搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
143352openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143277RHEL 8 : thunderbird (RHSA-2020:5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143357openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143359Scientific Linux Security Update : thunderbird on SL7.x i686/x86_64 (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7 : thunderbird (RHSA-2020:5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
144798Amazon Linux 2 : thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
145963CentOS 8:firefox(CESA-2020: 5237)NessusCentOS Local Security Checks2021/2/12024/1/24
high
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143133Debian DLA-2457-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143224Debian DLA-2464-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/11/242024/2/8
high
143267Ubuntu 20.10 LTS:Thunderbirdの脆弱性(USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
143372Oracle Linux 8:thunderbird(ELSA-2020-5236)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS:Firefox 漏洞 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high
143127Ubuntu 16.04 LTS:Firefox 弱點 (USN-4637-2)NessusUbuntu Local Security Checks2020/11/202023/10/20
high
143277RHEL 8:thunderbird (RHSA-2020: 5240)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143359Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 thunderbird (2020:5235)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143369RHEL 7:thunderbird (RHSA-2020: 5235)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
144798Amazon Linux 2:thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks2021/1/72024/1/30
high
142912Mozilla Firefox ESR < 78.5NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143133Debian DLA-2457-1 : firefox-esr security updateNessusDebian Local Security Checks2020/11/202024/2/8
high
143224Debian DLA-2464-1 : thunderbird security updateNessusDebian Local Security Checks2020/11/242024/2/8
high
143267Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4647-1)NessusUbuntu Local Security Checks2020/11/262023/1/17
critical
143372Oracle Linux 8 : thunderbird (ELSA-2020-5236)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
147286NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
critical
145963CentOS 8 : firefox (CESA-2020:5237)NessusCentOS Local Security Checks2021/2/12024/1/24
high
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
critical
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
143276RHEL 8 : thunderbird (RHSA-2020:5236)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143340openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143365RHEL 8 : firefox (RHSA-2020:5237)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143366RHEL 6 : firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143368Oracle Linux 7 : thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/2/7
high
143377Oracle Linux 8 : firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143378Oracle Linux 7 : firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143494GLSA-202012-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/12/72024/2/7
high
143741SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
146200Oracle Linux 6 : firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
145368openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315)NessusSuSE Local Security Checks2021/1/252023/4/25
high
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
143352openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143058Mozilla Thunderbird < 78.5NessusWindows2020/11/182022/12/5
high