プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
144278Mozilla Firefox ESR < 78.6NessusWindows2020/12/152021/1/13
high
145902CentOS 8:firefox(CESA-2020: 5562)NessusCentOS Local Security Checks2021/2/12021/3/23
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
144571SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3902-1)NessusSuSE Local Security Checks2020/12/232024/1/31
high
144340Oracle Linux 7:ELSA-2020-5561-1:/ firefox(ELSA-2020-55611)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
145902CentOS 8 : firefox (CESA-2020:5562)NessusCentOS Local Security Checks2021/2/12021/3/23
high
147268NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
144278Mozilla Firefox ESR < 78.6NessusWindows2020/12/152021/1/13
high
144571SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3902-1)NessusSuSE Local Security Checks2020/12/232024/1/31
high
144798Amazon Linux 2 : thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
144340Oracle Linux 7 : ELSA-2020-5561-1: / firefox (ELSA-2020-55611)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
144278Mozilla Firefox ESR < 78.6NessusWindows2020/12/152021/1/13
high
145902CentOS 8:firefox (CESA-2020: 5562)NessusCentOS Local Security Checks2021/2/12021/3/23
high
147268NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
144340Oracle Linux 7:ELSA-2020-5561-1: / firefox (ELSA-2020-55611)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
144278Mozilla Firefox ESR < 78.6NessusWindows2020/12/152021/1/13
high
145902CentOS 8:firefox (CESA-2020: 5562)NessusCentOS Local Security Checks2021/2/12021/3/23
high
147268NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
144340Oracle Linux 7:ELSA-2020-5561-1: / firefox (ELSA-2020-55611)NessusOracle Linux Local Security Checks2020/12/172024/2/1
high
145332openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2324)NessusSuSE Local Security Checks2021/1/252024/1/26
high
145372openSUSE Security Update : MozillaFirefox (openSUSE-2020-2318)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144511RHEL 8 : thunderbird (RHSA-2020:5645)NessusRed Hat Local Security Checks2020/12/222024/1/31
high
144368Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2020:5618)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144426Debian DSA-4815-1 : thunderbird - security updateNessusDebian Local Security Checks2020/12/182024/2/1
high
154489NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
144282Mozilla Firefox < 84.0NessusWindows2020/12/152024/2/1
critical
144511RHEL 8:thunderbird (RHSA-2020: 5645)NessusRed Hat Local Security Checks2020/12/222024/1/31
high
144368Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2020:5618)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144426Debian DSA-4815-1:thunderbird - 安全性更新NessusDebian Local Security Checks2020/12/182024/2/1
high
154489NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
144282Mozilla Firefox < 84.0NessusWindows2020/12/152024/2/1
critical
144285Mozilla Thunderbird < 78.6NessusMacOS X Local Security Checks2020/12/152021/1/13
high
144284Mozilla Thunderbird < 78.6NessusWindows2020/12/152021/1/13
high
150596SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14584-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
145221Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4701-1)NessusUbuntu Local Security Checks2021/1/202024/1/26
high
145362openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2317)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144350DebianDLA-2496-1:firefox-esrのセキュリティ更新NessusDebian Local Security Checks2020/12/172024/2/1
high
144403RHEL 8:firefox(RHSA-2020: 5565)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
145332openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2324)NessusSuSE Local Security Checks2021/1/252024/1/26
high
145372openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2318)NessusSuSE Local Security Checks2021/1/252024/1/26
high
144368Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2020:5618)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144426Debian DSA-4815-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2020/12/182024/2/1
high
144511RHEL 8:thunderbird(RHSA-2020: 5645)NessusRed Hat Local Security Checks2020/12/222024/1/31
high
144282Mozilla Firefox < 84.0NessusWindows2020/12/152024/2/1
critical
144511RHEL 8:thunderbird (RHSA-2020: 5645)NessusRed Hat Local Security Checks2020/12/222024/1/31
high
144368Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2020:5618)NessusScientific Linux Local Security Checks2020/12/172024/2/1
high
144426Debian DSA-4815-1:thunderbird - 安全更新NessusDebian Local Security Checks2020/12/182024/2/1
high
154489NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high