Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126772Ubuntu 16.04 LTS / 18.04 LTSļ¼šNSS 弱點 (USN-4060-1)NessusUbuntu Local Security Checks7/17/20198/27/2024
high
126654Debian DSA-4479-1ļ¼šfirefox-esr - 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/15/20195/10/2024
critical
134681Amazon Linux AMIļ¼šnss / nss-softokn,nss-util,nspr (ALAS-2020-1355)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
141062Debian DLA-2388-1ļ¼šnss 安å…ØꀧꛓꖰNessusDebian Local Security Checks9/30/20202/16/2024
critical
126623Mozilla Firefox ESR < 60.8NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
127969GLSA-201908-20ļ¼šMozilla Thunderbirdļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks8/20/20195/2/2024
critical
127636RHEL 8ļ¼šnss 與 nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
133094Amazon Linux 2ļ¼šnss (ALAS-2020-1384)NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
164561Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
127609Oracle Linux 8 : nspr / nss (ELSA-2019-1951)NessusOracle Linux Local Security Checks8/12/20195/19/2022
high
132588NewStart CGSL CORE 5.04 / MAIN 5.04 : nss Multiple Vulnerabilities (NS-SA-2019-0262)NessusNewStart CGSL Local Security Checks1/2/20201/14/2021
high
132734Amazon Linux 2 : nss-softokn (ALAS-2020-1379)NessusAmazon Linux Local Security Checks1/9/20201/15/2020
high
133075NewStart CGSL CORE 5.05 / MAIN 5.05 : nss-util Vulnerability (NS-SA-2020-0006)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
126654Debian DSA-4479-1 : firefox-esr - security updateNessusDebian Local Security Checks7/15/20195/10/2024
critical
126772Ubuntu 16.04 LTS / 18.04 LTS : NSS vulnerabilities (USN-4060-1)NessusUbuntu Local Security Checks7/17/20198/27/2024
high
150682SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks6/10/20214/25/2023
critical
134681Amazon Linux AMI : nss / nss-softokn,nss-util,nspr (ALAS-2020-1355)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
141062Debian DLA-2388-1 : nss security updateNessusDebian Local Security Checks9/30/20202/16/2024
critical
127969GLSA-201908-20ļ¼šMozilla Thunderbirdļ¼šč¤‡ę•°ć®č„†å¼±ę€§NessusGentoo Local Security Checks8/20/20195/2/2024
critical
127636RHEL 8ļ¼šnss and nsprļ¼ˆRHSA-2019:1951ļ¼‰NessusRed Hat Local Security Checks8/12/20194/27/2024
high
126623Mozilla Firefox ESR <60.8NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
133094Amazon Linux 2ļ¼šnssļ¼ˆALAS-2020-1384ļ¼‰NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
126810SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaFirefoxļ¼ˆSUSE-SU-2019:1869-1ļ¼‰NessusSuSE Local Security Checks7/19/20195/9/2024
critical
129662openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaThunderbirdļ¼ˆopenSUSE-2019-2248ļ¼‰NessusSuSE Local Security Checks10/7/20194/19/2024
critical
129663openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šMozillaThunderbirdļ¼ˆopenSUSE-2019-2249ļ¼‰NessusSuSE Local Security Checks10/7/20194/19/2024
critical
164561Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
127969GLSA-201908-20ļ¼šMozilla Thunderbirdļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks8/20/20195/2/2024
critical
127636RHEL 8ļ¼šnss 和 nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
133094Amazon Linux 2 : nss (ALAS-2020-1384)NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
126623Mozilla Firefox ESR < 60.8NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
164561Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
135543EulerOS 2.0 SP3 : nss-softokn (EulerOS-SA-2020-1414)NessusHuawei Local Security Checks4/15/20203/18/2024
high
135544EulerOS 2.0 SP3 : nss-util (EulerOS-SA-2020-1415)NessusHuawei Local Security Checks4/15/20203/18/2024
high
127636RHEL 8 : nss and nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
126623Mozilla Firefox ESR < 60.8NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
127969GLSA-201908-20 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20195/2/2024
critical
133084NewStart CGSL CORE 5.05 / MAIN 5.05 : nss-softokn Vulnerability (NS-SA-2020-0005)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
133085NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2020-0005)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
133094Amazon Linux 2 : nss (ALAS-2020-1384)NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
132440NewStart CGSL CORE 5.04 / MAIN 5.04 : nss-util Vulnerability (NS-SA-2019-0263)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
126810SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1869-1)NessusSuSE Local Security Checks7/19/20195/9/2024
critical
129662openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2248)NessusSuSE Local Security Checks10/7/20194/19/2024
critical
129663openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2249)NessusSuSE Local Security Checks10/7/20194/19/2024
critical
140867EulerOS 2.0 SP3 : nss (EulerOS-SA-2020-2100)NessusHuawei Local Security Checks9/28/20201/6/2021
medium
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
145690CentOS 8 : nss and nspr (CESA-2019:1951)NessusCentOS Local Security Checks1/29/20211/25/2024
high