搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
142612Mozilla Firefox ESR < 78.4.1NessusMacOS X Local Security Checks2020/11/92022/3/1
high
142965Oracle Linux 8:firefox (ELSA-2020-5100)NessusOracle Linux Local Security Checks2020/11/172022/3/1
high
143054RHEL 8:thunderbird (RHSA-2020: 5146)NessusRed Hat Local Security Checks2020/11/182024/6/4
high
143201Oracle Linux 6:thunderbird (ELSA-2020-5164)NessusOracle Linux Local Security Checks2020/11/242022/3/1
high
143799SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3331-1)NessusSuSE Local Security Checks2020/12/92022/3/1
high
142730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4625-1)NessusUbuntu Local Security Checks2020/11/112023/10/20
high
142863RHEL 8:firefox(RHSA-2020: 5100)NessusRed Hat Local Security Checks2020/11/122024/4/27
high
142864RHEL 6: firefox(RHSA-2020: 5104)NessusRed Hat Local Security Checks2020/11/122024/4/28
high
142972RHEL 8:firefox(RHSA-2020: 5139)NessusRed Hat Local Security Checks2020/11/172024/4/28
high
143000Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox(2020:5099)NessusScientific Linux Local Security Checks2020/11/182022/3/1
high
143118Oracle Linux 8:thunderbird(ELSA-2020-5146)NessusOracle Linux Local Security Checks2020/11/192022/3/1
high
143295openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2022)NessusSuSE Local Security Checks2020/11/302022/3/3
high
142730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4625-1)NessusUbuntu Local Security Checks2020/11/112023/10/20
high
142863RHEL 8:firefox (RHSA-2020: 5100)NessusRed Hat Local Security Checks2020/11/122024/4/27
high
142864RHEL 6:firefox (RHSA-2020: 5104)NessusRed Hat Local Security Checks2020/11/122024/4/28
high
142972RHEL 8:firefox (RHSA-2020: 5139)NessusRed Hat Local Security Checks2020/11/172024/4/28
high
143000Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2020:5099)NessusScientific Linux Local Security Checks2020/11/182022/3/1
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
143118Oracle Linux 8:thunderbird (ELSA-2020-5146)NessusOracle Linux Local Security Checks2020/11/192022/3/1
high
142730Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4625-1)NessusUbuntu Local Security Checks2020/11/112023/10/20
high
142863RHEL 8:firefox (RHSA-2020: 5100)NessusRed Hat Local Security Checks2020/11/122024/4/27
high
142864RHEL 6:firefox (RHSA-2020: 5104)NessusRed Hat Local Security Checks2020/11/122024/4/28
high
142972RHEL 8:firefox (RHSA-2020: 5139)NessusRed Hat Local Security Checks2020/11/172024/4/28
high
143000Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2020:5099)NessusScientific Linux Local Security Checks2020/11/182022/3/1
high
143118Oracle Linux 8:thunderbird (ELSA-2020-5146)NessusOracle Linux Local Security Checks2020/11/192022/3/1
high
147312NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
150609SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14542-1)NessusSuSE Local Security Checks2021/6/102022/3/1
high
142611Mozilla Firefox ESR < 78.4.1NessusWindows2020/11/92022/3/1
high
142844GLSA-202011-07 : Mozilla Firefox: Remote code executionNessusGentoo Local Security Checks2020/11/122022/3/3
high
142877Oracle Linux 7 : firefox (ELSA-2020-5099)NessusOracle Linux Local Security Checks2020/11/132022/3/1
high
142918Debian DLA-2449-1 : thunderbird security updateNessusDebian Local Security Checks2020/11/172022/3/2
high
142992RHEL 8 : firefox (RHSA-2020:5138)NessusRed Hat Local Security Checks2020/11/182023/5/25
high
142994RHEL 8 : firefox (RHSA-2020:5135)NessusRed Hat Local Security Checks2020/11/182024/4/28
high
143114CentOS 7 : firefox (CESA-2020:5099)NessusCentOS Local Security Checks2020/11/192022/3/1
high
143161RHEL 6 : thunderbird (RHSA-2020:5164)NessusRed Hat Local Security Checks2020/11/232024/4/28
high
143162RHEL 8 : thunderbird (RHSA-2020:5162)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143197Oracle Linux 7 : thunderbird (ELSA-2020-5163)NessusOracle Linux Local Security Checks2020/11/232022/3/1
high
142877Oracle Linux 7:Firefox(ELSA-2020-5099)NessusOracle Linux Local Security Checks2020/11/132022/3/1
high
142918Debian DLA-2449-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/11/172022/3/2
high
142992RHEL 8:firefox(RHSA-2020: 5138)NessusRed Hat Local Security Checks2020/11/182023/5/25
high
142994RHEL 8:firefox(RHSA-2020: 5135)NessusRed Hat Local Security Checks2020/11/182024/4/28
high
143114CentOS 7: firefox(CESA-2020: 5099)NessusCentOS Local Security Checks2020/11/192022/3/1
high
143161RHEL 6: thunderbird(RHSA-2020: 5164)NessusRed Hat Local Security Checks2020/11/232024/4/28
high
143162RHEL 8:thunderbird(RHSA-2020: 5162)NessusRed Hat Local Security Checks2020/11/232023/5/25
high
143197Oracle Linux 7:thunderbird(ELSA-2020-5163)NessusOracle Linux Local Security Checks2020/11/232022/3/1
high
150609SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14542-1)NessusSuSE Local Security Checks2021/6/102022/3/1
high
142611Mozilla Firefox ESR < 78.4.1NessusWindows2020/11/92022/3/1
high
142611Mozilla Firefox ESR < 78.4.1NessusWindows2020/11/92022/3/1
high
142844GLSA-202011-07:Mozilla Firefox:遠端程式碼執行NessusGentoo Local Security Checks2020/11/122022/3/3
high
142877Oracle Linux 7:firefox (ELSA-2020-5099)NessusOracle Linux Local Security Checks2020/11/132022/3/1
high