プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
45394Mozilla Thunderbird < 3.0.4 複数の脆弱性NessusWindows2010/3/312018/7/16
high
45395SeaMonkey < 2.0.4 複数の脆弱性NessusWindows2010/3/312018/7/27
high
47402Fedora 13:sunbird-1.0-0.21.20090916hg.fc13 / thunderbird-3.0.4-1.fc13(2010-5561)NessusFedora Local Security Checks2010/7/12021/1/11
critical
45443CentOS 4:firefox(CESA-2010:0332)NessusCentOS Local Security Checks2010/4/92021/1/4
critical
60766Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60773Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68066Oracle Linux 4:thunderbird(ELSA-2010-0544)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
63939RHEL 5:thunderbird(RHSA-2010:0545)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
45382FreeBSD:mozilla -- 複数の脆弱性(9ccfee39-3c3b-11df-9edc-000f20797ede)NessusFreeBSD Local Security Checks2010/3/312021/1/6
critical
45498SuSE 10 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-upstream、MozillaFirefox-translations、mozilla-xulrunner191、mozilla-xulrunner191-devel、mozilla-xulrunner191-gnomevfs、mozilla-xulrunner191-translations、python-xpcom191(ZYPP パッチ番号 6970)NessusSuSE Local Security Checks2010/4/132021/1/14
critical
49901SuSE 10 セキュリティ更新:Mozilla XULrunner(ZYPP パッチ番号 6971)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
45520Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2010:070-1)NessusMandriva Local Security Checks2010/4/142021/1/6
critical
45522openSUSE セキュリティ更新:firefox35upgrade(firefox35upgrade-2262)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
45523openSUSE セキュリティ更新:mozilla-xulrunner190(mozilla-xulrunner190-2261)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
45524openSUSE セキュリティ更新:MozillaFirefox-branding-openSUSE (MozillaFirefox-branding-openSUSE-2281)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
47407Fedora 12:seamonkey-2.0.4-1.fc12(2010-5840)NessusFedora Local Security Checks2010/7/12021/1/11
critical
52688SuSE 11 セキュリティ更新:Mozilla XULrunner(SAT パッチ番号 2255)NessusSuSE Local Security Checks2011/3/172021/1/14
critical
68027Oracle Linux 3/4:seamonkey(ELSA-2010-0333)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
47399Fedora 12:sunbird-1.0-0.21.20090916hg.fc12 / thunderbird-3.0.4-1.fc12(2010-5539)NessusFedora Local Security Checks2010/7/12021/1/11
critical
45392Firefox < 3.0.19複数の脆弱性NessusWindows2010/3/312018/7/16
high
45412Debian DSA-2027-1:xulrunner - 複数の脆弱性NessusDebian Local Security Checks2010/4/52021/1/4
critical
50872SuSE 11 セキュリティ更新:MozillaFirefox、MozillaFirefox-ブランディング上流など(SAT パッチ番号 2254)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
52686SuSE 11 セキュリティ更新:MozillaFirefox、MozillaFirefox-ブランディング上流など(SAT パッチ番号 2254)NessusSuSE Local Security Checks2011/3/172021/1/14
critical
60767Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68026Oracle Linux 4/5:firefox(ELSA-2010-0332)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
47805CentOS 5:thunderbird(CESA-2010:0545)NessusCentOS Local Security Checks2010/7/232021/1/4
critical
63402GLSA-201301-01:Mozilla 製品:複数の脆弱性(BEAST)NessusGentoo Local Security Checks2013/1/82022/12/5
critical
45133Firefox 3.6.x < 3.6.2 複数の脆弱性NessusWindows2010/3/232018/11/15
high
45393Firefox < 3.5.9 複数の脆弱性NessusWindows2010/3/312018/7/16
high
45483Ubuntu 8.04 LTS / 8.10 / 9.04:firefox-3.0、xulrunner-1.9 脆弱性(USN-920-1)NessusUbuntu Local Security Checks2010/4/122019/9/19
critical
45495openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2010:0102-2)NessusSuSE Local Security Checks2010/4/132021/1/14
critical
45525openSUSE セキュリティ更新:firefox35upgrade(firefox35upgrade-2262)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
46291RHEL 4/5:firefox(RHSA-2010:0332)NessusRed Hat Local Security Checks2010/5/112021/1/14
critical
46292RHEL 3 / 4:seamonkey(RHSA-2010:0333)NessusRed Hat Local Security Checks2010/5/112021/1/14
critical
47394Fedora 11:Miro-2.5.4-3.fc11 / blam-1.8.5-19.fc11 / chmsee-1.0.1-16.fc11 / epiphany-2.26.3-9.fc11 / その他(2010-5515)NessusFedora Local Security Checks2010/7/12021/1/11
critical
49892SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6979)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
47879RHEL 4:thunderbird(RHSA-2010:0544)NessusRed Hat Local Security Checks2010/7/282021/1/14
critical
60822Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
47397Fedora 11:sunbird-1.0-0.16.20090715hg.fc11 / thunderbird-3.0.4-1.fc11(2010-5526)NessusFedora Local Security Checks2010/7/12021/1/11
critical
45500SuSE 10 セキュリティ更新:Mozilla XULRunner(ZYPP パッチ番号 6976)NessusSuSE Local Security Checks2010/4/132021/1/14
critical
45444CentOS 3/4:seamonkey(CESA-2010:0333)NessusCentOS Local Security Checks2010/4/92021/1/4
critical
45484Ubuntu 9.10:firefox-3.5、xulrunner-1.9.1 脆弱性(USN-921-1)NessusUbuntu Local Security Checks2010/4/122019/9/19
critical
45497openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2010:0102-1)NessusSuSE Local Security Checks2010/4/132021/1/14
critical
45526openSUSE セキュリティ更新:mozilla-xulrunner190(mozilla-xulrunner190-2261)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
45527openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2010:0102-3)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
47391Fedora 12:Miro-2.5.4-3.fc12/firefox-3.5.9-1.fc12/galeon-2.0.7-22.fc12/ など(2010-5506)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47425Fedora 13:seamonkey-2.0.4-1.fc13(2010-6236)NessusFedora Local Security Checks2010/7/12021/1/11
critical
50950SuSE 11 セキュリティ更新:Mozilla XULrunner(SAT パッチ番号 2255)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
48266CentOS 4:thunderbird(CESA-2010:0544)NessusCentOS Local Security Checks2010/8/92021/1/4
critical
60821Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical