插件搜索

ID名称产品系列发布时间最近更新时间严重程度
143191Debian DSA-4796-1 : thunderbird - security updateNessusDebian Local Security Checks2020/11/232024/2/8
high
143275RHEL 8 : firefox (RHSA-2020:5234)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143281RHEL 8 : thunderbird (RHSA-2020:5232)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143361Scientific Linux Security Update : thunderbird on SL6.x i686/x86_64 (2020:5238)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143531GLSA-202012-04 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/12/72022/12/6
high
145368openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315)NessusSuSE Local Security Checks2021/1/252023/4/25
high
146200Oracle Linux 6 : firefox (ELSA-2020-5257)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
143494GLSA-202012-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/12/72024/2/7
high
143741SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
143276RHEL 8 : thunderbird (RHSA-2020:5236)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143340openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143365RHEL 8 : firefox (RHSA-2020:5237)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143366RHEL 6 : firefox (RHSA-2020:5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143368Oracle Linux 7 : thunderbird (ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/2/7
high
143377Oracle Linux 8 : firefox (ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143378Oracle Linux 7 : firefox (ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
144004CentOS 7:firefox(CESA-2020: 5239)NessusCentOS Local Security Checks2020/12/92024/2/2
high
145070RHEL 8:firefox(RHSA-2020: 5314)NessusRed Hat Local Security Checks2021/1/192024/4/28
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143121Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-4637-1)NessusUbuntu Local Security Checks2020/11/192023/10/21
high
143130Debian DSA-4793-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/11/202024/2/8
high
143191Debian DSA-4796-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2020/11/232024/2/8
high
143275RHEL 8:firefox(RHSA-2020: 5234)NessusRed Hat Local Security Checks2020/11/302024/2/8
high
143281RHEL 8:thunderbird(RHSA-2020: 5232)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143361Scientific Linux セキュリティ更新: SL6.x i686/x86_64のthunderbird(2020:5238)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
150523SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14548-1 )NessusSuSE Local Security Checks2021/6/102022/12/5
high
146197Oracle Linux 6: thunderbird(ELSA-2020-5238)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
142913Mozilla Firefox ESR < 78.5NessusWindows2020/11/172022/12/5
high
143276RHEL 8:thunderbird(RHSA-2020: 5236)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143340openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2031)NessusSuSE Local Security Checks2020/11/302022/12/5
high
143365RHEL 8:firefox(RHSA-2020: 5237)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143366RHEL 6:firefox(RHSA-2020: 5257)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143368Oracle Linux 7:thunderbird(ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/2/7
high
143377Oracle Linux 8:Firefox(ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
143378Oracle Linux 7:Firefox(ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/2/7
high
145368openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2315)NessusSuSE Local Security Checks2021/1/252023/4/25
high
146200Oracle Linux 6: Firefox(ELSA-2020-5257)NessusOracle Linux Local Security Checks2021/2/42024/1/23
high
143741SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
142910Mozilla Firefox < 83.0NessusWindows2020/11/172022/12/5
high
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182022/12/5
high
143278RHEL 6 : thunderbird (RHSA-2020:5238)NessusRed Hat Local Security Checks2020/11/302024/6/3
high
143279RHEL 8 : thunderbird (RHSA-2020:5231)NessusRed Hat Local Security Checks2020/11/302024/4/27
high
143280RHEL 8 : firefox (RHSA-2020:5233)NessusRed Hat Local Security Checks2020/11/302024/4/28
high
143360Scientific Linux Security Update : firefox on SL7.x x86_64 (2020:5239)NessusScientific Linux Local Security Checks2020/11/302024/2/7
high
143370RHEL 7 : firefox (RHSA-2020:5239)NessusRed Hat Local Security Checks2020/12/12024/4/28
high
143371Scientific Linux Security Update : firefox on SL6.x i686/x86_64 (2020:5257)NessusScientific Linux Local Security Checks2020/12/12024/2/7
high
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks2020/12/82022/12/5
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks2021/5/72022/5/10
critical