CVE-2019-5798

medium

Tenable Plugins

View all (54 total)

IDNameProductFamilySeverity
145688CentOS 8 : firefox (CESA-2019:1269)NessusCentOS Local Security Checks
critical
145630CentOS 8 : thunderbird (CESA-2019:1308)NessusCentOS Local Security Checks
critical
128698NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0178)NessusNewStart CGSL Local Security Checks
critical
128691NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0175)NessusNewStart CGSL Local Security Checks
critical
127589Oracle Linux 8 : thunderbird (ELSA-2019-1308)NessusOracle Linux Local Security Checks
critical
127587Oracle Linux 8 : firefox (ELSA-2019-1269)NessusOracle Linux Local Security Checks
critical
127459NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0169)NessusNewStart CGSL Local Security Checks
critical
127455NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0167)NessusNewStart CGSL Local Security Checks
critical
127439NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0159)NessusNewStart CGSL Local Security Checks
critical
127438NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0158)NessusNewStart CGSL Local Security Checks
critical
127305NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0088)NessusNewStart CGSL Local Security Checks
critical
127304NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0087)NessusNewStart CGSL Local Security Checks
critical
126368openSUSE Security Update : chromium (openSUSE-2019-1666)NessusSuSE Local Security Checks
high
125901Amazon Linux 2 : thunderbird (ALAS-2019-1229)NessusAmazon Linux Local Security Checks
critical
125809openSUSE Security Update : MozillaFirefox (openSUSE-2019-1534)NessusSuSE Local Security Checks
critical
125803CentOS 6 : thunderbird (CESA-2019:1310)NessusCentOS Local Security Checks
critical
125802CentOS 7 : thunderbird (CESA-2019:1309)NessusCentOS Local Security Checks
critical
125716Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190604)NessusScientific Linux Local Security Checks
critical
125715Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190604)NessusScientific Linux Local Security Checks
critical
125692RHEL 6 : thunderbird (RHSA-2019:1310)NessusRed Hat Local Security Checks
critical
125691RHEL 7 : thunderbird (RHSA-2019:1309)NessusRed Hat Local Security Checks
critical
125690RHEL 8 : thunderbird (RHSA-2019:1308)NessusRed Hat Local Security Checks
critical
125689Oracle Linux 6 : thunderbird (ELSA-2019-1310)NessusOracle Linux Local Security Checks
critical
125688Oracle Linux 7 : thunderbird (ELSA-2019-1309)NessusOracle Linux Local Security Checks
critical
125669openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1484)NessusSuSE Local Security Checks
critical
125554CentOS 6 : firefox (CESA-2019:1267)NessusCentOS Local Security Checks
critical
125553CentOS 7 : firefox (CESA-2019:1265)NessusCentOS Local Security Checks
critical
125545Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-3997-1)NessusUbuntu Local Security Checks
critical
125449Scientific Linux Security Update : firefox on SL7.x x86_64 (20190524)NessusScientific Linux Local Security Checks
critical
125447Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190523)NessusScientific Linux Local Security Checks
critical
125444Oracle Linux 6 : firefox (ELSA-2019-1267)NessusOracle Linux Local Security Checks
critical
125443Oracle Linux 7 : firefox (ELSA-2019-1265)NessusOracle Linux Local Security Checks
critical
125415Debian DSA-4451-1 : thunderbird - security updateNessusDebian Local Security Checks
critical
125412Debian DLA-1806-1 : thunderbird security updateNessusDebian Local Security Checks
critical
125385RHEL 8 : firefox (RHSA-2019:1269)NessusRed Hat Local Security Checks
critical
125383RHEL 6 : firefox (RHSA-2019:1267)NessusRed Hat Local Security Checks
critical
125382RHEL 7 : firefox (RHSA-2019:1265)NessusRed Hat Local Security Checks
critical
125374Debian DLA-1800-1 : firefox-esr security updateNessusDebian Local Security Checks
critical
125363Mozilla Firefox ESR < 60.7NessusWindows
critical
125362Mozilla Firefox ESR < 60.7NessusMacOS X Local Security Checks
critical
125359Mozilla Thunderbird < 60.7NessusWindows
critical
125358Mozilla Thunderbird < 60.7NessusMacOS X Local Security Checks
critical
125343Debian DSA-4448-1 : firefox-esr - security updateNessusDebian Local Security Checks
critical
700733Mozilla Firefox ESR < 60.7 Multiple VulnerabilitiesNessus Network MonitorWeb Clients
high
124466Fedora 30 : chromium (2019-05a780936d)NessusFedora Local Security Checks
critical
123914RHEL 6 : chromium-browser (RHSA-2019:0708)NessusRed Hat Local Security Checks
high
123533Debian DSA-4421-1 : chromium - security updateNessusDebian Local Security Checks
high
123492openSUSE Security Update : chromium (openSUSE-2019-1062)NessusSuSE Local Security Checks
high
123429GLSA-201903-23 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
123100Fedora 29 : chromium (2019-561eae4626)NessusFedora Local Security Checks
high
122888openSUSE Security Update : chromium (openSUSE-2019-343)NessusSuSE Local Security Checks
high
122853Google Chrome < 73.0.3683.75 Multiple VulnerabilitiesNessusWindows
high
122852Google Chrome < 73.0.3683.75 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
700742Mozilla Thunderbird < 60.7 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients
high