152414 | Mozilla Firefox ESR < 78.13 | Nessus | Windows | 8/10/2021 | 12/4/2023 | high |
152452 | Mozilla Thunderbird < 78.13 | Nessus | Windows | 8/11/2021 | 12/4/2023 | high |
152453 | Mozilla Thunderbird < 78.13 | Nessus | MacOS X Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152769 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1184-1) | Nessus | SuSE Local Security Checks | 8/24/2021 | 12/4/2023 | high |
152589 | RHEL 8 : firefox (RHSA-2021:3159) | Nessus | Red Hat Local Security Checks | 9/22/2021 | 11/30/2023 | high |
152599 | RHEL 8 : thunderbird (RHSA-2021:3162) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 4/28/2024 | high |
152412 | Mozilla Firefox < 91.0 | Nessus | Windows | 8/10/2021 | 12/4/2023 | high |
152413 | Mozilla Firefox < 91.0 | Nessus | MacOS X Local Security Checks | 8/10/2021 | 12/4/2023 | high |
152415 | Mozilla Firefox ESR < 78.13 | Nessus | MacOS X Local Security Checks | 8/10/2021 | 12/4/2023 | high |
152568 | Debian DSA-4959-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 8/15/2021 | 12/4/2023 | high |
152577 | RHEL 8 : firefox (RHSA-2021:3156) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 4/28/2024 | high |
152602 | RHEL 7 : thunderbird (RHSA-2021:3160) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 12/4/2023 | high |
152663 | CentOS 7 : firefox (RHSA-2021:3154) | Nessus | CentOS Local Security Checks | 8/19/2021 | 10/9/2024 | high |
152953 | Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5058-1) | Nessus | Ubuntu Local Security Checks | 9/1/2021 | 8/27/2024 | high |
153840 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1) | Nessus | SuSE Local Security Checks | 10/2/2021 | 7/13/2023 | high |
153576 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 7/13/2023 | high |
154193 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 11/28/2023 | critical |
152603 | RHEL 8 : firefox (RHSA-2021:3157) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 4/28/2024 | high |
152614 | Oracle Linux 8 : firefox (ELSA-2021-3157) | Nessus | Oracle Linux Local Security Checks | 8/17/2021 | 10/22/2024 | high |
152626 | Oracle Linux 8 : thunderbird (ELSA-2021-3155) | Nessus | Oracle Linux Local Security Checks | 8/17/2021 | 10/22/2024 | high |
152649 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:2691-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
152690 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:2774-1) | Nessus | SuSE Local Security Checks | 8/20/2021 | 7/13/2023 | high |
153132 | Debian DLA-2745-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 9/8/2021 | 12/1/2023 | high |
152503 | Mozilla Thunderbird < 91.0 | Nessus | Windows | 8/11/2021 | 12/4/2023 | high |
152516 | Debian DSA-4956-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 8/12/2021 | 12/4/2023 | high |
152920 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2874-1) | Nessus | SuSE Local Security Checks | 8/31/2021 | 12/1/2023 | high |
152960 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:2874-1) | Nessus | SuSE Local Security Checks | 9/1/2021 | 12/1/2023 | high |
157756 | Rocky Linux 8 : thunderbird (RLSA-2021:3155) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
160768 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2022-0052) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
157795 | Rocky Linux 8 : firefox (RLSA-2021:3157) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
154212 | SUSE SLES11 Security Update : MozillaFirefox, rust-cbindgen (SUSE-SU-2021:14826-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 7/13/2023 | critical |
163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |
160869 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2022-0041) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/27/2023 | high |
160875 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1577-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 7/14/2023 | high |
160882 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1582-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 7/14/2023 | high |
152576 | CentOS 8 : thunderbird (CESA-2021:3155) | Nessus | CentOS Local Security Checks | 8/16/2021 | 12/4/2023 | high |
152581 | RHEL 7 : firefox (RHSA-2021:3154) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 4/28/2024 | high |
152600 | RHEL 8 : thunderbird (RHSA-2021:3155) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 4/28/2024 | high |
152617 | Oracle Linux 7 : thunderbird (ELSA-2021-3160) | Nessus | Oracle Linux Local Security Checks | 8/17/2021 | 10/23/2024 | high |
152695 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:2774-1) | Nessus | SuSE Local Security Checks | 8/20/2021 | 12/4/2023 | high |
152508 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5037-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 8/27/2024 | high |
159007 | GLSA-202202-03 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/17/2022 | 11/6/2023 | critical |
160806 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2022-0012) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | high |
152504 | Mozilla Thunderbird < 91.0 | Nessus | MacOS X Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152535 | Debian DLA-2740-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 8/12/2021 | 12/4/2023 | high |
152544 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14782-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
152580 | RHEL 8 : thunderbird (RHSA-2021:3161) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 4/24/2024 | high |
152594 | CentOS 8 : firefox (CESA-2021:3157) | Nessus | CentOS Local Security Checks | 8/16/2021 | 12/4/2023 | high |
152616 | Oracle Linux 7 : firefox (ELSA-2021-3154) | Nessus | Oracle Linux Local Security Checks | 8/17/2021 | 10/22/2024 | high |
152651 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:2694-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |