Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152617Oracle Linux 7ļ¼šthunderbirdļ¼ˆELSA-2021-3160ļ¼‰NessusOracle Linux Local Security Checks8/17/202112/4/2023
high
152695openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šMozillaFirefox (openSUSE-SU-2021:2774-1)NessusSuSE Local Security Checks8/20/202112/4/2023
high
154212SUSE SLES11 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaFirefox态rust-cbindgen (SUSE-SU-2021:14826-1)NessusSuSE Local Security Checks10/19/20217/13/2023
critical
160875SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaFirefox (SUSE-SU-2022:1577-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
160882SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaFirefox (SUSE-SU-2022:1582-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
152412Mozilla Firefox < 91.0NessusWindows8/10/202112/4/2023
high
152413Mozilla Firefox < 91.0NessusMacOS X Local Security Checks8/10/202112/4/2023
high
152415Mozilla Firefox ESR < 78.13NessusMacOS X Local Security Checks8/10/202112/4/2023
high
152568Debian DSA-4959-1ļ¼šthunderbird - 安å…ØꀧꛓꖰNessusDebian Local Security Checks8/15/202112/4/2023
high
152577RHEL 8ļ¼šfirefox (RHSA-2021: 3156)NessusRed Hat Local Security Checks8/16/20214/28/2024
high
152602RHEL 7ļ¼šthunderbird (RHSA-2021: 3160)NessusRed Hat Local Security Checks8/16/202112/4/2023
high
152663CentOS 7ļ¼šfirefox (CESA-2021: 3154)NessusCentOS Local Security Checks8/19/202112/4/2023
high
152953Ubuntu 18.04 LTS / 20.04 LTSļ¼šthunderbird 弱點 (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
152953Ubuntu 18.04 LTS / 20.04 LTSļ¼šThunderbird ę¼ę“ž (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
152412Mozilla Firefox < 91.0NessusWindows8/10/202112/4/2023
high
152413Mozilla Firefox < 91.0NessusMacOS X Local Security Checks8/10/202112/4/2023
high
152415Mozilla Firefox ESR < 78.13NessusMacOS X Local Security Checks8/10/202112/4/2023
high
152568Debian DSA-4959-1ļ¼šthunderbird - 安å…ØꛓꖰNessusDebian Local Security Checks8/15/202112/4/2023
high
152577RHEL 8ļ¼šfirefox (RHSA-2021: 3156)NessusRed Hat Local Security Checks8/16/20214/28/2024
high
152602RHEL 7ļ¼šthunderbird (RHSA-2021: 3160)NessusRed Hat Local Security Checks8/16/202112/4/2023
high
152663CentOS 7ļ¼šfirefox (CESA-2021: 3154)NessusCentOS Local Security Checks8/19/202112/4/2023
high
152503Mozilla Thunderbird < 91.0NessusWindows8/11/202112/4/2023
high
152516Debian DSA-4956-1: firefox-esr - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks8/12/202112/4/2023
high
152603RHEL 8: firefoxļ¼ˆRHSA-2021ļ¼š3157)NessusRed Hat Local Security Checks8/16/20214/28/2024
high
152614Oracle Linux 8ļ¼šFirefoxļ¼ˆELSA-2021-3157ļ¼‰NessusOracle Linux Local Security Checks8/17/202112/4/2023
high
152626Oracle Linux 8ļ¼šthunderbirdļ¼ˆELSA-2021-3155ļ¼‰NessusOracle Linux Local Security Checks8/17/202112/4/2023
high
152649SUSE SLED12 / SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaFirefox (SUSE-SU-2021:2691-1)NessusSuSE Local Security Checks8/18/20217/13/2023
high
152690SUSE SLED15 / SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaFirefox (SUSE-SU-2021:2774-1)NessusSuSE Local Security Checks8/20/20217/13/2023
high
152920SUSE SLED15/ SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaThunderbird (SUSE-SU-2021:2874-1)NessusSuSE Local Security Checks8/31/202112/1/2023
high
152960openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šMozillaThunderbirdļ¼ˆopenSUSE-SU-2021:2874-1ļ¼‰NessusSuSE Local Security Checks9/1/202112/1/2023
high
153132Debian DLA-2745-1: thunderbird - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks9/8/202112/1/2023
high
152504Mozilla Thunderbird < 91.0NessusMacOS X Local Security Checks8/11/202112/4/2023
high
152535Debian DLA-2740-1ļ¼šfirefox-esr - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks8/12/202112/4/2023
high
152580RHEL 8ļ¼šthunderbird (RHSA-2021:3161)NessusRed Hat Local Security Checks8/16/20214/24/2024
high
152594CentOS 8ļ¼šfirefox (CESA-2021: 3157)NessusCentOS Local Security Checks8/16/202112/4/2023
high
152616Oracle Linux 7ļ¼šfirefox (ELSA-2021-3154)NessusOracle Linux Local Security Checks8/17/202112/4/2023
high
152666CentOS 7ļ¼šthunderbird (CESA-2021: 3160)NessusCentOS Local Security Checks8/19/202112/4/2023
high
159007GLSA-202202-03ļ¼šMozilla Firefoxļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks3/17/202211/6/2023
critical
153417Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
152412Mozilla Firefox < 91.0NessusWindows8/10/202112/4/2023
high
152413Mozilla Firefox < 91.0NessusMacOS X Local Security Checks8/10/202112/4/2023
high
152415Mozilla Firefox ESR < 78.13NessusMacOS X Local Security Checks8/10/202112/4/2023
high
154193openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3451-1)NessusSuSE Local Security Checks10/17/202111/28/2023
critical
153576SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1)NessusSuSE Local Security Checks9/23/20217/13/2023
high
153840SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1)NessusSuSE Local Security Checks10/2/20217/13/2023
high
152568Debian DSA-4959-1 : thunderbird - security updateNessusDebian Local Security Checks8/15/202112/4/2023
high
152577RHEL 8 : firefox (RHSA-2021:3156)NessusRed Hat Local Security Checks8/16/20214/28/2024
high
152602RHEL 7 : thunderbird (RHSA-2021:3160)NessusRed Hat Local Security Checks8/16/202112/4/2023
high
152663CentOS 7 : firefox (CESA-2021:3154)NessusCentOS Local Security Checks8/19/202112/4/2023
high
152953Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high