Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138142RHEL 8:firefox (RHSA-2020: 2826)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138144RHEL 7:firefox (RHSA-2020: 2827)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138976Oracle Linux 8:thunderbird (ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/202010/22/2024
high
171825Amazon Linux 2: thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/202312/11/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138107Debian DSA-4718-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks7/6/20203/4/2024
high
138246Oracle Linux 8:firefox(ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/202010/23/2024
high
138811RHEL 8:thunderbird(RHSA-2020: 3046)NessusRed Hat Local Security Checks7/21/202011/7/2024
high
139041RHEL 8:thunderbird(RHSA-2020: 3038)NessusRed Hat Local Security Checks7/28/202011/7/2024
high
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138142RHEL 8:firefox (RHSA-2020: 2826)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138144RHEL 7:firefox (RHSA-2020: 2827)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138976Oracle Linux 8:thunderbird (ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/202010/22/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138107Debian DSA-4718-1 : thunderbird - security updateNessusDebian Local Security Checks7/6/20203/4/2024
high
138246Oracle Linux 8 : firefox (ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/202010/23/2024
high
138811RHEL 8 : thunderbird (RHSA-2020:3046)NessusRed Hat Local Security Checks7/21/202011/7/2024
high
139041RHEL 8 : thunderbird (RHSA-2020:3038)NessusRed Hat Local Security Checks7/28/202011/7/2024
high
171825Amazon Linux 2 : thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/202312/11/2024
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138142RHEL 8 : firefox (RHSA-2020:2826)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138144RHEL 7 : firefox (RHSA-2020:2827)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138742openSUSE Security Update : MozillaThunderbird (openSUSE-2020-967)NessusSuSE Local Security Checks7/20/20202/29/2024
high
138976Oracle Linux 8 : thunderbird (ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/202010/22/2024
high
190250EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1201)NessusHuawei Local Security Checks2/8/20242/9/2024
high
138494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:1899-1)NessusSuSE Local Security Checks7/15/20203/1/2024
high
138096Mozilla Thunderbird < 68.10.0NessusWindows7/3/20203/4/2024
high
138142RHEL 8:firefox(RHSA-2020: 2826)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138144RHEL 7:firefox(RHSA-2020: 2827)NessusRed Hat Local Security Checks7/7/202011/7/2024
high
138742openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-967)NessusSuSE Local Security Checks7/20/20202/29/2024
high
138976Oracle Linux 8:Thunderbird(ELSA-2020-3038)NessusOracle Linux Local Security Checks7/27/202010/22/2024
high
138494SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1899-1)NessusSuSE Local Security Checks7/15/20203/1/2024
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138107Debian DSA-4718-1:thunderbird - 安全性更新NessusDebian Local Security Checks7/6/20203/4/2024
high
138246Oracle Linux 8:firefox (ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/202010/23/2024
high
138811RHEL 8:thunderbird (RHSA-2020: 3046)NessusRed Hat Local Security Checks7/21/202011/7/2024
high
139041RHEL 8:thunderbird (RHSA-2020: 3038)NessusRed Hat Local Security Checks7/28/202011/7/2024
high
171825Amazon Linux 2:thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/202312/11/2024
high
171825Amazon Linux 2:thunderbird (ALAS-2023-1945)NessusAmazon Linux Local Security Checks2/23/202312/11/2024
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks7/2/20203/4/2024
high
138107Debian DSA-4718-1:thunderbird - 安全更新NessusDebian Local Security Checks7/6/20203/4/2024
high
138246Oracle Linux 8:firefox (ELSA-2020-2828)NessusOracle Linux Local Security Checks7/9/202010/23/2024
high
138811RHEL 8:thunderbird (RHSA-2020: 3046)NessusRed Hat Local Security Checks7/21/202011/7/2024
high
139041RHEL 8:thunderbird (RHSA-2020: 3038)NessusRed Hat Local Security Checks7/28/202011/7/2024
high
144001NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2020-0083)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
246704Linux Distros のパッチ未適用の脆弱性: CVE-2020-12417NessusMisc.8/9/20258/9/2025
high
138083Mozilla Firefox ESR < 68.10NessusWindows7/2/20203/4/2024
high