249231 | Oracle Linux 8:thunderbird (ELSA-2025-13676) | Nessus | Oracle Linux Local Security Checks | 2025/8/13 | 2025/8/13 | critical |
249252 | AlmaLinux 8:thunderbird (ALSA-2025:13676) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | critical |
251380 | Amazon Linux 2023:firefox (ALAS2023-2025-1148) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | critical |
57686 | Ubuntu 11.10:thunderbird 漏洞 (USN-1343-1) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2019/9/19 | critical |
57796 | Symantec pcAnywhere 多种漏洞 (SYM12-002) | Nessus | Windows | 2012/2/2 | 2018/11/15 | critical |
176662 | Debian DSA-5418-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/4 | 2025/1/27 | high |
182430 | Debian dla-3599:exim4 - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/8/8 | critical |
186087 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-325-02) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2023/12/22 | high |
186223 | Debian DLA-3661-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/23 | 2025/1/22 | high |
186378 | Oracle Linux 7:thunderbird (ELSA-2023-7505) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |
186431 | RHEL 8:firefox (RHSA-2023: 7569) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
187226 | CentOS 7:firefox (RHSA-2023: 7509) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187409 | RHEL 8:firefox (RHSA-2024: 0021) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187714 | Rocky Linux 8:firefox (RLSA-2024:0012) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/1/26 | high |
189365 | Mozilla Thunderbird < 115.7 | Nessus | Windows | 2024/1/23 | 2024/6/18 | high |
189368 | Mozilla Firefox ESR < 115.7 | Nessus | MacOS X Local Security Checks | 2024/1/23 | 2024/6/18 | high |
189781 | RHEL 9:thunderbird (RHSA-2024: 0616) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189785 | RHEL 9:firefox (RHSA-2024: 0615) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189821 | RHEL 8:thunderbird (RHSA-2024: 0565) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189826 | RHEL 8:thunderbird (RHSA-2024: 0623) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189839 | Oracle Linux 9:firefox (ELSA-2024-0603) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high |
34781 | Oracle WebLogic Server mod_wl 无效参数远程溢出 (1150354) | Nessus | Web Servers | 2008/11/16 | 2018/11/15 | critical |
59381 | FreeBSD:mozilla -- 多种漏洞 (bfecf7c1-af47-11e1-9580-4061862b8c22) | Nessus | FreeBSD Local Security Checks | 2012/6/6 | 2021/1/6 | critical |
59681 | Mandriva Linux 安全公告:mozilla (MDVSA-2012:088-1) | Nessus | Mandriva Local Security Checks | 2012/6/25 | 2021/1/6 | critical |
67071 | CentOS 3 / 4 / 5:libvorbis (CESA-2009:1561) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | critical |
57482 | RHEL 5/6:acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 2012/1/11 | 2024/11/4 | critical |
60378 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 cups | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
64140 | SuSE 11.2 安全更新:flash-player(SAT 修补程序编号 6937) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
68576 | Oracle Linux 6:openjpeg (ELSA-2012-1068) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
69128 | Citrix Presentation Server 4.5 代码执行 | Nessus | Windows | 2013/7/30 | 2018/11/15 | critical |
69601 | Amazon Linux AMI:openjpeg (ALAS-2012-111) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
69970 | Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 漏洞 (USN-1952-1) | Nessus | Ubuntu Local Security Checks | 2013/9/19 | 2019/9/19 | critical |
71505 | Fedora 20:firefox-26.0-3.fc20 / thunderbird-24.2.0-3.fc20 / xulrunner-26.0-2.fc20 (2013-23519) | Nessus | Fedora Local Security Checks | 2013/12/18 | 2021/1/11 | critical |
72825 | Palo Alto Networks PAN-OS < 3.1.12 / 4.0.x < 4.0.10 / 4.1.x < 4.1.4 多种漏洞 | Nessus | Palo Alto Local Security Checks | 2014/3/5 | 2018/7/24 | critical |
74866 | openSUSE 安全更新:MozillaThunderbird (openSUSE-SU-2013:1958-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
193571 | Oracle Application Testing Suite(2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/22 | critical |
60341 | Scientific Linux 安全更新:SL5.x、SL4.x i386/x86_64 中的 tog-pegasus | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68026 | Oracle Linux 4 / 5:firefox (ELSA-2010-0332) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
70123 | Cisco 无线 LAN 控制器中的多种漏洞 (cisco-sa-20090727-wlc) | Nessus | CISCO | 2013/9/25 | 2020/8/20 | critical |
70933 | SuSE 11.3 安全更新:Mozilla Firefox(SAT 修补程序编号 8491) | Nessus | SuSE Local Security Checks | 2013/11/17 | 2021/1/19 | critical |
75192 | openSUSE 安全更新:seamonkey (openSUSE-SU-2013:1644-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
78668 | Ubuntu 14.10:openjdk-7 vulnerabilities (USN-2388-2) | Nessus | Ubuntu Local Security Checks | 2014/10/24 | 2021/1/19 | critical |
17782 | 非 DOCSIS 平台中启用了 DOCSIS 读写社区字符串 | Nessus | CISCO | 2012/1/10 | 2018/11/15 | critical |
17997 | Compaq WBEM HTTP 服务器远程溢出 | Nessus | Web Servers | 2005/4/7 | 2018/7/6 | critical |
186063 | RHEL 9:libqb (RHSA-2023: 7376) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
209382 | Adobe Digital Editions < 4.5.5 多个漏洞 (APSB17-20) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
181019 | Oracle Linux 5:rsync (ELSA-2011-0999) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | critical |
61092 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 rsync | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
83643 | SUSE SLED12 / SLES12 安全更新:java-1_7_0-openjdk (SUSE-SU-2014:1422-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
234430 | RHEL 6:cfme (RHSA-2015:0028) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |