插件搜索

ID名称产品系列发布时间最近更新时间严重程度
40943Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-821-1)NessusUbuntu Local Security Checks2009/9/112021/1/19
critical
41039openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)NessusSuSE Local Security Checks2009/9/222021/1/14
critical
42189SuSE Security Update: Security update for Mozilla Firefox (firefox35upgrade-6562)NessusSuSE Local Security Checks2009/10/202021/1/14
critical
45111SeaMonkey < 1.1.19 Multiple VulnerabilitiesNessusWindows2010/3/192018/7/27
high
45397Debian DSA-2025-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks2010/4/12021/1/4
critical
46687openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks2010/5/202021/1/14
critical
40922RHEL 4 : seamonkey (RHSA-2009:1431)NessusRed Hat Local Security Checks2009/9/102021/1/14
critical
40930Firefox < 3.0.14 Multiple VulnerabilitiesNessusWindows2009/9/102018/7/16
high
40934CentOS 3 : seamonkey (CESA-2009:1432)NessusCentOS Local Security Checks2009/9/112021/1/4
critical
67922Oracle Linux 4 / 5 : firefox (ELSA-2009-1430)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67923Oracle Linux 4 : seamonkey (ELSA-2009-1431)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
40921RHEL 4 / 5 : firefox (RHSA-2009:1430)NessusRed Hat Local Security Checks2009/9/102021/1/14
critical
40956Fedora 11 : Miro-2.5.2-4.fc11 / blam-1.8.5-14.fc11 / chmsee-1.0.1-11.fc11 / eclipse-3.4.2-15.fc11 / etc (2009-9505)NessusFedora Local Security Checks2009/9/142021/1/11
critical
41957SuSE 11 Security Update : Mozilla (SAT Patch Number 1328)NessusSuSE Local Security Checks2009/10/12021/1/14
critical
41984openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6495)NessusSuSE Local Security Checks2009/10/62021/1/14
critical
49852SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6563)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
44934SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562)NessusSuSE Local Security Checks2010/3/12021/1/14
critical
45093CentOS 4 : thunderbird (CESA-2010:0154)NessusCentOS Local Security Checks2010/3/192021/1/4
critical
45108Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : thunderbird vulnerabilities (USN-915-1)NessusUbuntu Local Security Checks2010/3/192019/9/19
critical
45375openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189)NessusSuSE Local Security Checks2010/3/302021/1/14
critical
46271RHEL 4 : thunderbird (RHSA-2010:0154)NessusRed Hat Local Security Checks2010/5/112021/1/14
critical
52687SuSE 11 セキュリティ更新:Mozilla(SAT パッチ番号 1328)NessusSuSE Local Security Checks2011/3/172021/1/14
critical
44750Debian DSA-1885-1:xulrunner - 複数の脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
45110Mozilla Thunderbird < 2.0.0.24 の複数の脆弱性NessusWindows2010/3/192018/7/16
high
45361CentOS 5:thunderbird(CESA-2010:0153)NessusCentOS Local Security Checks2010/3/292021/1/4
critical
46686openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks2010/5/202021/1/14
critical
63923RHEL 5:thunderbird(RHSA-2010:0153)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
60664Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67924Oracle Linux 3:seamonkey(ELSA-2009-1432)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
63402GLSA-201301-01:Mozilla 製品:複数の脆弱性(BEAST)NessusGentoo Local Security Checks2013/1/82022/12/5
critical
52687SuSE 11 Security Update : Mozilla (SAT Patch Number 1328)NessusSuSE Local Security Checks2011/3/172021/1/14
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks2013/1/82022/12/5
critical
60664Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
63923RHEL 5 : thunderbird (RHSA-2010:0153)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
67924Oracle Linux 3 : seamonkey (ELSA-2009-1432)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
45110Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesNessusWindows2010/3/192018/7/16
high
45361CentOS 5 : thunderbird (CESA-2010:0153)NessusCentOS Local Security Checks2010/3/292021/1/4
critical
46686openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks2010/5/202021/1/14
critical
44750Debian DSA-1885-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2010/2/242021/1/4
critical
40932CentOS 4 / 5 : firefox / seamonkey (CESA-2009:1430)NessusCentOS Local Security Checks2009/9/112021/1/4
critical
40935FreeBSD : mozilla firefox -- multiple vulnerabilities (922d2398-9e2d-11de-a998-0030843d3802)NessusFreeBSD Local Security Checks2009/9/112021/1/6
critical
40955Fedora 10 : Miro-2.0.5-4.fc10 / blam-1.8.5-14.fc10 / epiphany-2.24.3-10.fc10 / etc (2009-9494)NessusFedora Local Security Checks2009/9/142021/1/11
critical
41027Mandriva Linux Security Advisory : firefox (MDVSA-2009:236)NessusMandriva Local Security Checks2009/9/212021/1/6
critical
5480Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients2010/3/192019/3/6
medium
5161Mozilla Firefox < 3.0.14 / 3.5.3 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2009/9/102019/3/6
medium
5479SeaMonkey < 1.1.19 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2010/3/192019/3/6
medium
801216Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients2010/3/19
high
801348Mozilla SeaMonkey < 1.1.19 Multiple VulnerabilitiesLog Correlation EngineWeb Clients2010/3/19
high
801311Mozilla Firefox < 3.0.14 / 3.5.3 Multiple VulnerabilitiesLog Correlation EngineWeb Clients2009/9/10
high