ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
212088 | RHEL 8 : firefox (RHSA-2024:10849) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 12/5/2024 | high |
212095 | AlmaLinux 9 : firefox (ALSA-2024:10702) | Nessus | Alma Linux Local Security Checks | 12/5/2024 | 12/5/2024 | high |
212121 | RHEL 8 : firefox (RHSA-2024:10848) | Nessus | Red Hat Local Security Checks | 12/6/2024 | 12/6/2024 | high |
212172 | RHEL 7 : firefox (RHSA-2024:10881) | Nessus | Red Hat Local Security Checks | 12/9/2024 | 12/9/2024 | high |
212532 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:4074-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | critical |
235704 | GLSA-202505-03 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/12/2025 | 5/12/2025 | medium |
213009 | Mozilla Thunderbird < 115.18 | Nessus | Windows | 12/13/2024 | 1/17/2025 | high |
213010 | Mozilla Thunderbird < 115.18 | Nessus | MacOS X Local Security Checks | 12/13/2024 | 1/17/2025 | high |
213601 | Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird vulnerability (USN-7193-1) | Nessus | Ubuntu Local Security Checks | 1/9/2025 | 1/17/2025 | medium |