プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143127Ubuntu 16.04 LTS:Firefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202024/8/27
high
142970Google Chrome < 87.0.4280.66 多個弱點NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143127Ubuntu 16.04 LTS:Firefox 漏洞 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202024/8/27
high
142970Google Chrome < 87.0.4280.66 多个漏洞NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/2/7
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143494GLSA-202012-03:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2020/12/72024/2/7
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
143366RHEL 6:firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
146200Oracle Linux 6:firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143368Oracle Linux 7:thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/2/7
high
143377Oracle Linux 8:firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143378Oracle Linux 7:firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143494GLSA-202012-03:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2020/12/72024/2/7
high
143366RHEL 6:firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
147352NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
143277RHEL 8:thunderbird(RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux セキュリティ更新: SL7.x i686/x86_64のthunderbird(2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird(RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143127Ubuntu 16.04 LTS:Firefoxの脆弱性(USN-4637-2)NessusUbuntu Local Security Checks2020/11/202024/8/27
high
143176Fedora 33:chromium(2020-10ec8aca61)NessusFedora Local Security Checks2020/11/232024/2/8
critical
142970Google Chrome < 87.0.4280.66の複数の脆弱性NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143357openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
145963CentOS 8:firefox(CESA-2020: 5237)NessusCentOS Local Security Checks2021/2/12024/1/24
high
143224Debian DLA-2464-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/11/242024/2/8
high
143133Debian DLA-2457-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143372Oracle Linux 8:thunderbird(ELSA-2020-5236)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143156Microsoft Edge (chromium) < 87.0.664.41 の複数の脆弱性NessusWindows2020/11/202022/5/11
critical
143303openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2032)NessusSuSE Local Security Checks2020/11/302024/2/8
critical