プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145332openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2324)NessusSuSE Local Security Checks2021/1/252024/1/26
high
145372openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2318)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144368Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2020:5618)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144426Debian DSA-4815-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2020/12/182024/2/1
high
144511RHEL 8:thunderbird(RHSA-2020: 5645)NessusRed Hat Local Security Checks2020/12/222024/1/31
high
144282Mozilla Firefox < 84.0NessusWindows2020/12/152024/2/1
critical
143545openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2181)NessusSuSE Local Security Checks2020/12/82024/2/6
high
144278Mozilla Firefox ESR < 78.6NessusWindows2020/12/152021/1/13
high
145902CentOS 8:firefox(CESA-2020: 5562)NessusCentOS Local Security Checks2021/2/12021/3/23
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
144571SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3902-1)NessusSuSE Local Security Checks2020/12/232024/1/31
high
144340Oracle Linux 7:ELSA-2020-5561-1:/ firefox(ELSA-2020-55611)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
143470Google Chrome < 87.0.4280.88の複数の脆弱性NessusMacOS X Local Security Checks2020/12/32021/4/20
high
145375openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-2360)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144285Mozilla Thunderbird < 78.6NessusMacOS X Local Security Checks2020/12/152021/1/13
high
144284Mozilla Thunderbird < 78.6NessusWindows2020/12/152021/1/13
high
150596SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14584-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
145221Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4701-1)NessusUbuntu Local Security Checks2021/1/202024/1/26
high
145362openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2317)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144403RHEL 8:firefox(RHSA-2020: 5565)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144350DebianDLA-2496-1:firefox-esrのセキュリティ更新NessusDebian Local Security Checks2020/12/172024/2/1
high
144036Fedora 33:クローム(2020-f43efd09e8)NessusFedora Local Security Checks2020/12/102024/2/2
high
145294openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2325)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144512RHEL 8:thunderbird(RHSA-2020: 5644)NessusRed Hat Local Security Checks2020/12/222024/1/31
high
144353Debian DSA-4813-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/12/172024/2/1
high
144416RHEL 8:thunderbird(RHSA-2020: 5624)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144422RHEL 8:firefox(RHSA-2020: 5562)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144447Oracle Linux 7:ELSA-2020-5618-1:/ thunderbird(ELSA-2020-56181)NessusOracle Linux Local Security Checks2020/12/182024/2/1
high
144457Oracle Linux 8:ELSA-2020-5624-1:/ thunderbird(ELSA-2020-56241)NessusOracle Linux Local Security Checks2020/12/182024/2/1
high
144439Debian DLA-2497-1:thunderbirdのセキュリティ更新NessusDebian Local Security Checks2020/12/182024/2/1
high
144386RHEL 7:thunderbird(RHSA-2020: 5618)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144299Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4671-1)NessusUbuntu Local Security Checks2020/12/162023/10/20
critical
143588Microsoft Edge(chromium)< 87.0.664.57の複数の脆弱性NessusWindows2020/12/92021/4/20
high
144020openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2216)NessusSuSE Local Security Checks2020/12/102024/2/2
high
144672DebianDSA-4824-1:chromium - セキュリティ更新NessusDebian Local Security Checks2021/1/42024/1/31
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks2020/12/152021/1/13
high
144381RHEL 8:firefox(RHSA-2020: 5564)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144367Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2020:5561)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144374Oracle Linux 8:ELSA-2020-5562-1:/ firefox(ELSA-2020-55621)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
144406RHEL 8:firefox(RHSA-2020: 5563)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144413RHEL 8:thunderbird(RHSA-2020: 5622)NessusRed Hat Local Security Checks2020/12/182024/2/1
high
144532SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3901-1)NessusSuSE Local Security Checks2020/12/222024/1/31
high
144547CentOS 7: thunderbird(CESA-2020: 5618)NessusCentOS Local Security Checks2020/12/222024/1/31
high
144575SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3903-1)NessusSuSE Local Security Checks2020/12/232024/1/31
high
144283Mozilla Firefox < 84.0NessusMacOS X Local Security Checks2020/12/152024/2/1
critical
14347187.0.4280.88 より前の Google Chrome の複数の脆弱性NessusWindows2020/12/32022/4/11
high
144487Fedora 32:chromium(2020-5b9c42f1b9)NessusFedora Local Security Checks2020/12/212024/1/31
high
145317openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-2359)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144397RHEL 7:firefox(RHSA-2020: 5561)NessusRed Hat Local Security Checks2020/12/182024/4/24
high