插件搜索

ID名称产品系列发布时间最近更新时间严重程度
165464RHEL 8 : thunderbird (RHSA-2022:6715)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165471RHEL 8 : firefox (RHSA-2022:6703)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165472RHEL 8 : firefox (RHSA-2022:6701)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165474RHEL 8 : thunderbird (RHSA-2022:6716)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165554SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3441-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
165607Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6711)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks2022/10/182023/1/4
high
166342RHEL 8 : firefox (RHSA-2022:7068)NessusRed Hat Local Security Checks2022/10/202024/11/7
high
166404AlmaLinux 9 : firefox (ALSA-2022:7071)NessusAlma Linux Local Security Checks2022/10/212023/4/13
high
166415Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:7069)NessusScientific Linux Local Security Checks2022/10/212023/4/13
high
166522AlmaLinux 8 : thunderbird (ALSA-2022:7190)NessusAlma Linux Local Security Checks2022/10/262023/1/4
high
166563Oracle Linux 7 : firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
166615AlmaLinux 9 : thunderbird (ALSA-2022:7178)NessusAlma Linux Local Security Checks2022/10/272023/1/4
high
166768GLSA-202210-34 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/11/12023/10/6
high
167111KB5019964: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2022)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
167711AlmaLinux 9 : thunderbird (ALSA-2022:4589)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
167712AlmaLinux 9 : firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks2022/11/162023/1/2
high
168651Mozilla Firefox < 108.0NessusWindows2022/12/132023/1/26
high
168715SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168831RHEL 7 : firefox (RHSA-2022:9072)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
168837RHEL 8 : thunderbird (RHSA-2022:9076)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
168851Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks2022/12/162024/10/22
critical
168872Apple iOS < 16.2 Multiple Vulnerabilities (HT213530)NessusMobile Devices2022/12/162025/7/14
critical
168879Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
169429SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4642-1)NessusSuSE Local Security Checks2022/12/312023/7/14
high
169433Fedora 36 : webkit2gtk3 (2022-71121c44a4)NessusFedora Local Security Checks2022/12/312024/11/14
high
169434SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4641-1)NessusSuSE Local Security Checks2022/12/312023/7/14
high
169436Debian DSA-5309-1 : wpewebkit - security updateNessusDebian Local Security Checks2022/12/312022/12/31
high
169840SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0061-1)NessusSuSE Local Security Checks2023/1/112023/7/14
high
170274RHEL 9 : firefox (RHSA-2023:0285)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170283RHEL 8 : firefox (RHSA-2023:0288)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170452Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0296)NessusScientific Linux Local Security Checks2023/1/242023/10/24
high
170636Oracle Linux 7 : thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks2023/1/252024/10/22
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170669Mozilla Thunderbird < 102.7NessusWindows2023/1/262023/10/24
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks2023/1/302024/10/9
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
171427SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2023/2/142023/10/24
high
171631Debian DSA-5355-1 : thunderbird - security updateNessusDebian Local Security Checks2023/2/192025/1/24
high
172390Fortinet Fortigate Heap buffer underflow in administrative interface (FG-IR-23-001)NessusFirewalls2023/3/92024/10/28
critical
172575Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5954-1)NessusUbuntu Local Security Checks2023/3/152024/8/27
high
172645SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0763-1)NessusSuSE Local Security Checks2023/3/172023/7/14
high
173045RHEL 7 : firefox (RHSA-2023:1333)NessusRed Hat Local Security Checks2023/3/202024/11/7
high
173053AlmaLinux 9 : firefox (ALSA-2023:1337)NessusAlma Linux Local Security Checks2023/3/212023/6/12
high
173258Oracle Linux 8 : thunderbird (ELSA-2023-1403)NessusOracle Linux Local Security Checks2023/3/222024/10/22
high
173275Fedora 38 : firefox (2023-ed41d3a922)NessusFedora Local Security Checks2023/3/222024/11/14
high
173305RHEL 9 : thunderbird (RHSA-2023:1407)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173424Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5972-1)NessusUbuntu Local Security Checks2023/3/272024/8/27
high
173484Rocky Linux 8 : firefox (RLSA-2023:1336)NessusRocky Linux Local Security Checks2023/3/282023/6/9
high
174214Debian DSA-5385-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/4/132025/1/24
high