プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
139097Debian DLA-2297-1: firefox-esr セキュリティ更新NessusDebian Local Security Checks2020/7/302024/2/27
high
139185Mozilla Thunderbird < 68.11NessusWindows2020/7/302024/2/27
high
139196RHEL 6:firefox(RHSA-2020: 3233)NessusRed Hat Local Security Checks2020/7/302024/2/27
high
139277Oracle Linux 8:firefox(ELSA-2020-3241)NessusOracle Linux Local Security Checks2020/8/32024/2/27
high
139282SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:2100-1)NessusSuSE Local Security Checks2020/8/32024/2/27
high
139475Oracle Linux 6:Thunderbird(ELSA-2020-3345)NessusOracle Linux Local Security Checks2020/8/112024/2/26
high
138449Google Chrome < 84.0.4147.89の複数の脆弱性NessusWindows2020/7/142022/5/12
critical
139467RHEL 6: chromium-browser(RHSA-2020: 3377)NessusRed Hat Local Security Checks2020/8/102023/1/23
critical
139073Mozilla Firefox ESR < 78.1NessusMacOS X Local Security Checks2020/7/292024/2/28
high
139190RHEL 8:firefox(RHSA-2020: 3229)NessusRed Hat Local Security Checks2020/7/302024/4/28
high
139336RHEL 8:thunderbird(RHSA-2020: 3343)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139360SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:2118-1)NessusSuSE Local Security Checks2020/8/62024/2/26
high
139400Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200806)NessusScientific Linux Local Security Checks2020/8/72024/2/26
high
139474Oracle Linux 7:Thunderbird(ELSA-2020-3344)NessusOracle Linux Local Security Checks2020/8/112024/2/26
high
139558openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-1179)NessusSuSE Local Security Checks2020/8/132024/2/26
high
139562openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1189)NessusSuSE Local Security Checks2020/8/132024/2/26
high
140196Amazon Linux 2:thunderbird(ALAS-2020-1487)NessusAmazon Linux Local Security Checks2020/9/22024/2/22
high
138787openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1020)NessusSuSE Local Security Checks2020/7/212024/2/29
critical
139357openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-1148)NessusSuSE Local Security Checks2020/8/62024/2/26
critical
139039Mozilla Firefox < 79.0NessusMacOS X Local Security Checks2020/7/282024/2/28
high
139063Mozilla Firefox ESR < 68.11NessusWindows2020/7/292024/2/28
high
139201RHEL 8:firefox(RHSA-2020: 3254)NessusRed Hat Local Security Checks2020/7/312024/4/28
high
139210Debian DSA-4736-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/7/312024/2/27
high
139276Oracle Linux 6: Firefox(ELSA-2020-3233)NessusOracle Linux Local Security Checks2020/8/32024/2/27
high
139331RHEL 7:firefox(RHSA-2020: 3253)NessusRed Hat Local Security Checks2020/8/52024/4/28
high
139333RHEL 8:thunderbird(RHSA-2020: 3341)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139399Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200806)NessusScientific Linux Local Security Checks2020/8/72024/2/26
high
139473Oracle Linux 8:Thunderbird(ELSA-2020-3341)NessusOracle Linux Local Security Checks2020/8/112024/2/26
high
139648openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-1205)NessusSuSE Local Security Checks2020/8/182024/2/26
high
150564SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14456-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
138537FreeBSD:chromium -- 複数の脆弱性(870d59b0-c6c4-11ea-8015-e09467587c17)NessusFreeBSD Local Security Checks2020/7/162022/5/12
critical
139450openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-1172)NessusSuSE Local Security Checks2020/8/102024/2/26
critical
139062Mozilla Firefox ESR < 68.11NessusMacOS X Local Security Checks2020/7/292024/2/28
high
139253Debian DLA-2310-1: thunderbirdセキュリティ更新NessusDebian Local Security Checks2020/8/32024/2/27
high
139278Oracle Linux 7: firefox(ELSA-2020-3253)NessusOracle Linux Local Security Checks2020/8/32024/2/27
high
139335RHEL 8:thunderbird(RHSA-2020: 3342)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139356openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1147)NessusSuSE Local Security Checks2020/8/62024/2/26
high
139376RHEL 6:thunderbird(RHSA-2020: 3345)NessusRed Hat Local Security Checks2020/8/62024/4/28
high
139406SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:2147-1)NessusSuSE Local Security Checks2020/8/72024/2/26
high
139417CentOS 6: firefox(CESA-2020: 3233)NessusCentOS Local Security Checks2020/8/72024/2/26
high
139421CentOS 6: thunderbird(CESA-2020: 3345)NessusCentOS Local Security Checks2020/8/72024/2/26
high
139444openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1155)NessusSuSE Local Security Checks2020/8/102024/2/26
high
145919CentOS 8:firefox(CESA-2020: 3241)NessusCentOS Local Security Checks2021/2/12024/1/24
high
138788openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1021)NessusSuSE Local Security Checks2020/7/212024/2/29
critical
139034Microsoft Edge(chromium)<84.0.522.40複数の脆弱性NessusWindows2020/7/282022/5/12
critical
139261Fedora 31:chromium(2020-84d87cbd50)NessusFedora Local Security Checks2020/8/32024/2/27
critical
139040Mozilla Firefox < 79.0NessusWindows2020/7/282024/2/28
high
139074Mozilla Firefox ESR < 78.1NessusWindows2020/7/292024/2/28
high
139182Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4443-1)NessusUbuntu Local Security Checks2020/7/302023/10/20
high
139184Mozilla Thunderbird < 68.11NessusMacOS X Local Security Checks2020/7/302024/2/27
high