搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
60809Scientific Linux 安全更新:SL3.x、SL4.x i386/x86_64 中的 seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
60809Scientific Linux 安全性更新:SL3.x、SL4.x i386/x86_64 上的 seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
63402GLSA-201301-01:Mozilla 产品:多种漏洞 (BEAST)NessusGentoo Local Security Checks2013/1/82022/12/5
critical
68053Oracle Linux 3 / 4:seamonkey (ELSA-2010-0499)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
63939RHEL 5:thunderbird (RHSA-2010:0545)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
68066Oracle Linux 4:thunderbird (ELSA-2010-0544)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
63939RHEL 5 : thunderbird (RHSA-2010:0545)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
68066Oracle Linux 4:thunderbird (ELSA-2010-0544)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60822Scientific Linux 安全更新:SL5.x i386/x86_64 中的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68055Oracle Linux 5:firefox (ELSA-2010-0501)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60822Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68055Oracle Linux 5 : firefox (ELSA-2010-0501)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60821Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68054Oracle Linux 4 : firefox (ELSA-2010-0500)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60807Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60808Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
63402GLSA-201301-01:Mozilla 產品:多個弱點 (BEAST)NessusGentoo Local Security Checks2013/1/82022/12/5
critical
68053Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0499)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60821Scientific Linux 安全更新:SL4.x i386/x86_64 中的 thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68054Oracle Linux 4:firefox (ELSA-2010-0500)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60807Scientific Linux 安全更新:SL4.x i386/x86_64 中的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60808Scientific Linux 安全更新:SL5.x i386/x86_64 中的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
47879RHEL 4 : thunderbird (RHSA-2010:0544)NessusRed Hat Local Security Checks2010/7/282021/1/14
critical
60822Scientific Linux Security Update : thunderbird on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
47124Firefox 3.6 < 3.6.4 Multiple VulnerabilitiesNessusWindows2010/6/232018/7/16
high
47223Fedora 12 : firefox-3.5.10-1.fc12 / galeon-2.0.7-23.fc12 / gnome-python2-extras-2.25.3-18.fc12 / etc (2010-10344)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47691openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0358-2)NessusSuSE Local Security Checks2010/7/92021/1/14
critical
47824Ubuntu 9.04 / 9.10 : firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities (USN-930-4)NessusUbuntu Local Security Checks2010/7/262019/9/19
critical
68055Oracle Linux 5 : firefox (ELSA-2010-0501)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
60821Scientific Linux Security Update : thunderbird on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
48266CentOS 4 : thunderbird (CESA-2010:0544)NessusCentOS Local Security Checks2010/8/92021/1/4
critical
68054Oracle Linux 4 : firefox (ELSA-2010-0500)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
47130FreeBSD : mozilla -- multiple vulnerabilities (99858b7c-7ece-11df-a007-000f20797ede)NessusFreeBSD Local Security Checks2010/6/252021/1/6
critical
47153Debian DSA-2064-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2010/6/292021/1/4
high
47222Fedora 12 : seamonkey-2.0.5-1.fc12 (2010-10329)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47225Fedora 13 : firefox-3.6.4-1.fc13 / galeon-2.0.7-29.fc13 / gnome-python2-extras-2.25.3-19.fc13 / etc (2010-10361)NessusFedora Local Security Checks2010/7/12021/1/11
critical
49893SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7083)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
50873SuSE 11 / 11.1 Security Update : Mozilla Firefox (SAT Patch Numbers 2608 / 2609)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
60807Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60808Scientific Linux Security Update : firefox on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
47119RHEL 5 : firefox (RHSA-2010:0501)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47129CentOS 5 : firefox (CESA-2010:0501)NessusCentOS Local Security Checks2010/6/252021/1/4
critical
48265CentOS 4 : firefox (CESA-2010:0500)NessusCentOS Local Security Checks2010/8/92021/1/4
critical
47126SeaMonkey < 2.0.5 Multiple VulnerabilitiesNessusWindows2010/6/232018/7/27
high
47162Ubuntu 8.04 LTS : apturl, epiphany-browser, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update (USN-930-2)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical
47574Ubuntu 8.04 LTS : firefox regression (USN-930-3)NessusUbuntu Local Security Checks2010/7/12019/9/19
critical
60809Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
47879RHEL 4:thunderbird(RHSA-2010:0544)NessusRed Hat Local Security Checks2010/7/282021/1/14
critical
60822Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
47124Firefox 3.6 < 3.6.4 複数の脆弱性NessusWindows2010/6/232018/7/16
high