170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 1/26/2023 | 10/24/2023 | high |
170685 | RHEL 9 : thunderbird (RHSA-2023:0476) | Nessus | Red Hat Local Security Checks | 1/26/2023 | 11/7/2024 | high |
170754 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0456) | Nessus | Scientific Linux Local Security Checks | 1/28/2023 | 10/24/2023 | high |
176036 | PaperCut MF Authentication Bypass (CVE-2023-27350) | Nessus | CGI abuses | 5/18/2023 | 7/14/2025 | critical |
161771 | Oracle Linux 7 : firefox (ELSA-2022-4870) | Nessus | Oracle Linux Local Security Checks | 6/2/2022 | 10/22/2024 | critical |
161793 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 6/2/2022 | 3/21/2023 | critical |
161836 | Debian DLA-3040-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 6/4/2022 | 1/24/2025 | critical |
161985 | RHEL 9 : thunderbird (RHSA-2022:4892) | Nessus | Red Hat Local Security Checks | 6/9/2022 | 11/7/2024 | critical |
216176 | Google Chrome < 133.0.6943.98 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/12/2025 | 2/21/2025 | critical |
216820 | Amazon Linux 2 : thunderbird (ALAS-2025-2765) | Nessus | Amazon Linux Local Security Checks | 2/26/2025 | 3/6/2025 | medium |
208639 | CentOS 7 : thunderbird (RHSA-2022:9079) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
214826 | GitLab 10.6 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-1211) | Nessus | CGI abuses | 1/30/2025 | 8/6/2025 | high |
207588 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7028-1) | Nessus | Ubuntu Local Security Checks | 9/23/2024 | 4/14/2025 | high |
184932 | Rocky Linux 8 : thunderbird (RLSA-2022:5774) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
201160 | Debian dla-3849 : emacs - security update | Nessus | Debian Local Security Checks | 6/29/2024 | 6/29/2024 | critical |
237339 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
238302 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977) | Nessus | Red Hat Local Security Checks | 6/12/2025 | 6/13/2025 | high |
74987 | openSUSE Security Update : acroread (openSUSE-SU-2013:0363-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
162641 | RHEL 8 : thunderbird (RHSA-2022:5470) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 3/24/2025 | critical |
162650 | RHEL 9 : firefox (RHSA-2022:5481) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | critical |
162678 | Oracle Linux 7 : firefox (ELSA-2022-5479) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/22/2024 | critical |
162784 | Oracle Linux 9 : firefox (ELSA-2022-5481) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | critical |
162786 | Oracle Linux 9 : thunderbird (ELSA-2022-5482) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | critical |
162840 | Rocky Linux 8 : thunderbird (RLSA-2022:5470) | Nessus | Rocky Linux Local Security Checks | 7/8/2022 | 11/6/2023 | critical |
165192 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | critical |
170183 | Debian dla-3275 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/19/2023 | 1/22/2025 | high |
170510 | Oracle Linux 9 : firefox (ELSA-2023-0285) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 10/22/2024 | high |
180106 | FreeBSD : electron{22,24} -- multiple vulnerabilities (99bc2966-55be-4411-825f-b04017a4c100) | Nessus | FreeBSD Local Security Checks | 8/24/2023 | 9/18/2023 | high |
183324 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.420) | Nessus | Misc. | 10/18/2023 | 2/19/2025 | critical |
185060 | Rocky Linux 9 : thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
242713 | NewStart CGSL MAIN 7.02 : firefox Multiple Vulnerabilities (NS-SA-2025-0109) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
50968 | SuSE 10 Security Update : IBM Java 5 (ZYPP Patch Number 7205) | Nessus | SuSE Local Security Checks | 12/2/2010 | 1/14/2021 | critical |
165458 | RHEL 9 : thunderbird (RHSA-2022:6717) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
166483 | RHEL 8 : thunderbird (RHSA-2022:7183) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
166485 | RHEL 8 : thunderbird (RHSA-2022:7190) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
164795 | Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-249-01) | Nessus | Slackware Local Security Checks | 9/7/2022 | 1/2/2023 | high |
232570 | CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | MarinerOS Local Security Checks | 3/11/2025 | 4/30/2025 | critical |
186187 | Mozilla Firefox ESR < 115.5.0 | Nessus | MacOS X Local Security Checks | 11/22/2023 | 12/22/2023 | high |
187117 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4912-1) | Nessus | SuSE Local Security Checks | 12/20/2023 | 1/26/2024 | high |
165516 | Oracle Linux 9 : firefox (ELSA-2022-6700) | Nessus | Oracle Linux Local Security Checks | 9/28/2022 | 10/22/2024 | high |
166482 | RHEL 9 : thunderbird (RHSA-2022:7178) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
184547 | Rocky Linux 8 : thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | high |
165468 | RHEL 8 : thunderbird (RHSA-2022:6708) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
166451 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3698-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 7/14/2023 | high |
165475 | RHEL 8 : firefox (RHSA-2022:6702) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/8/2024 | high |
169422 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4636-1) | Nessus | SuSE Local Security Checks | 12/30/2022 | 7/14/2023 | high |
165820 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1) | Nessus | Ubuntu Local Security Checks | 10/8/2022 | 8/27/2024 | high |
164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
165630 | GLSA-202209-27 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/3/2022 | 10/10/2023 | high |
241337 | Debian dsa-5957 : mediawiki - security update | Nessus | Debian Local Security Checks | 7/3/2025 | 7/3/2025 | medium |