242097 | Oracle Linux 7 : firefox (ELSA-2025-10181) | Nessus | Oracle Linux Local Security Checks | critical |
242006 | Debian dla-4239 : thunderbird - security update | Nessus | Debian Local Security Checks | critical |
241937 | Fedora 42 : thunderbird (2025-c0d9be4e68) | Nessus | Fedora Local Security Checks | critical |
241734 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-040) | Nessus | Amazon Linux Local Security Checks | critical |
241725 | Amazon Linux 2023 : firefox (ALAS2023-2025-1055) | Nessus | Amazon Linux Local Security Checks | critical |
241695 | Fedora 41 : thunderbird (2025-8e4e6cf21e) | Nessus | Fedora Local Security Checks | critical |
241536 | AlmaLinux 8 : thunderbird (ALSA-2025:10246) | Nessus | Alma Linux Local Security Checks | critical |
241423 | FreeBSD : firefox -- multiple vulnerabilities (9bad6f79-58cf-11f0-b4ad-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | medium |
241386 | Debian dsa-5959 : thunderbird - security update | Nessus | Debian Local Security Checks | critical |
241217 | RHEL 8 : thunderbird (RHSA-2025:10246) | Nessus | Red Hat Local Security Checks | critical |
241213 | Mozilla Thunderbird < 128.12 | Nessus | MacOS X Local Security Checks | critical |
241212 | Mozilla Thunderbird < 128.12 | Nessus | Windows | critical |
241211 | Mozilla Thunderbird < 140.0 | Nessus | Windows | critical |
241210 | Mozilla Thunderbird < 140.0 | Nessus | MacOS X Local Security Checks | critical |
241205 | Oracle Linux 10 : firefox (ELSA-2025-10073) | Nessus | Oracle Linux Local Security Checks | critical |
241202 | RHEL 9 : thunderbird (RHSA-2025:10196) | Nessus | Red Hat Local Security Checks | critical |
241200 | RHEL 10 : thunderbird (RHSA-2025:10195) | Nessus | Red Hat Local Security Checks | critical |
241192 | Oracle Linux 8 : firefox (ELSA-2025-10074) | Nessus | Oracle Linux Local Security Checks | critical |
241188 | RHEL 8 : firefox (RHSA-2025:10186) | Nessus | Red Hat Local Security Checks | critical |
241187 | RHEL 9 : firefox (RHSA-2025:10185) | Nessus | Red Hat Local Security Checks | critical |
241186 | RHEL 8 : firefox (RHSA-2025:10182) | Nessus | Red Hat Local Security Checks | critical |
241184 | RHEL 8 : firefox (RHSA-2025:10183) | Nessus | Red Hat Local Security Checks | critical |
241183 | RHEL 9 : firefox (RHSA-2025:10187) | Nessus | Red Hat Local Security Checks | critical |
241181 | RHEL 9 : firefox (RHSA-2025:10188) | Nessus | Red Hat Local Security Checks | critical |
241179 | RHEL 7 : firefox (RHSA-2025:10181) | Nessus | Red Hat Local Security Checks | critical |
241177 | RHEL 8 : firefox (RHSA-2025:10184) | Nessus | Red Hat Local Security Checks | critical |
241169 | AlmaLinux 8 : firefox (ALSA-2025:10074) | Nessus | Alma Linux Local Security Checks | critical |
241150 | RHEL 9 : firefox (RHSA-2025:10072) | Nessus | Red Hat Local Security Checks | critical |
241149 | RHEL 8 : thunderbird (RHSA-2025:10163) | Nessus | Red Hat Local Security Checks | critical |
241148 | RHEL 8 : thunderbird (RHSA-2025:10164) | Nessus | Red Hat Local Security Checks | critical |
241142 | RHEL 9 : thunderbird (RHSA-2025:10160) | Nessus | Red Hat Local Security Checks | critical |
241141 | RHEL 8 : thunderbird (RHSA-2025:10165) | Nessus | Red Hat Local Security Checks | critical |
241140 | RHEL 10 : firefox (RHSA-2025:10073) | Nessus | Red Hat Local Security Checks | critical |
241139 | RHEL 9 : thunderbird (RHSA-2025:10159) | Nessus | Red Hat Local Security Checks | critical |
241137 | Oracle Linux 9 : firefox (ELSA-2025-10072) | Nessus | Oracle Linux Local Security Checks | critical |
241119 | RHEL 8 : thunderbird (RHSA-2025:10166) | Nessus | Red Hat Local Security Checks | critical |
241113 | RHEL 9 : thunderbird (RHSA-2025:10161) | Nessus | Red Hat Local Security Checks | critical |
241101 | AlmaLinux 9 : firefox (ALSA-2025:10072) | Nessus | Alma Linux Local Security Checks | critical |
241078 | RHEL 8 : firefox (RHSA-2025:10074) | Nessus | Red Hat Local Security Checks | critical |
240735 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:02122-1) | Nessus | SuSE Local Security Checks | critical |
240713 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02123-1) | Nessus | SuSE Local Security Checks | critical |
240637 | Debian dla-4231 : firefox-esr - security update | Nessus | Debian Local Security Checks | critical |
240629 | Fedora 41 : firefox (2025-1605ec3e86) | Nessus | Fedora Local Security Checks | critical |
240561 | Debian dsa-5950 : firefox-esr - security update | Nessus | Debian Local Security Checks | critical |
240515 | Fedora 42 : firefox (2025-6bffc34b8d) | Nessus | Fedora Local Security Checks | high |
240489 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-175-02) | Nessus | Slackware Local Security Checks | high |
240336 | Mozilla Firefox ESR < 128.12 | Nessus | MacOS X Local Security Checks | critical |
240335 | Mozilla Firefox ESR < 128.12 | Nessus | Windows | critical |
240334 | Mozilla Firefox < 140.0 | Nessus | Windows | critical |
240333 | Mozilla Firefox < 140.0 | Nessus | MacOS X Local Security Checks | critical |