| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 261736 | Amazon Linux 2023:firefox (ALAS2023-2025-1171) | Nessus | Amazon Linux Local Security Checks | 9/8/2025 | 10/29/2025 | low |
| 252318 | Mozilla Thunderbird < 140.2 | Nessus | Windows | 8/19/2025 | 11/18/2025 | high |
| 258055 | Oracle Linux 8: thunderbird (ELSA-2025-14743) | Nessus | Oracle Linux Local Security Checks | 8/28/2025 | 8/28/2025 | high |
| 260051 | RHEL 10:thunderbird (RHSA-2025:14844) | Nessus | Red Hat Local Security Checks | 8/31/2025 | 8/31/2025 | high |
| 261675 | RHEL 9:firefox (RHSA-2025:15421) | Nessus | Red Hat Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 261719 | RockyLinux 8firefox (RLSA-2025:14442) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 258096 | Oracle Linux 10:thunderbird (ELSA-2025-14844) | Nessus | Oracle Linux Local Security Checks | 8/28/2025 | 8/28/2025 | high |
| 269875 | AlmaLinux 10firefox (ALSA-2025:14417) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 260170 | Linux Distros 未修补的漏洞:CVE-2025-9182 | Nessus | Misc. | 9/1/2025 | 11/6/2025 | high |
| 252314 | Mozilla Firefox ESR < 140.2 | Nessus | MacOS X Local Security Checks | 8/19/2025 | 11/18/2025 | high |
| 252321 | Mozilla Firefox < 142.0 | Nessus | Windows | 8/19/2025 | 11/18/2025 | critical |
| 252312 | Mozilla Thunderbird < 142.0 | Nessus | Windows | 8/19/2025 | 11/18/2025 | critical |
| 252313 | Mozilla Thunderbird < 142.0 | Nessus | MacOS X Local Security Checks | 8/19/2025 | 11/18/2025 | critical |