プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
122326Oracle Linux 6:firefox(ELSA-2019-0373)NessusOracle Linux Local Security Checks2019/2/202020/5/29
high
122351CentOS 6:Firefox(CESA-2019:0373)NessusCentOS Local Security Checks2019/2/212020/2/18
high
122390Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20190221)NessusScientific Linux Local Security Checks2019/2/222020/5/29
high
122492openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-248)NessusSuSE Local Security Checks2019/2/282021/1/19
high
123747SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks2019/4/42021/1/13
critical
122335RHEL 6:firefox(RHSA-2019:0373)NessusRed Hat Local Security Checks2019/2/202024/4/27
high
122336RHEL 7:firefox(RHSA-2019:0374)NessusRed Hat Local Security Checks2019/2/202024/4/27
high
122165FreeBSD: mozilla -- 複数の脆弱性(18211552-f650-4d86-ba4f-e6d5cbfcdbeb)NessusFreeBSD Local Security Checks2019/2/142020/2/12
high
122352CentOS 7:Firefox(CESA-2019:0374)NessusCentOS Local Security Checks2019/2/212020/2/18
high
119509Debian DSA-4352-1: chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2018/12/102022/6/9
high
119557Google Chrome < 71.0.3578.80の複数の脆弱性NessusMacOS X Local Security Checks2018/12/102023/4/25
high
121194Fedora 28:chromium(2019-348547a32d)NessusFedora Local Security Checks2019/1/162022/6/8
high
127967GLSA-201908-18:Chromium、Google Chrome:複数の脆弱性NessusGentoo Local Security Checks2019/8/202024/1/16
critical
119714openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1557)NessusSuSE Local Security Checks2018/12/172022/6/8
high
123562CentOS 7:Thunderbird(CESA-2019:0681)NessusCentOS Local Security Checks2019/4/22020/5/29
critical
122327Oracle Linux 7:firefox(ELSA-2019-0374)NessusOracle Linux Local Security Checks2019/2/202020/5/29
high
122389Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20190219)NessusScientific Linux Local Security Checks2019/2/222020/5/29
high
122194Mozilla Firefox ESR < 60.5.1NessusWindows2019/2/152019/10/31
high
122232Mozilla Firefox <65.0.1NessusMacOS X Local Security Checks2019/2/152019/10/31
high
122269DebianDSA-4392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2019/2/192022/5/24
critical
183645Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefoxの脆弱性 (USN-3896-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
120969FreeBSD: chromium -- 複数の脆弱性(546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks2019/1/72022/6/9
high
122470openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-250)NessusSuSE Local Security Checks2019/2/272021/1/19
high
122263DebianDLA-1678-1: thunderbirdのセキュリティ更新プログラムNessusDebian Local Security Checks2019/2/192021/1/11
critical
122493openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-251)NessusSuSE Local Security Checks2019/2/282021/1/19
critical
123581GLSA-201904-07:Mozilla ThunderbirdおよびFirefox:複数の脆弱性NessusGentoo Local Security Checks2019/4/22022/5/23
critical
122193Mozilla Firefox ESR <60.5.1NessusMacOS X Local Security Checks2019/2/152019/10/31
high
122262DebianDLA-1677-1: firefox-esrのセキュリティ更新プログラムNessusDebian Local Security Checks2019/2/192021/1/11
high
122268DebianDSA-4391-1: firefox-esr - セキュリティ更新プログラムNessusDebian Local Security Checks2019/2/192020/2/13
high
122401Mozilla Thunderbird < 60.5.1NessusMacOS X Local Security Checks2019/2/222019/5/7
high
120966Fedora 29:Chromium(2019-859384e002)NessusFedora Local Security Checks2019/1/72022/6/8
high
123398openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2019-977)NessusSuSE Local Security Checks2019/3/272022/6/8
high
122402Mozilla Thunderbird < 60.5.1NessusWindows2019/2/222019/5/7
high
123484Oracle Linux 6:thunderbird(ELSA-2019-0680)NessusOracle Linux Local Security Checks2019/3/292020/5/29
critical
123487RHEL 6:thunderbird(RHSA-2019:0680)NessusRed Hat Local Security Checks2019/3/292020/5/29
critical
123781SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:0871-1)NessusSuSE Local Security Checks2019/4/52021/1/13
critical
127579Oracle Linux 8:thunderbird(ELSA-2019-1144)NessusOracle Linux Local Security Checks2019/8/122020/5/29
critical
119568RHEL 6:chromium-browser(RHSA-2018:3803)NessusRed Hat Local Security Checks2018/12/112024/4/27
high
124845RHEL 8:thunderbird(RHSA-2019:1144)NessusRed Hat Local Security Checks2019/5/132024/4/27
critical
122302openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-202)NessusSuSE Local Security Checks2019/2/192021/1/19
high
122732GLSA-201903-04:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks2019/3/112021/2/10
critical
119549openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1521)NessusSuSE Local Security Checks2018/12/102022/6/8
high
119558Google Chrome < 71.0.3578.80の複数の脆弱性NessusWindows2018/12/102023/4/25
high
122482Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Thunderbird の脆弱性 (USN-3897-1)NessusUbuntu Local Security Checks2019/2/272023/10/20
critical
122233Mozilla Firefox < 65.0.1NessusWindows2019/2/152019/10/31
high
123485Oracle Linux 7:thunderbird(ELSA-2019-0681)NessusOracle Linux Local Security Checks2019/3/292020/5/29
critical
123561CentOS 6:Thunderbird(CESA-2019:0680)NessusCentOS Local Security Checks2019/4/22020/5/29
critical
123817openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-1162)NessusSuSE Local Security Checks2019/4/82021/1/19
critical
123488RHEL 7:thunderbird(RHSA-2019:0681)NessusRed Hat Local Security Checks2019/3/292024/4/27
critical