165198 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | critical |
164534 | GLSA-202208-38 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/31/2022 | 10/13/2023 | high |
164416 | Debian DSA-5217-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 8/25/2022 | 1/2/2023 | high |
164346 | Mozilla Firefox ESR < 91.13 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
166000 | Amazon Linux 2 : thunderbird (ALAS-2022-1855) | Nessus | Amazon Linux Local Security Checks | 10/11/2022 | 1/2/2023 | high |
190250 | EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1201) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/9/2024 | high |
206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/17/2024 | critical |
184547 | Rocky Linux 8 : thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | high |
164795 | Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-249-01) | Nessus | Slackware Local Security Checks | 9/7/2022 | 1/2/2023 | high |
165192 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | critical |
164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164345 | Mozilla Firefox ESR < 91.13 | Nessus | Windows | 8/23/2022 | 1/2/2023 | high |
164363 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-235-03) | Nessus | Slackware Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164417 | Debian DLA-3080-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 8/25/2022 | 1/2/2023 | high |
165820 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1) | Nessus | Ubuntu Local Security Checks | 10/8/2022 | 8/27/2024 | high |
204437 | Photon OS 5.0: Mozjs PHSA-2023-5.0-0035 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
164492 | Debian DSA-5221-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 8/29/2022 | 1/2/2023 | high |
164522 | AlmaLinux 8 : thunderbird (ALSA-2022:6164) | Nessus | Alma Linux Local Security Checks | 8/31/2022 | 1/2/2023 | high |
164348 | Mozilla Firefox ESR < 102.2 | Nessus | Windows | 8/23/2022 | 1/2/2023 | high |
164352 | Mozilla Thunderbird < 102.2 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164353 | Mozilla Thunderbird < 102.2 | Nessus | Windows | 8/23/2022 | 1/2/2023 | high |
164354 | Mozilla Thunderbird < 91.13 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164390 | RHEL 7 : thunderbird (RHSA-2022:6169) | Nessus | Red Hat Local Security Checks | 8/24/2022 | 4/28/2024 | high |
164392 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5581-1) | Nessus | Ubuntu Local Security Checks | 8/24/2022 | 8/28/2024 | high |
164393 | RHEL 8 : thunderbird (RHSA-2022:6166) | Nessus | Red Hat Local Security Checks | 8/24/2022 | 4/28/2024 | high |
164414 | RHEL 8 : thunderbird (RHSA-2022:6167) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 4/28/2024 | high |
164427 | Oracle Linux 9 : firefox (ELSA-2022-6174) | Nessus | Oracle Linux Local Security Checks | 8/25/2022 | 10/22/2024 | high |
165233 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | critical |
182051 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-012) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 10/2/2023 | high |
164594 | GLSA-202208-37 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/1/2022 | 10/13/2023 | high |
164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 9/1/2022 | 10/9/2024 | high |
164636 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1) | Nessus | SuSE Local Security Checks | 9/2/2022 | 7/14/2023 | high |
164666 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3007-1) | Nessus | SuSE Local Security Checks | 9/3/2022 | 7/14/2023 | high |
164525 | AlmaLinux 8 : firefox (ALSA-2022:6175) | Nessus | Alma Linux Local Security Checks | 8/31/2022 | 1/2/2023 | high |
164394 | Oracle Linux 7 : thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 8/24/2022 | 10/22/2024 | high |
164398 | RHEL 8 : firefox (RHSA-2022:6177) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 4/28/2024 | high |
164401 | RHEL 9 : firefox (RHSA-2022:6174) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 4/28/2024 | high |
164423 | Oracle Linux 8 : thunderbird (ELSA-2022-6164) | Nessus | Oracle Linux Local Security Checks | 8/25/2022 | 10/22/2024 | high |
164677 | Debian DLA-3097-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 9/5/2022 | 1/2/2023 | high |
164693 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3030-1) | Nessus | SuSE Local Security Checks | 9/6/2022 | 7/14/2023 | high |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 8/23/2022 | 1/2/2023 | high |
165487 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/14/2023 | critical |
167682 | AlmaLinux 9 : thunderbird (ALSA-2022:6165) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/2/2023 | high |
164347 | Mozilla Firefox ESR < 102.2 | Nessus | MacOS X Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164355 | Mozilla Thunderbird < 91.13 | Nessus | Windows | 8/23/2022 | 1/2/2023 | high |
164365 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-235-02) | Nessus | Slackware Local Security Checks | 8/23/2022 | 1/2/2023 | high |
164388 | RHEL 8 : thunderbird (RHSA-2022:6168) | Nessus | Red Hat Local Security Checks | 8/24/2022 | 4/28/2024 | high |
167712 | AlmaLinux 9 : firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/2/2023 | high |
164621 | CentOS 7 : firefox (RHSA-2022:6179) | Nessus | CentOS Local Security Checks | 9/1/2022 | 10/9/2024 | high |
164397 | RHEL 7 : firefox (RHSA-2022:6179) | Nessus | Red Hat Local Security Checks | 8/25/2022 | 4/28/2024 | high |