搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
147173openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2021-387)NessusSuSE Local Security Checks2021/3/82024/1/12
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4756-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
154451NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
154552NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0094)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4756-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
147173openSUSE Security Update : MozillaThunderbird (openSUSE-2021-387)NessusSuSE Local Security Checks2021/3/82024/1/12
high
154451NewStart CGSL CORE 5.05 / MAIN 5.05:firefox 多個弱點 (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
154552NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2021-0094)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4756-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
147994Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4756-1)NessusUbuntu Local Security Checks2021/3/232023/10/16
high
154552NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox 多个漏洞 (NS-SA-2021-0094)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
154451NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox 多个漏洞 (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
147908Amazon Linux 2 : thunderbird (ALAS-2021-1618)NessusAmazon Linux Local Security Checks2021/3/192021/3/19
high
146809RHEL 8 : firefox (RHSA-2021:0655)NessusRed Hat Local Security Checks2021/2/242024/4/28
high
146811RHEL 8 : firefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2021/2/242024/4/24
high
146813RHEL 7 : firefox (RHSA-2021:0656)NessusRed Hat Local Security Checks2021/2/242024/6/3
high
146945Debian DLA-2578-1 : thunderbird security updateNessusDebian Local Security Checks2021/3/22021/3/8
high
146946SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:0659-1)NessusSuSE Local Security Checks2021/3/22021/6/3
high
146809RHEL 8: firefox(RHSA-2021: 0655)NessusRed Hat Local Security Checks2021/2/242024/4/28
high
146811RHEL 8 : firefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2021/2/242024/4/24
high
146813RHEL 7:firefox(RHSA-2021: 0656)NessusRed Hat Local Security Checks2021/2/242024/6/3
high
146945Debian DLA-2578-1:thunderbirdのセキュリティ更新NessusDebian Local Security Checks2021/3/22021/3/8
high
146946SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2021:0659-1)NessusSuSE Local Security Checks2021/3/22021/6/3
high
147908Amazon Linux 2:thunderbird(ALAS-2021-1618)NessusAmazon Linux Local Security Checks2021/3/192021/3/19
high
146809RHEL 8:firefox (RHSA-2021: 0655)NessusRed Hat Local Security Checks2021/2/242024/4/28
high
146811RHEL 8:firefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2021/2/242024/4/24
high
146813RHEL 7:firefox (RHSA-2021: 0656)NessusRed Hat Local Security Checks2021/2/242024/6/3
high
146945Debian DLA-2578-1:thunderbird 安全性更新NessusDebian Local Security Checks2021/3/22021/3/8
high
147908Amazon Linux 2:thunderbird (ALAS-2021-1618)NessusAmazon Linux Local Security Checks2021/3/192021/3/19
high
147908Amazon Linux 2:thunderbird (ALAS-2021-1618)NessusAmazon Linux Local Security Checks2021/3/192021/3/19
high
146809RHEL 8:firefox (RHSA-2021: 0655)NessusRed Hat Local Security Checks2021/2/242024/4/28
high
146811RHEL 8:firefox (RHSA-2021:0660)NessusRed Hat Local Security Checks2021/2/242024/4/24
high
146813RHEL 7:firefox (RHSA-2021: 0656)NessusRed Hat Local Security Checks2021/2/242024/6/3
high
146945Debian DLA-2578-1:thunderbird 安全更新NessusDebian Local Security Checks2021/3/22021/3/8
high
149322Ubuntu 20.04 LTS : Thunderbird の脆弱性 (USN-4936-1)NessusUbuntu Local Security Checks2021/5/62023/10/20
high
146780Mozilla Firefox < 86.0NessusWindows2021/2/232024/1/19
high
146781Mozilla Firefox ESR < 78.8NessusWindows2021/2/232021/6/3
high
146782Mozilla Firefox ESR < 78.8NessusMacOS X Local Security Checks2021/2/232021/6/3
high
146815RHEL 8 : thunderbird(RHSA-2021:0657)NessusRed Hat Local Security Checks2021/2/242024/6/3
high
146866Oracle Linux 8:SUMM:/ firefox(ELSA-2021-0655)NessusOracle Linux Local Security Checks2021/2/262021/6/3
high
146868Oracle Linux 8:SUMM:/ thunderbird(ELSA-2021-0657)NessusOracle Linux Local Security Checks2021/2/262021/3/5
high
146879CentOS 7:thunderbird(CESA-2021:0661)NessusCentOS Local Security Checks2021/2/272021/3/5
high
146882CentOS 7:firefox(CESA-2021:0656)NessusCentOS Local Security Checks2021/2/272021/6/3
high
146784Mozilla Thunderbird < 78.8NessusMacOS X Local Security Checks2021/2/232021/3/5
high
146812RHEL 8 : thunderbird(RHSA-2021:0658)NessusRed Hat Local Security Checks2021/2/242023/5/24
high
146816RHEL 7 : thunderbird(RHSA-2021:0661)NessusRed Hat Local Security Checks2021/2/242023/5/24
high
146817RHEL 8: firefox(RHSA-2021: 0659)NessusRed Hat Local Security Checks2021/2/242023/5/24
high
146870CentOS 8:firefox(CESA-2021:0655)NessusCentOS Local Security Checks2021/2/272021/6/3
high
146872CentOS 8:thunderbird(CESA-2021:0657)NessusCentOS Local Security Checks2021/2/272021/3/23
high
146892Debian DSA-4862-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2021/3/12021/6/3
high