プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145963CentOS 8:firefox(CESA-2020: 5237)NessusCentOS Local Security Checks2021/2/12024/1/24
high
143224Debian DLA-2464-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/11/242024/2/8
high
143133Debian DLA-2457-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143372Oracle Linux 8:thunderbird(ELSA-2020-5236)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
143127Ubuntu 16.04 LTS:Firefoxの脆弱性(USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143277RHEL 8:thunderbird(RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux セキュリティ更新: SL7.x i686/x86_64のthunderbird(2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143357openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143369RHEL 7:thunderbird(RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
146200Oracle Linux 6: Firefox(ELSA-2020-5257)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
143368Oracle Linux 7:thunderbird(ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/2/7
high
143377Oracle Linux 8:Firefox(ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143378Oracle Linux 7:Firefox(ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143365RHEL 8:firefox(RHSA-2020: 5237)NessusRed Hat Local Security Checks2020/11/302024/2/7
high
143276RHEL 8:thunderbird(RHSA-2020: 5236)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
143340openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2031)NessusSuSE Local Security Checks2020/11/302022/12/5
high
145368openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2315)NessusSuSE Local Security Checks2021/1/252023/4/25
high
143366RHEL 6:firefox(RHSA-2020: 5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143741SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
146197Oracle Linux 6: thunderbird(ELSA-2020-5238)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
143275RHEL 8:firefox(RHSA-2020: 5234)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
144004CentOS 7:firefox(CESA-2020: 5239)NessusCentOS Local Security Checks2020/12/92024/2/2
high
143361Scientific Linux セキュリティ更新: SL6.x i686/x86_64のthunderbird(2020:5238)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143130Debian DSA-4793-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143191Debian DSA-4796-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2020/11/232024/2/8
high
143121Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-4637-1)NessusUbuntu Local Security Checks2020/11/192023/10/21
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks2020/11/172022/12/5
high
150523SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14548-1 )NessusSuSE Local Security Checks2021/6/102022/12/5
high
145070RHEL 8:firefox(RHSA-2020: 5314)NessusRed Hat Local Security Checks2021/1/192024/4/28
high
143281RHEL 8:thunderbird(RHSA-2020: 5232)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143360Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143371Scientific Linux セキュリティ更新: SL6.x i686/x86_64のfirefox (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
143910CentOS 7:thunderbird(CESA-2020: 5235)NessusCentOS Local Security Checks2020/12/92024/2/5
high
143278RHEL 6:thunderbird(RHSA-2020: 5238)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
143540openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2187)NessusSuSE Local Security Checks2020/12/82022/12/5
high
143723SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
143745SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
143279RHEL 8:thunderbird(RHSA-2020: 5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8:firefox(RHSA-2020: 5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143370RHEL 7:firefox(RHSA-2020: 5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high