Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134831RHEL 7 : thunderbird (RHSA-2020:0905)NessusRed Hat Local Security Checks3/23/20203/21/2024
critical
134848Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200323)NessusScientific Linux Local Security Checks3/24/20205/29/2020
critical
134868RHEL 8 : thunderbird (RHSA-2020:0918)NessusRed Hat Local Security Checks3/24/20203/21/2024
critical
134900CentOS 7 : firefox (CESA-2020:0815)NessusCentOS Local Security Checks3/26/20206/5/2020
critical
145866CentOS 8 : firefox (CESA-2020:0820)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
134700Google Chrome < 80.0.3987.149 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/19/20203/21/2024
high
134701Google Chrome < 80.0.3987.149 Multiple VulnerabilitiesNessusWindows3/19/20203/21/2024
high
138215Microsoft Edge (Chromium) < 80.0.361.69 Multiple VulnerabilitiesNessusWindows7/8/20203/1/2024
high
134469GLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/202012/7/2022
critical
134587GLSA-202003-10 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/16/20209/28/2020
critical
135896Ubuntu 16.04 LTS : Thunderbird vulnerabilities (USN-4335-1)NessusUbuntu Local Security Checks4/22/202010/20/2023
critical
134990Fedora 30 : chromium (2020-39e0b8bd14)NessusFedora Local Security Checks3/30/202012/6/2022
high
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
701460Safari < 13.1.1 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2/5/20242/5/2024
high