148110 | Mozilla Thunderbird < 78.9 | Nessus | Windows | 3/25/2021 | 4/6/2021 | high |
148114 | RHEL 7 : firefox (RHSA-2021:0992) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 4/28/2024 | critical |
148118 | RHEL 8 : firefox (RHSA-2021:0989) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 1/8/2024 | critical |
148120 | RHEL 8 : firefox (RHSA-2021:0990) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 6/4/2024 | critical |
149555 | openSUSE Security Update : MozillaThunderbird (openSUSE-2021-580) | Nessus | SuSE Local Security Checks | 5/18/2021 | 1/1/2024 | high |
148116 | RHEL 8 : thunderbird (RHSA-2021:0993) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 4/28/2024 | critical |
148121 | RHEL 8 : thunderbird (RHSA-2021:0994) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 5/24/2023 | high |
148181 | Oracle Linux 8 : thunderbird (ELSA-2021-0993) | Nessus | Oracle Linux Local Security Checks | 3/26/2021 | 10/22/2024 | high |
148183 | Oracle Linux 8 : firefox (ELSA-2021-0990) | Nessus | Oracle Linux Local Security Checks | 3/26/2021 | 10/23/2024 | high |
148185 | CentOS 7 : thunderbird (RHSA-2021:0996) | Nessus | CentOS Local Security Checks | 3/26/2021 | 10/9/2024 | critical |
148013 | Mozilla Firefox ESR < 78.9 | Nessus | MacOS X Local Security Checks | 3/23/2021 | 11/19/2021 | high |
149233 | GLSA-202104-10 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2021 | 1/12/2024 | high |
148012 | Mozilla Firefox ESR < 78.9 | Nessus | Windows | 3/23/2021 | 11/19/2021 | high |
148115 | RHEL 8 : thunderbird (RHSA-2021:0995) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 4/27/2024 | critical |
148235 | Debian DSA-4876-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/30/2021 | 4/8/2021 | high |
148308 | openSUSE Security Update : MozillaFirefox (openSUSE-2021-487) | Nessus | SuSE Local Security Checks | 4/5/2021 | 4/8/2021 | high |
150566 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14684-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | high |
149226 | GLSA-202104-09 : Mozilla Thunderbird: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2021 | 1/12/2024 | high |
154475 | NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0119) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 11/27/2023 | high |
150949 | Ubuntu 20.04 LTS : Thunderbird vulnerabilities (USN-4995-1) | Nessus | Ubuntu Local Security Checks | 6/22/2021 | 8/27/2024 | high |
154489 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0120) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
148166 | Debian DLA-2607-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 3/26/2021 | 6/3/2021 | high |
148188 | CentOS 8 : firefox (CESA-2021:0990) | Nessus | CentOS Local Security Checks | 3/26/2021 | 6/3/2021 | high |
148206 | Debian DLA-2609-1 : thunderbird security update | Nessus | Debian Local Security Checks | 3/29/2021 | 4/8/2021 | high |
148226 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:0966-1) | Nessus | SuSE Local Security Checks | 3/30/2021 | 6/3/2021 | high |
148014 | Mozilla Firefox < 87.0 | Nessus | Windows | 3/23/2021 | 6/3/2021 | high |
148109 | Mozilla Thunderbird < 78.9 | Nessus | MacOS X Local Security Checks | 3/25/2021 | 4/6/2021 | high |
148113 | RHEL 7 : thunderbird (RHSA-2021:0996) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 4/28/2024 | critical |
160862 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2022-0029) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
151017 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4995-2) | Nessus | Ubuntu Local Security Checks | 6/25/2021 | 10/29/2024 | high |
154480 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0102) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
154515 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0101) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
148015 | Mozilla Firefox < 87.0 | Nessus | MacOS X Local Security Checks | 3/23/2021 | 6/3/2021 | high |
148913 | Amazon Linux 2 : thunderbird (ALAS-2021-1632) | Nessus | Amazon Linux Local Security Checks | 4/22/2021 | 4/22/2021 | high |
148276 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:0999-1) | Nessus | SuSE Local Security Checks | 4/1/2021 | 6/3/2021 | high |
148304 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:1007-1) | Nessus | SuSE Local Security Checks | 4/2/2021 | 6/3/2021 | high |
148119 | RHEL 8 : firefox (RHSA-2021:0991) | Nessus | Red Hat Local Security Checks | 3/25/2021 | 4/28/2024 | critical |
148127 | Oracle Linux 7 : firefox (ELSA-2021-0992) | Nessus | Oracle Linux Local Security Checks | 3/25/2021 | 10/23/2024 | high |
148134 | Oracle Linux 7 : thunderbird (ELSA-2021-0996) | Nessus | Oracle Linux Local Security Checks | 3/26/2021 | 10/22/2024 | high |
148135 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4893-1) | Nessus | Ubuntu Local Security Checks | 3/26/2021 | 8/28/2024 | high |
148169 | Debian DSA-4874-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 3/26/2021 | 6/3/2021 | high |
148184 | CentOS 7 : firefox (RHSA-2021:0992) | Nessus | CentOS Local Security Checks | 3/26/2021 | 10/9/2024 | critical |
148187 | CentOS 8 : thunderbird (CESA-2021:0993) | Nessus | CentOS Local Security Checks | 3/26/2021 | 6/3/2021 | high |