プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
77554Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbirdNessusScientific Linux Local Security Checks2014/9/52021/1/14
critical
87773Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 thunderbirdNessusScientific Linux Local Security Checks2016/1/72021/1/14
critical
161803Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:4891)NessusScientific Linux Local Security Checks2022/6/32023/1/9
critical
161805Oracle Linux 7:thunderbird (ELSA-2022-4891)NessusOracle Linux Local Security Checks2022/6/32024/10/22
critical
161896Oracle Linux 8:thunderbird (ELSA-2022-4887)NessusOracle Linux Local Security Checks2022/6/62024/10/22
critical
126320RHEL 6 : thunderbird (RHSA-2019:1624)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical
126388CentOS 6:thunderbird (CESA-2019:1624)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126962Amazon Linux 2 : thunderbird (ALAS-2019-1250)NessusAmazon Linux Local Security Checks2019/7/242022/12/7
critical
127961GLSA-201908-12:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2019/8/202022/12/6
critical
133142Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-4225-2)NessusUbuntu Local Security Checks2020/1/212024/8/27
critical
265708Debian dla-4308:corosync - 安全更新NessusDebian Local Security Checks2025/9/222025/9/22
critical
207321RHEL 8:firefox (RHSA-2024:6682)NessusRed Hat Local Security Checks2024/9/162025/3/19
critical
207446RHEL 7:firefox 更新(重要)(RHSA-2024:6838)NessusRed Hat Local Security Checks2024/9/192025/2/3
critical
207466Debian dsa-5773:chromium - 安全更新NessusDebian Local Security Checks2024/9/192025/1/3
high
213127RHEL 9:gstreamer1-plugins-base (RHSA-2024:11123)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
222958Mozilla Thunderbird < 136.0NessusWindows2025/3/42025/3/10
critical
136486Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird (20200511)NessusScientific Linux Local Security Checks2020/5/122024/3/12
critical
107376Solaris 10 (sparc):121229-02NessusSolaris Local Security Checks2018/3/122021/1/14
critical
152036macOS 10.15.x < Catalina 安全更新 2021-004 Catalina (HT212600)NessusMacOS X Local Security Checks2021/7/232024/5/28
critical
214951Google Chrome < 133.0.6943.53 多个漏洞NessusMacOS X Local Security Checks2025/2/42025/2/14
medium
226449Linux Distros 未修补的漏洞: CVE-2023-38318NessusMisc.2025/3/52025/8/30
critical
96072OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0180)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
208447Mozilla Firefox < 131.0.2NessusWindows2024/10/92024/12/6
critical
208448Mozilla Firefox ESR < 115.16.1NessusWindows2024/10/92024/12/6
critical
208730Mozilla Thunderbird < 131.0.1NessusWindows2024/10/112024/10/18
critical
208759Oracle Linux 8:firefox (ELSA-2024-7977)NessusOracle Linux Local Security Checks2024/10/112025/9/11
critical
208996RHEL 9:thunderbird (RHSA-2024:8026)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209112RHEL 8: thunderbird (RHSA-2024:8166)NessusRed Hat Local Security Checks2024/10/162024/10/17
critical
209245Oracle MySQL Connectors(2024 年 10 月 CPU)NessusMisc.2024/10/172025/4/14
critical
209902RHEL 8/9:OpenShift Container Platform 4.16.z (RHSA-2024:8418)NessusRed Hat Local Security Checks2024/10/302024/10/30
critical
210902RHEL 9:thunderbird (RHSA-2024:9552)NessusRed Hat Local Security Checks2024/11/132024/11/13
critical
211872Mozilla Firefox < 133.0NessusWindows2024/11/262025/3/6
critical
212173Apple Safari 16.5 多个漏洞 (102735)NessusMacOS X Local Security Checks2024/12/92024/12/9
high
212763Ivanti Endpoint Manager Cloud Services Appliance < 5.0.3 多个漏洞NessusWindows2024/12/132025/5/16
critical
166803Debian DSA-5267-1:pysha3 - 安全更新NessusDebian Local Security Checks2022/11/22025/1/24
critical
167257GLSA-202211-02: lesspipe:任意代码执行NessusGentoo Local Security Checks2022/11/102023/10/5
critical
168136RHEL 8:Red Hat Virtualization Host 安全更新 [ovirt-4.5.3-1](重要)(RHSA-2022: 8598)NessusRed Hat Local Security Checks2022/11/232024/11/7
critical
171322Google Chrome < 110.0.5481.77 多个漏洞NessusMacOS X Local Security Checks2023/2/102023/10/24
high
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses2023/10/272024/5/20
critical
161477Google Chrome < 102.0.5005.61 多个漏洞NessusWindows2022/5/242023/10/26
critical
162505Debian DSA-5168-1:chromium - 安全更新NessusDebian Local Security Checks2022/6/232023/3/23
high
164997KB5017315:Windows 10 版本 1809 / Windows Server 2019 安全更新(2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165002KB5017373:Windows Server 2008 R2 安全更新(2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
166028KB5018418:Windows 11 安全更新(2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166029KB5018478:Windows Server 2012 安全更新(2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
174174SAP BusinessObjects Business Intelligence Platform < 420, 430 信息泄露 (3298961)NessusWindows2023/4/122023/4/14
critical
174590RHEL 9:webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/11/7
high
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/12/11
high
178160Microsoft SharePoint Server 2016 的安全更新(2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/6
high
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks2023/8/12023/9/1
critical