搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
143276RHEL 8:thunderbird (RHSA-2020: 5236)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143365RHEL 8:firefox (RHSA-2020: 5237)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
147352NewStart CGSL MAIN 6.02:firefox 多個弱點 (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
143366RHEL 6:firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143910CentOS 7:thunderbird(CESA-2020: 5235)NessusCentOS Local Security Checks2020/12/92024/2/5
high
143370RHEL 7:firefox(RHSA-2020: 5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143371Scientific Linux セキュリティ更新: SL6.x i686/x86_64のfirefox (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
143278RHEL 6:thunderbird(RHSA-2020: 5238)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143279RHEL 8:thunderbird(RHSA-2020: 5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8:firefox(RHSA-2020: 5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143360Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
143540openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2187)NessusSuSE Local Security Checks2020/12/82022/12/5
high
143723SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
143745SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
143370RHEL 7:firefox (RHSA-2020: 5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143371Scientific Linux 安全性更新:SL6.x i686/x86_64 上的 firefox (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
143910CentOS 7:thunderbird (CESA-2020: 5235)NessusCentOS Local Security Checks2020/12/92024/2/5
high
143278RHEL 6:thunderbird (RHSA-2020: 5238)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143279RHEL 8:thunderbird (RHSA-2020: 5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8:firefox (RHSA-2020: 5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143360Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox (2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
143910CentOS 7:thunderbird (CESA-2020: 5235)NessusCentOS Local Security Checks2020/12/92024/2/5
high
143278RHEL 6:thunderbird (RHSA-2020: 5238)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143279RHEL 8:thunderbird (RHSA-2020: 5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8:firefox (RHSA-2020: 5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143360Scientific Linux 安全更新:SL7.x x86_64 上的 firefox (2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143370RHEL 7:firefox (RHSA-2020: 5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143371Scientific Linux 安全更新:SL6.x i686/x86_64 上的 firefox (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical
143133Debian DLA-2457-1:firefox-esr 安全更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143224Debian DLA-2464-1:thunderbird 安全更新NessusDebian Local Security Checks2020/11/242024/2/8
high
143372Oracle Linux 8:thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
145963CentOS 8:firefox (CESA-2020: 5237)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147286NewStart CGSL MAIN 6.02:thunderbird 多个漏洞 (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird 多个漏洞 (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
critical
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox 多个漏洞 (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
critical
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143267Ubuntu 20.10:Thunderbird 漏洞 (USN-4647-1)NessusUbuntu Local Security Checks2020/11/262024/8/27
critical