插件搜索

ID名称产品系列发布时间最近更新时间严重程度
73798Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140429)NessusScientific Linux Local Security Checks2014/5/12021/1/14
critical
76090Debian DSA-2962-1 : nspr - security updateNessusDebian Local Security Checks2014/6/182021/1/11
critical
76354Ubuntu 14.04 LTS : NSPR vulnerability (USN-2265-1)NessusUbuntu Local Security Checks2014/7/32024/8/28
critical
128595GLSA-201909-06 : Exim: Multiple vulnerabilitiesNessusGentoo Local Security Checks2019/9/92024/4/26
critical
128617Amazon Linux AMI : exim (ALAS-2019-1277)NessusAmazon Linux Local Security Checks2019/9/102024/4/26
critical
129605Fedora 31 : exim (2019-1ed7bbb09c)NessusFedora Local Security Checks2019/10/72024/4/19
critical
133142Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-4225-2)NessusUbuntu Local Security Checks2020/1/212024/8/27
critical
134645Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5569)NessusOracle Linux Local Security Checks2020/3/182024/11/1
critical
178053Debian dla-3487 : fusiondirectory - security updateNessusDebian Local Security Checks2023/7/82025/1/22
critical
178098Debian DSA-5451-1 : thunderbird - security updateNessusDebian Local Security Checks2023/7/102023/7/27
high
178220Fedora 38 : thunderbird (2023-a93d7639cd)NessusFedora Local Security Checks2023/7/132024/11/14
high
178247RHEL 7 : thunderbird (RHSA-2023:4062)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178248RHEL 9 : thunderbird (RHSA-2023:4064)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178259RHEL 7 : firefox (RHSA-2023:4079)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178327Oracle Linux 7 : thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
178715Oracle Linux 7 : firefox (ELSA-2023-4079)NessusOracle Linux Local Security Checks2023/7/212025/9/9
high
178815Amazon Linux 2 : thunderbird (ALAS-2023-2156)NessusAmazon Linux Local Security Checks2023/7/262024/12/11
high
178841Debian dla-3503 : gir1.2-gst-plugins-bad-1.0 - security updateNessusDebian Local Security Checks2023/7/262025/1/22
high
180408Rocky Linux 8 : firefox (RLSA-2023:4076)NessusRocky Linux Local Security Checks2023/8/312023/8/31
high
182019Amazon Linux 2 : firefox (ALASFIREFOX-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
183093Fedora 38 : ghostscript (2023-66d60c3df7)NessusFedora Local Security Checks2023/10/152024/11/14
high
185583KB5032192: Windows 11 version 21H2 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185890Oracle Linux 9 : ghostscript (ELSA-2023-6732)NessusOracle Linux Local Security Checks2023/11/162025/9/9
high
186183Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-326-01)NessusSlackware Local Security Checks2023/11/222023/11/29
high
186188Mozilla Thunderbird < 115.5NessusWindows2023/11/222023/11/29
high
186291Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6515-1)NessusUbuntu Local Security Checks2023/11/272024/8/27
high
186303Debian DSA-5566-1 : thunderbird - security updateNessusDebian Local Security Checks2023/11/272023/11/29
high
186314RHEL 9 : thunderbird (RHSA-2023:7501)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186317RHEL 9 : firefox (RHSA-2023:7510)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186357Oracle Linux 7 : firefox (ELSA-2023-7509)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
186422Oracle Linux 8 : thunderbird (ELSA-2023-7500)NessusOracle Linux Local Security Checks2023/11/292025/9/9
high
186433RHEL 8 : thunderbird (RHSA-2023:7570)NessusRed Hat Local Security Checks2023/11/292024/11/8
high
186438RHEL 8 : firefox (RHSA-2023:7573)NessusRed Hat Local Security Checks2023/11/292024/11/7
high
186439RHEL 8 : thunderbird (RHSA-2023:7574)NessusRed Hat Local Security Checks2023/11/292024/11/7
high
186514Debian DSA-5569-1 : chromium - security updateNessusDebian Local Security Checks2023/12/12025/1/24
critical
186749openSUSE 15 Security Update : opera (openSUSE-SU-2023:0396-1)NessusSuSE Local Security Checks2023/12/122023/12/12
critical
187241CentOS 7 : thunderbird (RHSA-2023:3563)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
187259CentOS 7 : thunderbird (RHSA-2023:7505)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187291Fedora 38 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc (2023-0984b63b23)NessusFedora Local Security Checks2023/12/242024/11/15
high
189657RHEL 8 : thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks2024/1/262024/11/7
high
197033Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-135-01)NessusSlackware Local Security Checks2024/5/142025/1/23
high
197205RHEL 8 : firefox (RHSA-2024:2887)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197209RHEL 9 : thunderbird (RHSA-2024:2888)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197602Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6782-1)NessusUbuntu Local Security Checks2024/5/222025/1/23
high
200444Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-164-01)NessusSlackware Local Security Checks2024/6/122025/1/23
high
208617CentOS 7 : tigervnc (RHSA-2024:0629)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
234482SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:1265-1)NessusSuSE Local Security Checks2025/4/162025/4/16
critical
236273Alibaba Cloud Linux 3 : 0078: webkit2gtk3 (ALINUX3-SA-2023:0078)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
238375Fedora 42 : chromium (2025-41bc291ca0)NessusFedora Local Security Checks2025/6/122025/8/12
high
240123FreeBSD : chromium -- multiple security fixes (e3d6d485-c93c-4ada-90b3-09f1c454fb8a)NessusFreeBSD Local Security Checks2025/6/172025/6/17
high