177289 | RHEL 8:thunderbird (RHSA-2023: 3565) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177337 | Oracle Linux 8:thunderbird (ELSA-2023-3588) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2025/9/9 | critical |
177338 | Oracle Linux 8:firefox (ELSA-2023-3590) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2025/9/9 | critical |
177412 | Oracle Linux 9:thunderbird (ELSA-2023-3587) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2025/9/9 | critical |
177928 | Mozilla Thunderbird < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/27 | high |
177929 | Mozilla Firefox ESR < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/13 | high |
177932 | Mozilla Firefox < 115.0 | Nessus | Windows | 2023/7/4 | 2023/7/13 | high |
178042 | Debian DSA-5450-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/24 | high |
178098 | Debian DSA-5451-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/10 | 2023/7/27 | high |
178247 | RHEL 7:thunderbird (RHSA-2023: 4062) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178248 | RHEL 9:thunderbird (RHSA-2023: 4064) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178259 | RHEL 7:firefox (RHSA-2023: 4079) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178327 | Oracle Linux 7:thunderbird (ELSA-2023-4062) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
178715 | Oracle Linux 7:firefox (ELSA-2023-4079) | Nessus | Oracle Linux Local Security Checks | 2023/7/21 | 2025/9/9 | high |
178815 | Amazon Linux 2:thunderbird (ALAS-2023-2156) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | high |
178841 | Debian DLA-3503-1 : gst-plugins-bad1.0 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |
180408 | Rocky Linux 8:firefox (RLSA-2023:4076) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
182019 | Amazon Linux 2:firefox (ALASFIREFOX-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
72940 | Google Chrome < 33.0.1750.149 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/3/11 | 2019/11/26 | critical |
72955 | FreeBSD:www/chromium --多种漏洞 (24cefa4b-a940-11e3-91f2-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/3/12 | 2021/1/6 | critical |
73798 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2014/5/1 | 2021/1/14 | critical |
76090 | Debian DSA-2962-1:nspr - 安全更新 | Nessus | Debian Local Security Checks | 2014/6/18 | 2021/1/11 | critical |
76354 | Ubuntu 14.04 LTS:NSPR 漏洞 (USN-2265-1) | Nessus | Ubuntu Local Security Checks | 2014/7/3 | 2024/8/28 | critical |
159816 | Microsoft Edge (Chromium) < 100.0.1185.44 多个漏洞 | Nessus | Windows | 2022/4/18 | 2023/11/1 | critical |
178446 | Google Chrome < 115.0.5790.98 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/7/18 | 2023/8/7 | high |
178727 | Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 多个漏洞 | Nessus | Windows | 2023/7/21 | 2023/8/11 | high |
83414 | Ubuntu 14.04 LTS:Module::Signature 漏洞 (USN-2607-1) | Nessus | Ubuntu Local Security Checks | 2015/5/13 | 2024/8/27 | critical |
91769 | Amazon Linux AMI:GraphicsMagick (ALAS-2016-717) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
195171 | Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
172281 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 多种漏洞 | Nessus | Misc. | 2023/3/8 | 2025/8/19 | critical |
168821 | Zoom Client for Meetings < 5.3.0 漏洞 (ZSB-21003) | Nessus | Windows | 2022/12/15 | 2022/12/16 | critical |
209285 | AlmaLinux 9:webkit2gtk3 (ALSA-2024:8180) | Nessus | Alma Linux Local Security Checks | 2024/10/18 | 2024/10/18 | high |
211496 | Oracle Linux 8:webkit2gtk3 (ELSA-2024-9636) | Nessus | Oracle Linux Local Security Checks | 2024/11/17 | 2025/9/11 | critical |
256512 | Linux Distros 未修补的漏洞:CVE-2018-1000832 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
177885 | Debian DSA-5445-1:gst-plugins-good1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
178823 | Amazon Linux 2:gstreamer1-plugins-good (ALAS-2023-2155) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/18 | high |
178832 | Amazon Linux 2:gstreamer1-plugins-base (ALAS-2023-2154) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/18 | high |
179246 | Ubuntu 20.04 LTS/22.04 LTS/23.04:GStreamer Base Plugins 漏洞 (USN-6268-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/8/27 | high |
178260 | Ubuntu 22.04 LTS / 23.04:SpiderMonkey 漏洞 (USN-6227-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2024/8/28 | high |
92512 | Juniper Junos J-Web 服务权限升级 (JSA10754) | Nessus | Junos Local Security Checks | 2016/7/22 | 2018/8/10 | critical |
187241 | CentOS 7:thunderbird (RHSA-2023: 3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
235146 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 / 24.10:Corosync 漏洞 (USN-7478-1) | Nessus | Ubuntu Local Security Checks | 2025/5/5 | 2025/5/5 | critical |
219148 | Linux Distros 未修补的漏洞: CVE-2015-8812 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
251551 | Linux Distros 未修补的漏洞:CVE-2015-8548 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
252292 | Amazon Linux 2 : gstreamer-plugins-bad-free (ALAS-2025-2972) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
64583 | Adobe AIR 3.x <= 3.5.0.1060 缓冲区溢出 (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
70651 | GLSA-201310-16:TPTEST:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/10/27 | 2021/1/6 | critical |
87982 | FreeBSD:libproxy -- 基于堆栈的缓冲区溢出 (3b5c2362-bd07-11e5-b7ef-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2016/1/19 | 2021/1/4 | critical |
134586 | GLSA-202003-09:Ruby 的 OpenID 库:服务器端请求伪造 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2024/3/22 | critical |
169802 | Debian DLA-3264-1:ruby-sinatra - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/1/10 | 2025/1/22 | high |