搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
142970Google Chrome < 87.0.4280.66 多個弱點NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS:Firefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
142970Google Chrome < 87.0.4280.66 多个漏洞NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS:Firefox 漏洞 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
142970Google Chrome < 87.0.4280.66 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
143176Fedora 33 : chromium (2020-10ec8aca61)NessusFedora Local Security Checks2020/11/232024/2/8
critical
143277RHEL 8 : thunderbird (RHSA-2020:5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
144798Amazon Linux 2 : thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143352openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143357openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143359Scientific Linux Security Update : thunderbird on SL7.x i686/x86_64 (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7 : thunderbird (RHSA-2020:5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
200049RHEL 6 : firefox (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/22
critical
145963CentOS 8:firefox(CESA-2020: 5237)NessusCentOS Local Security Checks2021/2/12024/1/24
high
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143133Debian DLA-2457-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143156Microsoft Edge (chromium) < 87.0.664.41 の複数の脆弱性NessusWindows2020/11/202022/5/11
critical
143224Debian DLA-2464-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/11/242024/2/8
high
143227Fedora 32:chromium(2020-3e005ce2e0)NessusFedora Local Security Checks2020/11/242024/2/8
critical
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
143303openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2032)NessusSuSE Local Security Checks2020/11/302024/2/8
critical
143372Oracle Linux 8:thunderbird(ELSA-2020-5236)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
144798Amazon Linux 2:thunderbird(ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
142970Google Chrome < 87.0.4280.66の複数の脆弱性NessusMacOS X Local Security Checks2020/11/172022/5/11
critical
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS:Firefoxの脆弱性(USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
143176Fedora 33:chromium(2020-10ec8aca61)NessusFedora Local Security Checks2020/11/232024/2/8
critical
143277RHEL 8:thunderbird(RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143357openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143359Scientific Linux セキュリティ更新: SL7.x i686/x86_64のthunderbird(2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird(RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143121Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4637-1)NessusUbuntu Local Security Checks2020/11/192023/10/21
high
143130Debian DSA-4793-1 : firefox-esr - security updateNessusDebian Local Security Checks2020/11/202024/2/8
high
143191Debian DSA-4796-1 : thunderbird - security updateNessusDebian Local Security Checks2020/11/232024/2/8
high
143275RHEL 8 : firefox (RHSA-2020:5234)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143281RHEL 8 : thunderbird (RHSA-2020:5232)NessusRed Hat Local Security Checks2020/11/302024/4/27
high