プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks2020/10/202020/11/13
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks2020/10/212020/11/10
critical
142042openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1732)NessusSuSE Local Security Checks2020/10/292020/11/12
critical
142810Scientific Linux セキュリティ更新: SL6.x i686/x86_64のthunderbird(2020:4947)NessusScientific Linux Local Security Checks2020/11/122020/11/24
critical
141363Microsoft Edge (chromium) < 86.0.622.38 の複数の脆弱性NessusWindows2020/10/92024/2/15
high
141195Google Chrome < 86.0.4240.75の複数の脆弱性NessusMacOS X Local Security Checks2020/10/62024/2/16
high
141816RHEL 8:firefox(RHSA-2020: 4311)NessusRed Hat Local Security Checks2020/10/222024/4/28
critical
143586Amazon Linux 2:thunderbird(ALAS-2020-1572)NessusAmazon Linux Local Security Checks2020/12/92022/5/11
critical
140473FreeBSD:chromium -- 複数の脆弱性(bed5d41a-f2b4-11ea-a878-e09467587c17)NessusFreeBSD Local Security Checks2020/9/102022/5/12
critical
142011Debian DLA-2416-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/10/282020/11/12
critical
141817RHEL 8:firefox(RHSA-2020: 4317)NessusRed Hat Local Security Checks2020/10/222023/5/25
critical
141838Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20201022)NessusScientific Linux Local Security Checks2020/10/232024/2/14
critical
141912Oracle Linux 8:Firefox (ELSA-2020-4317 )NessusOracle Linux Local Security Checks2020/10/262020/11/10
critical
142196openSUSEセキュリティ更新プログラム:MozillaThunderbirdおよびmozilla-nspr(openSUSE-2020-1785)NessusSuSE Local Security Checks2020/11/22020/11/12
critical
142606CentOS 7: thunderbird(CESA-2020: 4909)NessusCentOS Local Security Checks2020/11/62020/11/30
critical
142542Fedora 31:chromium(2020-8aca25b5c8)NessusFedora Local Security Checks2020/11/62024/2/9
high
141911RHEL 6:firefox(RHSA-2020: 4330)NessusRed Hat Local Security Checks2020/10/262024/4/28
critical
142955Fedora 33:クローム(2020-4e8e48da22)NessusFedora Local Security Checks2020/11/172022/12/6
high
141572Mozilla Firefox < 82.0NessusMacOS X Local Security Checks2020/10/202024/2/15
critical
141857Oracle Linux 7:Firefox (ELSA-2020-4310 )NessusOracle Linux Local Security Checks2020/10/232020/11/10
critical
142044openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1748)NessusSuSE Local Security Checks2020/10/292020/11/12
critical
142486Oracle Linux 7:thunderbird (ELSA-2020-4909 )NessusOracle Linux Local Security Checks2020/11/62020/11/10
critical
142645CentOS 6: thunderbird(CESA-2020: 4947)NessusCentOS Local Security Checks2020/11/92020/11/30
critical
142900Oracle Linux 6:thunderbird (ELSA-2020-4947 )NessusOracle Linux Local Security Checks2020/11/142020/11/16
critical
142962Oracle Linux 8:thunderbird (ELSA-2020-4913 )NessusOracle Linux Local Security Checks2020/11/172020/11/18
critical
143647SUSE SLED15/ SLES15セキュリティ更新プログラム:MozillaThunderbird / mozilla-nspr(SUSE-SU-2020:3091-1)NessusSuSE Local Security Checks2020/12/92024/2/6
critical
143709SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3053-1)NessusSuSE Local Security Checks2020/12/92024/2/6
critical
141923Ubuntu 16.04 LTS:Firefoxの脆弱性(USN-4599-2)NessusUbuntu Local Security Checks2020/10/272023/10/20
critical
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
141791Debian DLA-2411-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks2020/10/222020/11/13
critical
141819RHEL 7:firefox(RHSA-2020: 4310)NessusRed Hat Local Security Checks2020/10/222023/5/25
critical
141843Debian DSA-4778-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/10/232020/11/13
critical
142165openSUSEセキュリティ更新プログラム:MozillaThunderbirdおよびmozilla-nspr(openSUSE-2020-1780)NessusSuSE Local Security Checks2020/11/22020/11/12
critical
142458RHEL 8:thunderbird(RHSA-2020: 4913)NessusRed Hat Local Security Checks2020/11/42023/5/25
critical
142602CentOS 7: firefox(CESA-2020: 4310)NessusCentOS Local Security Checks2020/11/62020/11/30
critical
142649CentOS 6: firefox(CESA-2020: 4330)NessusCentOS Local Security Checks2020/11/92020/11/30
critical
143659SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3022-1)NessusSuSE Local Security Checks2020/12/92024/2/6
critical
142476RHEL 6:thunderbird(RHSA-2020: 4947)NessusRed Hat Local Security Checks2020/11/52024/4/28
critical
144453macOS 10.14.x < 10.14.6セキュリティ更新プログラム2020-007/10.15.x < 10.15.7セキュリティ更新プログラム 2020-001/macOS 11.x < 11.1(HT212011)NessusMacOS X Local Security Checks2020/12/182022/5/11
high
142474RHEL 8:thunderbird(RHSA-2020: 4945)NessusRed Hat Local Security Checks2020/11/52024/4/28
critical
141453RHEL 6: chromium-browser(RHSA-2020: 4235)NessusRed Hat Local Security Checks2020/10/142024/4/28
high
142471RHEL 8:thunderbird(RHSA-2020: 4944)NessusRed Hat Local Security Checks2020/11/52024/4/27
critical
14119486.0.4240.75 より前の Google Chrome の複数の脆弱性NessusWindows2020/10/62024/2/16
high
144672DebianDSA-4824-1:chromium - セキュリティ更新NessusDebian Local Security Checks2021/1/42024/1/31
critical
146458Apple TV < 14.3複数の脆弱性NessusMisc.2021/2/122022/5/10
high
141570Mozilla Firefox ESR < 78.4NessusWindows2020/10/202020/11/13
critical
141571Mozilla Firefox < 82.0NessusWindows2020/10/202024/2/15
critical
141775Mozilla Thunderbird < 78.4NessusWindows2020/10/212020/11/10
critical
141823RHEL 8:firefox(RHSA-2020: 4315)NessusRed Hat Local Security Checks2020/10/222023/5/25
critical
141897Debian DSA-4780-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2020/10/262020/11/12
critical