracle Linux Local Security Checks2020/6/242024/3/6
high
138677openSUSE Security Update : MozillaThunderbird (openSUSE-2020-799)NessusSuSE Local Security Checks2020/7/202024/2/29
high
143928NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0064)NessusNewStart CGSL Local Security Checks2020/12/92023/4/25
critical