CVE-2022-46874

high

Tenable Plugins

View all (56 total)

IDNameProductFamilySeverity
181977Amazon Linux 2 : firefox (ALASFIREFOX-2023-008)NessusAmazon Linux Local Security Checks
critical
181939Amazon Linux 2 : firefox (ALASFIREFOX-2023-013)NessusAmazon Linux Local Security Checks
critical
175051GLSA-202305-13 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
175044GLSA-202305-06 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks
critical
170171Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks
critical
170052Rocky Linux 8 : firefox (RLSA-2022:9067)NessusRocky Linux Local Security Checks
critical
170051Rocky Linux 8 : thunderbird (RLSA-2022:9074)NessusRocky Linux Local Security Checks
critical
169422SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks
high
169279Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2022-355-01)NessusSlackware Local Security Checks
high
169034Mozilla Thunderbird < 102.6.1NessusMacOS X Local Security Checks
high
169033Mozilla Thunderbird < 102.6.1NessusWindows
high
168959SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4579-1)NessusSuSE Local Security Checks
critical
168924RHEL 8 : thunderbird (RHSA-2022:9074)NessusRed Hat Local Security Checks
critical
168923RHEL 8 : firefox (RHSA-2022:9067)NessusRed Hat Local Security Checks
critical
168880Debian DSA-5303-1 : thunderbird - security updateNessusDebian Local Security Checks
critical
168879Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:9072)NessusScientific Linux Local Security Checks
critical
168878Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:9079)NessusScientific Linux Local Security Checks
critical
168868AlmaLinux 8 : firefox (ALSA-2022:9067)NessusAlma Linux Local Security Checks
critical
168867AlmaLinux 8 : thunderbird (ALSA-2022:9074)NessusAlma Linux Local Security Checks
critical
168860Debian DLA-3242-1 : thunderbird - LTS security updateNessusDebian Local Security Checks
critical
168858Oracle Linux 9 : ELSA-2022-9080-1: / thunderbird (ELSA-2022-90801)NessusOracle Linux Local Security Checks
critical
168857Debian DLA-3241-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks
critical
168856Oracle Linux 9 : ELSA-2022-9065-1: / firefox (ELSA-2022-90651)NessusOracle Linux Local Security Checks
critical
168854AlmaLinux 9 : thunderbird (ALSA-2022:9080)NessusAlma Linux Local Security Checks
critical
168853AlmaLinux 9 : firefox (ALSA-2022:9065)NessusAlma Linux Local Security Checks
critical
168851Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks
critical
168850RHEL 8 : firefox (RHSA-2022:9071)NessusRed Hat Local Security Checks
critical
168849RHEL 7 : thunderbird (RHSA-2022:9079)NessusRed Hat Local Security Checks
critical
168847RHEL 9 : firefox (RHSA-2022:9066)NessusRed Hat Local Security Checks
critical
168846RHEL 8 : thunderbird (RHSA-2022:9075)NessusRed Hat Local Security Checks
critical
168845RHEL 9 : thunderbird (RHSA-2022:9080)NessusRed Hat Local Security Checks
critical
168844RHEL 8 : thunderbird (RHSA-2022:9077)NessusRed Hat Local Security Checks
critical
168843RHEL 8 : firefox (RHSA-2022:9068)NessusRed Hat Local Security Checks
critical
168842RHEL 9 : thunderbird (RHSA-2022:9081)NessusRed Hat Local Security Checks
critical
168841Oracle Linux 8 : ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741)NessusOracle Linux Local Security Checks
critical
168840Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5782-1)NessusUbuntu Local Security Checks
high
168838RHEL 8 : firefox (RHSA-2022:9070)NessusRed Hat Local Security Checks
critical
168837RHEL 8 : thunderbird (RHSA-2022:9076)NessusRed Hat Local Security Checks
critical
168836Oracle Linux 7 : ELSA-2022-9072-1: / firefox (ELSA-2022-90721)NessusOracle Linux Local Security Checks
critical
168835RHEL 9 : firefox (RHSA-2022:9065)NessusRed Hat Local Security Checks
critical
168834Oracle Linux 7 : ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791)NessusOracle Linux Local Security Checks
critical
168833RHEL 8 : firefox (RHSA-2022:9069)NessusRed Hat Local Security Checks
critical
168831RHEL 7 : firefox (RHSA-2022:9072)NessusRed Hat Local Security Checks
critical
168830RHEL 8 : thunderbird (RHSA-2022:9078)NessusRed Hat Local Security Checks
critical
168783Debian DSA-5301-1 : firefox-esr - security updateNessusDebian Local Security Checks
critical
168743Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-348-01)NessusSlackware Local Security Checks
critical
168741Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-348-02)NessusSlackware Local Security Checks
critical
168720SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks
critical
168717SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4461-1)NessusSuSE Local Security Checks
critical
168715SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks
critical
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks
critical
168657Mozilla Firefox ESR < 102.6NessusWindows
critical
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks
high
168651Mozilla Firefox < 108.0NessusWindows
high