搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
140783Oracle Linux 8 : firefox (ELSA-2020-3832)NessusOracle Linux Local Security Checks2020/9/242021/1/27
high
140925Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4546-1)NessusUbuntu Local Security Checks2020/9/282023/10/20
high
141156openSUSE Security Update : MozillaFirefox (openSUSE-2020-1555)NessusSuSE Local Security Checks2020/10/52024/2/16
high
141413Oracle Linux 7 : thunderbird (ELSA-2020-4163)NessusOracle Linux Local Security Checks2020/10/132020/10/14
high
142196openSUSE Security Update : MozillaThunderbird and mozilla-nspr (openSUSE-2020-1785)NessusSuSE Local Security Checks2020/11/22020/11/12
critical
143085RHEL 7 : firefox (RHSA-2020:4080)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
143808SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:2747-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
143808SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:2747-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
140779RHEL 6:firefox(RHSA-2020: 3835)NessusRed Hat Local Security Checks2020/9/242024/4/27
high
140781RHEL 8:firefox(RHSA-2020: 3834)NessusRed Hat Local Security Checks2020/9/242023/5/25
high
140783Oracle Linux 8:Firefox(ELSA-2020-3832)NessusOracle Linux Local Security Checks2020/9/242021/1/27
high
140925Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS:Firefoxの脆弱性(USN-4546-1)NessusUbuntu Local Security Checks2020/9/282023/10/20
high
141156openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1555)NessusSuSE Local Security Checks2020/10/52024/2/16
high
143085RHEL 7:firefox(RHSA-2020: 4080)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
141413Oracle Linux 7:thunderbird (ELSA-2020-4163 )NessusOracle Linux Local Security Checks2020/10/132020/10/14
high
142196openSUSEセキュリティ更新プログラム:MozillaThunderbirdおよびmozilla-nspr(openSUSE-2020-1785)NessusSuSE Local Security Checks2020/11/22020/11/12
critical
140731Mozilla Firefox < 81.0NessusMacOS X Local Security Checks2020/9/222020/10/30
high
141126RHEL 6:thunderbird (RHSA-2020: 4158)NessusRed Hat Local Security Checks2020/10/22024/4/28
high
141127RHEL 8:thunderbird (RHSA-2020: 4156)NessusRed Hat Local Security Checks2020/10/22023/5/25
high
141130Oracle Linux 8:thunderbird (ELSA-2020-4155)NessusOracle Linux Local Security Checks2020/10/52020/10/6
high
141243Debian DSA-4770-1:thunderbird - 安全性更新NessusDebian Local Security Checks2020/10/72024/2/16
high
145845CentOS 8:thunderbird (CESA-2020: 4155)NessusCentOS Local Security Checks2021/2/12021/3/23
high
143586Amazon Linux 2:thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks2020/12/92022/5/11
critical
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
143586Amazon Linux 2:thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks2020/12/92022/5/11
critical
145845CentOS 8:thunderbird (CESA-2020: 4155)NessusCentOS Local Security Checks2021/2/12021/3/23
high
140731Mozilla Firefox < 81.0NessusMacOS X Local Security Checks2020/9/222020/10/30
high
141126RHEL 6:thunderbird (RHSA-2020: 4158)NessusRed Hat Local Security Checks2020/10/22024/4/28
high
141127RHEL 8:thunderbird (RHSA-2020: 4156)NessusRed Hat Local Security Checks2020/10/22023/5/25
high
141130Oracle Linux 8:thunderbird (ELSA-2020-4155)NessusOracle Linux Local Security Checks2020/10/52020/10/6
high
141243Debian DSA-4770-1:thunderbird - 安全更新NessusDebian Local Security Checks2020/10/72024/2/16
high
147352NewStart CGSL MAIN 6.02:firefox 多个漏洞 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
142897Oracle Linux 6:firefox (ELSA-2020-3835)NessusOracle Linux Local Security Checks2020/11/142020/11/16
high
140780RHEL 8:firefox (RHSA-2020: 3832)NessusRed Hat Local Security Checks2020/9/242024/4/28
high
141150Scientific Linux 安全性更新:SL6.x i386 / x86_64 上的 thunderbird (20201001)NessusScientific Linux Local Security Checks2020/10/52024/2/16
high
141414Oracle Linux 7:firefox (ELSA-2020-4080)NessusOracle Linux Local Security Checks2020/10/132024/2/15
high
141508Debian DLA-2408-1:thunderbird 安全性更新NessusDebian Local Security Checks2020/10/192024/2/15
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
142897Oracle Linux 6:firefox (ELSA-2020-3835)NessusOracle Linux Local Security Checks2020/11/142020/11/16
high
140780RHEL 8:firefox (RHSA-2020: 3832)NessusRed Hat Local Security Checks2020/9/242024/4/28
high
141150Scientific Linux 安全更新:SL6.x i386/x86_64 上的 thunderbird (20201001)NessusScientific Linux Local Security Checks2020/10/52024/2/16
high
141414Oracle Linux 7:firefox (ELSA-2020-4080)NessusOracle Linux Local Security Checks2020/10/132024/2/15
high
141508Debian DLA-2408-1:thunderbird 安全更新NessusDebian Local Security Checks2020/10/192024/2/15
high
147312NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
143085RHEL 7:firefox (RHSA-2020: 4080)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
140779RHEL 6:firefox (RHSA-2020: 3835)NessusRed Hat Local Security Checks2020/9/242024/4/27
high