174214 | Debian DSA-5385-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/4/13 | 2025/1/24 | high |
190168 | CentOS 8 : thunderbird (CESA-2023:1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
247304 | Linux Distros Unpatched Vulnerability : CVE-2023-29539 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
174797 | Rocky Linux 9 : thunderbird (RLSA-2023:1809) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/6/9 | high |
174214 | Debian DSA-5385-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/13 | 2025/1/24 | high |
175020 | Amazon Linux 2:thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
174406 | RHEL 9:thunderbird (RHSA-2023: 1810) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174420 | RHEL 8:thunderbird (RHSA-2023: 1802) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174343 | RHEL 8:firefox (RHSA-2023: 1787) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174417 | Oracle Linux 7:firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
174243 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-102-01) | Nessus | Slackware Local Security Checks | 2023/4/13 | 2023/7/10 | critical |
174412 | RHEL 8:thunderbird (RHSA-2023: 1804) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174433 | Oracle Linux 9:thunderbird (ELSA-2023-1809) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
174797 | Rocky Linux 9:thunderbird (RLSA-2023:1809) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/6/9 | high |
247304 | Linux Distros 未修补的漏洞:CVE-2023-29539 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
190168 | CentOS 8:thunderbird (CESA-2023: 1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |