CVE-2020-15969

high

Tenable Plugins

View all (75 total)

IDNameProductFamilySeverity
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks
critical
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks
critical
150643SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14522-1)NessusSuSE Local Security Checks
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks
critical
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks
critical
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks
critical
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks
critical
147286NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0081)NessusNewStart CGSL Local Security Checks
critical
146458Apple TV < 14.3 Multiple VulnerabilitiesNessusMisc.
high
145924CentOS 8 : firefox (CESA-2020:4317)NessusCentOS Local Security Checks
critical
145844CentOS 8 : thunderbird (CESA-2020:4913)NessusCentOS Local Security Checks
critical
145430GLSA-202101-30 : Qt WebEngine: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
144672Debian DSA-4824-1 : chromium - security updateNessusDebian Local Security Checks
critical
144453macOS 10.14.x < 10.14.6 Security Update 2020-007 / 10.15.x < 10.15.7 Security Update 2020-001 / macOS 11.x < 11.1 (HT212011)NessusMacOS X Local Security Checks
high
144451Apple iOS < 14.3 Multiple VulnerabilitiesNessusMobile Devices
high
701295Safari < 14.0.2 VulnerabilityNessus Network MonitorWeb Clients
high
143862SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3021-1)NessusSuSE Local Security Checks
critical
143709SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3053-1)NessusSuSE Local Security Checks
critical
143659SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3022-1)NessusSuSE Local Security Checks
critical
143647SUSE SLED15 / SLES15 Security Update : MozillaThunderbird / mozilla-nspr (SUSE-SU-2020:3091-1)NessusSuSE Local Security Checks
critical
143586Amazon Linux 2 : thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks
critical
143267Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4647-1)NessusUbuntu Local Security Checks
critical
142962Oracle Linux 8 : thunderbird (ELSA-2020-4913)NessusOracle Linux Local Security Checks
critical
142955Fedora 33 : chromium (2020-4e8e48da22)NessusFedora Local Security Checks
high
142900Oracle Linux 6 : thunderbird (ELSA-2020-4947)NessusOracle Linux Local Security Checks
critical
142810Scientific Linux Security Update : thunderbird on SL6.x i686/x86_64 (2020:4947)NessusScientific Linux Local Security Checks
critical
142649CentOS 6 : firefox (CESA-2020:4330)NessusCentOS Local Security Checks
critical
142645CentOS 6 : thunderbird (CESA-2020:4947)NessusCentOS Local Security Checks
critical
142606CentOS 7 : thunderbird (CESA-2020:4909)NessusCentOS Local Security Checks
critical
142602CentOS 7 : firefox (CESA-2020:4310)NessusCentOS Local Security Checks
critical
142587Fedora 32 : chromium (2020-127d40f1ab)NessusFedora Local Security Checks
high
142548Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20201104)NessusScientific Linux Local Security Checks
critical
142542Fedora 31 : chromium (2020-8aca25b5c8)NessusFedora Local Security Checks
high
142486Oracle Linux 7 : thunderbird (ELSA-2020-4909)NessusOracle Linux Local Security Checks
critical
142477RHEL 8 : thunderbird (RHSA-2020:4948)NessusRed Hat Local Security Checks
critical
142476RHEL 6 : thunderbird (RHSA-2020:4947)NessusRed Hat Local Security Checks
critical
142474RHEL 8 : thunderbird (RHSA-2020:4945)NessusRed Hat Local Security Checks
critical
142471RHEL 8 : thunderbird (RHSA-2020:4944)NessusRed Hat Local Security Checks
critical
142459RHEL 7 : thunderbird (RHSA-2020:4909)NessusRed Hat Local Security Checks
critical
142458RHEL 8 : thunderbird (RHSA-2020:4913)NessusRed Hat Local Security Checks
critical
142196openSUSE Security Update : MozillaThunderbird and mozilla-nspr (openSUSE-2020-1785)NessusSuSE Local Security Checks
critical
142165openSUSE Security Update : MozillaThunderbird and mozilla-nspr (openSUSE-2020-1780)NessusSuSE Local Security Checks
critical
142044openSUSE Security Update : MozillaFirefox (openSUSE-2020-1748)NessusSuSE Local Security Checks
critical
142042openSUSE Security Update : MozillaFirefox (openSUSE-2020-1732)NessusSuSE Local Security Checks
critical
142012Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20201026)NessusScientific Linux Local Security Checks
critical
142011Debian DLA-2416-1 : thunderbird security updateNessusDebian Local Security Checks
critical
142010GLSA-202010-08 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
141923Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4599-2)NessusUbuntu Local Security Checks
critical
141912Oracle Linux 8 : firefox (ELSA-2020-4317)NessusOracle Linux Local Security Checks
critical
141911RHEL 6 : firefox (RHSA-2020:4330)NessusRed Hat Local Security Checks
critical
141897Debian DSA-4780-1 : thunderbird - security updateNessusDebian Local Security Checks
critical
141863Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4599-1)NessusUbuntu Local Security Checks
critical
141857Oracle Linux 7 : firefox (ELSA-2020-4310)NessusOracle Linux Local Security Checks
critical
141843Debian DSA-4778-1 : firefox-esr - security updateNessusDebian Local Security Checks
critical
141840openSUSE Security Update : chromium (openSUSE-2020-1705)NessusSuSE Local Security Checks
high
141838Scientific Linux Security Update : firefox on SL7.x x86_64 (20201022)NessusScientific Linux Local Security Checks
critical
141823RHEL 8 : firefox (RHSA-2020:4315)NessusRed Hat Local Security Checks
critical
141819RHEL 7 : firefox (RHSA-2020:4310)NessusRed Hat Local Security Checks
critical
141817RHEL 8 : firefox (RHSA-2020:4317)NessusRed Hat Local Security Checks
critical
141816RHEL 8 : firefox (RHSA-2020:4311)NessusRed Hat Local Security Checks
critical
141791Debian DLA-2411-1 : firefox-esr security updateNessusDebian Local Security Checks
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks
critical
141775Mozilla Thunderbird < 78.4NessusWindows
critical
141572Mozilla Firefox < 82.0NessusMacOS X Local Security Checks
critical
141571Mozilla Firefox < 82.0NessusWindows
critical
141570Mozilla Firefox ESR < 78.4NessusWindows
critical
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks
critical
141505GLSA-202010-01 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
141453RHEL 6 : chromium-browser (RHSA-2020:4235)NessusRed Hat Local Security Checks
high
141363Microsoft Edge (Chromium) < 86.0.622.38 Multiple VulnerabilitiesNessusWindows
high
141284FreeBSD : chromium -- multiple vulnerabilities (64988354-0889-11eb-a01b-e09467587c17)NessusFreeBSD Local Security Checks
high
141195Google Chrome < 86.0.4240.75 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
141194Google Chrome < 86.0.4240.75 Multiple VulnerabilitiesNessusWindows
high
140473FreeBSD : chromium -- multiple vulnerabilities (bed5d41a-f2b4-11ea-a878-e09467587c17)NessusFreeBSD Local Security Checks
critical