Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126810SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1869-1)NessusSuSE Local Security Checks7/19/20195/9/2024
critical
129662openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2248)NessusSuSE Local Security Checks10/7/20194/19/2024
critical
129663openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2249)NessusSuSE Local Security Checks10/7/20194/19/2024
critical
164695Nutanix AOS:多个漏洞 (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
171835Amazon Linux 2:nss-util (ALAS-2023-1942)NessusAmazon Linux Local Security Checks2/23/20232/23/2023
high
145690CentOS 8:nss 和 nspr (CESA-2019: 1951)NessusCentOS Local Security Checks1/29/20211/25/2024
high
126614Slackware 14.2 / 当前版本:mozilla-firefox (SSA:2019-191-01)NessusSlackware Local Security Checks7/11/20195/10/2024
critical
126621Mozilla Firefox < 68.0NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
127961GLSA-201908-12:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks8/20/201912/6/2022
critical
128969Mozilla Thunderbird < 68.0NessusMacOS X Local Security Checks9/17/20194/24/2024
critical
131973Oracle Linux 7 : nss / nss-softokn / nss-util (ELSA-2019-4190)NessusOracle Linux Local Security Checks12/12/20191/15/2020
high
131984RHEL 7:nss、nss-softokn、nss-util (RHSA-2019:4190)NessusRed Hat Local Security Checks12/12/20191/15/2020
high
132400CentOS 7 : nss / nss-softokn / nss-util (CESA-2019:4190)NessusCentOS Local Security Checks12/27/20191/15/2020
high
126624Mozilla Firefox ESR < 60.8NessusWindows7/11/20195/10/2024
critical
126698Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4054-1)NessusUbuntu Local Security Checks7/15/201910/20/2023
critical
126704Mozilla Thunderbird < 60.8NessusWindows7/16/20195/9/2024
critical
126816Ubuntu 16.04 LTS / 18.04 LTS:Thunderbird 漏洞 (USN-4064-1)NessusUbuntu Local Security Checks7/19/201910/20/2023
critical
145690CentOS 8:nss 和 nspr (CESA-2019: 1951)NessusCentOS Local Security Checks1/29/20211/25/2024
high
127961GLSA-201908-12:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks8/20/201912/6/2022
critical
128969Mozilla Thunderbird < 68.0NessusMacOS X Local Security Checks9/17/20194/24/2024
critical
131973Oracle Linux 7 : nss / nss-softokn / nss-util (ELSA-2019-4190)NessusOracle Linux Local Security Checks12/12/20191/15/2020
high
131984RHEL 7:nss、nss-softokn、nss-util (RHSA-2019:4190)NessusRed Hat Local Security Checks12/12/20191/15/2020
high
132400CentOS 7:nss / nss-softokn / nss-util (CESA-2019:4190)NessusCentOS Local Security Checks12/27/20191/15/2020
high
126614Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2019-191-01)NessusSlackware Local Security Checks7/11/20195/10/2024
critical
126621Mozilla Firefox < 68.0NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
164695Nutanix AOS:多個弱點 (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
171835Amazon Linux 2:nss-util (ALAS-2023-1942)NessusAmazon Linux Local Security Checks2/23/20232/23/2023
high
126624Mozilla Firefox ESR < 60.8NessusWindows7/11/20195/10/2024
critical
126698Ubuntu 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-4054-1)NessusUbuntu Local Security Checks7/15/201910/20/2023
critical
126704Mozilla Thunderbird < 60.8NessusWindows7/16/20195/9/2024
critical
126816Ubuntu 16.04 LTS / 18.04 LTS:thunderbird 弱點 (USN-4064-1)NessusUbuntu Local Security Checks7/19/201910/20/2023
critical
126614Slackware 14.2 / current : mozilla-firefox (SSA:2019-191-01)NessusSlackware Local Security Checks7/11/20195/10/2024
critical
126621Mozilla Firefox < 68.0NessusMacOS X Local Security Checks7/11/20195/10/2024
critical
131973Oracle Linux 7 : nss / nss-softokn / nss-util (ELSA-2019-4190)NessusOracle Linux Local Security Checks12/12/20191/15/2020
high
131984RHEL 7 : nss, nss-softokn, nss-util (RHSA-2019:4190)NessusRed Hat Local Security Checks12/12/20191/15/2020
high
132400CentOS 7 : nss / nss-softokn / nss-util (CESA-2019:4190)NessusCentOS Local Security Checks12/27/20191/15/2020
high
128969Mozilla Thunderbird < 68.0NessusMacOS X Local Security Checks9/17/20194/24/2024
critical
127961GLSA-201908-12 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/201912/6/2022
critical
171835Amazon Linux 2 : nss-util (ALAS-2023-1942)NessusAmazon Linux Local Security Checks2/23/20232/23/2023
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
145690CentOS 8 : nss and nspr (CESA-2019:1951)NessusCentOS Local Security Checks1/29/20211/25/2024
high
126816Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4064-1)NessusUbuntu Local Security Checks7/19/201910/20/2023
critical
126912openSUSE Security Update : MozillaFirefox (openSUSE-2019-1782)NessusSuSE Local Security Checks7/22/20195/9/2024
critical
127731openSUSE Security Update : MozillaFirefox (openSUSE-2019-1811)NessusSuSE Local Security Checks8/12/20195/6/2024
critical
127733openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1813)NessusSuSE Local Security Checks8/12/20195/6/2024
critical
126624Mozilla Firefox ESR < 60.8NessusWindows7/11/20195/10/2024
critical
126698Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4054-1)NessusUbuntu Local Security Checks7/15/201910/20/2023
critical
126704Mozilla Thunderbird < 60.8NessusWindows7/16/20195/9/2024
critical
126614Slackware 14.2/最新版:mozilla-firefox(SSA:2019-191-01)NessusSlackware Local Security Checks7/11/20195/10/2024
critical
126621Mozilla Firefox <68.0NessusMacOS X Local Security Checks7/11/20195/10/2024
critical