CVE-2019-11740

high

Tenable Plugins

View all (55 total)

IDNameProductFamilySeverity
183629Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4150-1)NessusUbuntu Local Security Checks
high
150554SUSE SLES11 Security Update : MozillaFirefox, firefox-glib2, firefox-gtk3 (SUSE-SU-2019:14173-1)NessusSuSE Local Security Checks
critical
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks
critical
145625CentOS 8 : firefox (CESA-2019:2663)NessusCentOS Local Security Checks
critical
134411NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks
critical
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks
critical
132503NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0233)NessusNewStart CGSL Local Security Checks
critical
132473NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0231)NessusNewStart CGSL Local Security Checks
high
131267GLSA-201911-07 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
129935NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0190)NessusNewStart CGSL Local Security Checks
high
129926NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0192)NessusNewStart CGSL Local Security Checks
critical
129772SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2620-1)NessusSuSE Local Security Checks
critical
129665openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)NessusSuSE Local Security Checks
critical
129664openSUSE Security Update : MozillaFirefox (openSUSE-2019-2251)NessusSuSE Local Security Checks
critical
129663openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2249)NessusSuSE Local Security Checks
critical
129662openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2248)NessusSuSE Local Security Checks
critical
129583SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1)NessusSuSE Local Security Checks
critical
129562Amazon Linux 2 : thunderbird (ALAS-2019-1304)NessusAmazon Linux Local Security Checks
high
129286SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2436-1)NessusSuSE Local Security Checks
critical
129093Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190919)NessusScientific Linux Local Security Checks
high
129088Oracle Linux 6 : thunderbird (ELSA-2019-2807)NessusOracle Linux Local Security Checks
high
129042Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190918)NessusScientific Linux Local Security Checks
high
129041RHEL 6 : thunderbird (RHSA-2019:2807)NessusRed Hat Local Security Checks
high
129037RHEL 7 : thunderbird (RHSA-2019:2773)NessusRed Hat Local Security Checks
high
129025Debian DLA-1926-1 : thunderbird security updateNessusDebian Local Security Checks
high
129024CentOS 7 : thunderbird (CESA-2019:2773)NessusCentOS Local Security Checks
high
129023CentOS 7 : firefox (CESA-2019:2729)NessusCentOS Local Security Checks
critical
128980Oracle Linux 8 : thunderbird (ELSA-2019-2774)NessusOracle Linux Local Security Checks
high
128976CentOS 6 : firefox (CESA-2019:2694)NessusCentOS Local Security Checks
critical
128972Mozilla Thunderbird < 68.1 Multiple VulnerabilitiesNessusWindows
high
128971Mozilla Thunderbird < 68.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
128962RHEL 8 : thunderbird (RHSA-2019:2774)NessusRed Hat Local Security Checks
high
128961Oracle Linux 7 : thunderbird (ELSA-2019-2773)NessusOracle Linux Local Security Checks
high
128861Scientific Linux Security Update : firefox on SL7.x x86_64 (20190911)NessusScientific Linux Local Security Checks
critical
128853RHEL 7 : firefox (RHSA-2019:2729)NessusRed Hat Local Security Checks
critical
128783Debian DSA-4523-1 : thunderbird - security updateNessusDebian Local Security Checks
high
128775Mozilla Thunderbird < 60.9 Multiple VulnerabilitiesNessusWindows
high
128774Mozilla Thunderbird < 60.9 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
128747Oracle Linux 7 : firefox (ELSA-2019-2729)NessusOracle Linux Local Security Checks
critical
128667Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190910)NessusScientific Linux Local Security Checks
critical
128660RHEL 6 : firefox (RHSA-2019:2694)NessusRed Hat Local Security Checks
critical
128656Oracle Linux 6 : firefox (ELSA-2019-2694)NessusOracle Linux Local Security Checks
critical
128599Oracle Linux 8 : firefox (ELSA-2019-2663)NessusOracle Linux Local Security Checks
critical
128555Debian DLA-1910-1 : firefox-esr security updateNessusDebian Local Security Checks
high
128534Debian DSA-4516-1 : firefox-esr - security updateNessusDebian Local Security Checks
critical
128530Mozilla Firefox ESR < 60.9NessusWindows
critical
128529Mozilla Firefox ESR < 60.9NessusMacOS X Local Security Checks
critical
128528Mozilla Firefox ESR < 68.1NessusWindows
critical
128527Mozilla Firefox ESR < 68.1NessusMacOS X Local Security Checks
critical
128525Mozilla Firefox < 69.0NessusWindows
critical
128524Mozilla Firefox < 69.0NessusMacOS X Local Security Checks
critical
128521Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4122-1)NessusUbuntu Local Security Checks
critical
128517RHEL 8 : firefox (RHSA-2019:2663)NessusRed Hat Local Security Checks
critical
128491FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6)NessusFreeBSD Local Security Checks
critical