CVE-2022-38478

high

Tenable Plugins

View all (62 total)

IDNameProductFamilySeverity
192430EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2024-1458)NessusHuawei Local Security Checks
high
192415EulerOS Virtualization 2.9.0 : mozjs60 (EulerOS-SA-2024-1473)NessusHuawei Local Security Checks
high
190274EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1181)NessusHuawei Local Security Checks
high
190250EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1201)NessusHuawei Local Security Checks
high
184591Rocky Linux 8 : firefox (RLSA-2022:6175)NessusRocky Linux Local Security Checks
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks
high
182051Amazon Linux 2 : firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks
high
167712AlmaLinux 9 : firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks
high
167682AlmaLinux 9 : thunderbird (ALSA-2022:6165)NessusAlma Linux Local Security Checks
high
166000Amazon Linux 2 : thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks
critical
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks
critical
165198SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1)NessusSuSE Local Security Checks
critical
165192SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks
critical
164795Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-249-01)NessusSlackware Local Security Checks
high
164693SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks
high
164677Debian DLA-3097-1 : thunderbird - LTS security updateNessusDebian Local Security Checks
high
164666SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks
high
164636SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks
high
164625CentOS 7 : thunderbird (CESA-2022:6169)NessusCentOS Local Security Checks
high
164621CentOS 7 : firefox (CESA-2022:6179)NessusCentOS Local Security Checks
high
164594GLSA-202208-37 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
164534GLSA-202208-38 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
164525AlmaLinux 8 : firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks
high
164522AlmaLinux 8 : thunderbird (ALSA-2022:6164)NessusAlma Linux Local Security Checks
high
164492Debian DSA-5221-1 : thunderbird - security updateNessusDebian Local Security Checks
high
164487Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6179)NessusScientific Linux Local Security Checks
high
164485Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6169)NessusScientific Linux Local Security Checks
high
164427Oracle Linux 9 : firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks
high
164424Oracle Linux 8 : firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks
high
164423Oracle Linux 8 : thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks
high
164419Oracle Linux 9 : thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks
high
164417Debian DLA-3080-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks
high
164416Debian DSA-5217-1 : firefox-esr - security updateNessusDebian Local Security Checks
high
164415Oracle Linux 7 : firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks
high
164414RHEL 8 : thunderbird (RHSA-2022:6167)NessusRed Hat Local Security Checks
high
164413RHEL 8 : firefox (RHSA-2022:6176)NessusRed Hat Local Security Checks
high
164410RHEL 8 : firefox (RHSA-2022:6175)NessusRed Hat Local Security Checks
high
164408RHEL 8 : firefox (RHSA-2022:6178)NessusRed Hat Local Security Checks
high
164406RHEL 8 : thunderbird (RHSA-2022:6164)NessusRed Hat Local Security Checks
high
164401RHEL 9 : firefox (RHSA-2022:6174)NessusRed Hat Local Security Checks
high
164399RHEL 9 : thunderbird (RHSA-2022:6165)NessusRed Hat Local Security Checks
high
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks
high
164397RHEL 7 : firefox (RHSA-2022:6179)NessusRed Hat Local Security Checks
high
164394Oracle Linux 7 : thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks
high
164393RHEL 8 : thunderbird (RHSA-2022:6166)NessusRed Hat Local Security Checks
high
164392Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5581-1)NessusUbuntu Local Security Checks
high
164390RHEL 7 : thunderbird (RHSA-2022:6169)NessusRed Hat Local Security Checks
high
164388RHEL 8 : thunderbird (RHSA-2022:6168)NessusRed Hat Local Security Checks
high
164365Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-235-02)NessusSlackware Local Security Checks
high
164363Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-235-03)NessusSlackware Local Security Checks
high
164355Mozilla Thunderbird < 91.13NessusWindows
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks
high
164353Mozilla Thunderbird < 102.2NessusWindows
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks
high
164348Mozilla Firefox ESR < 102.2NessusWindows
high
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks
high
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks
high
164345Mozilla Firefox ESR < 91.13NessusWindows
high
164344Mozilla Firefox < 104.0NessusWindows
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks
high