プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
153228RHEL 7 : thunderbird(RHSA-2021:3494)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
153237Oracle Linux 8:Firefox(ELSA-2021-3497)NessusOracle Linux Local Security Checks2021/9/132021/11/5
high
153238RHEL 7 : firefox(RHSA-2021:3498)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
156395openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1635-1)NessusSuSE Local Security Checks2021/12/302023/11/21
critical
153229RHEL 8 : thunderbird(RHSA-2021:3499)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
153230RHEL 8 : thunderbird(RHSA-2021:3500)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
153239Oracle Linux 8:thunderbird(ELSA-2021-3499)NessusOracle Linux Local Security Checks2021/9/132021/11/5
high
153241Oracle Linux 7: Firefox(ELSA-2021-3498)NessusOracle Linux Local Security Checks2021/9/132021/11/5
high
153472CentOS 7 : firefox(CESA-2021:3498)NessusCentOS Local Security Checks2021/9/172021/11/5
high
156271openSUSE 15 セキュリティ更新:MozillaThunderbird(openSUSE-SU-2021:4150-1)NessusSuSE Local Security Checks2021/12/252023/11/22
critical
153090Mozilla Firefox ESR < 78.14NessusWindows2021/9/72023/12/1
high
153091Mozilla Firefox ESR < 78.14NessusMacOS X Local Security Checks2021/9/72023/12/1
high
153112Mozilla Thunderbird < 78.14NessusMacOS X Local Security Checks2021/9/82023/12/1
high
153227Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:3498)NessusScientific Linux Local Security Checks2021/9/132021/11/5
high
153473CentOS 7 : thunderbird(CESA-2021:3494)NessusCentOS Local Security Checks2021/9/172021/11/5
high
153512Debian DSA-4973-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2021/9/212022/1/20
high
153111Mozilla Thunderbird < 78.14NessusWindows2021/9/82023/12/1
high
153183Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5074-1)NessusUbuntu Local Security Checks2021/9/92023/10/16
high
153234RHEL 8 : firefox(RHSA-2021:3496)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
153236Oracle Linux 7:thunderbird(ELSA-2021-3494)NessusOracle Linux Local Security Checks2021/9/132021/11/5
high
153242RHEL 8 : firefox(RHSA-2021:3501)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
153410CentOS 8 : thunderbird(CESA-2021:3499)NessusCentOS Local Security Checks2021/9/152021/11/5
high
153412CentOS 8 : firefox(CESA-2021:3497)NessusCentOS Local Security Checks2021/9/152021/11/5
high
153235RHEL 8 : firefox (RHSA-2021:3497)NessusRed Hat Local Security Checks2021/9/132024/4/24
high
156292SUSE SLED15/ SLES15セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:4150-1)NessusSuSE Local Security Checks2021/12/252023/7/14
critical
153088Mozilla Firefox < 92.0NessusMacOS X Local Security Checks2021/9/72023/12/1
high
153089Mozilla Firefox < 92.0NessusWindows2021/9/72023/12/1
high
153202Debian DSA-4969-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2021/9/102022/1/20
high
153216Debian DLA-2756-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2021/9/102022/1/20
high
153225Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2021:3494)NessusScientific Linux Local Security Checks2021/9/132021/11/5
high
153226Debian DLA-2757-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2021/9/132022/1/20
high
153232RHEL 8 : thunderbird(RHSA-2021:3495)NessusRed Hat Local Security Checks2021/9/132024/4/28
high
154912Amazon Linux 2 : thunderbird (ALAS-2021-1720)NessusAmazon Linux Local Security Checks2021/11/52021/11/9
high
155308Ubuntu 18.04LTS/20.04 LTS:Thunderbird の脆弱性 (USN-5146-1)NessusUbuntu Local Security Checks2021/11/122023/10/16
high