158764 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-068-01) | Nessus | Slackware Local Security Checks | 3/10/2022 | 11/6/2023 | critical |
158873 | RHEL 7 : firefox (RHSA-2022:0824) | Nessus | Red Hat Local Security Checks | 3/12/2022 | 4/28/2024 | critical |
158925 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0822-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 7/14/2023 | critical |
184749 | Rocky Linux 8 : thunderbird (RLSA-2022:0845) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | critical |
159022 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5321-2) | Nessus | Ubuntu Local Security Checks | 3/17/2022 | 10/29/2024 | critical |
158811 | RHEL 8 : firefox (RHSA-2022:0815) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158904 | Oracle Linux 8 : thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158906 | RHEL 8 : thunderbird (RHSA-2022:0843) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |
158907 | RHEL 7 : thunderbird (RHSA-2022:0850) | Nessus | Red Hat Local Security Checks | 3/14/2022 | 4/28/2024 | critical |
158914 | RHEL 8 : thunderbird (RHSA-2022:0853) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
159320 | CentOS 7 : thunderbird (RHSA-2022:0850) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | critical |
159163 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
159189 | Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 3/24/2022 | 8/27/2024 | critical |
160270 | Amazon Linux 2 : thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 4/27/2022 | 4/25/2023 | critical |
164149 | GLSA-202208-08 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
159140 | Debian DLA-2961-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 3/22/2022 | 11/3/2023 | critical |
158919 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 7/14/2023 | critical |
158928 | Mozilla Thunderbird < 91.7 | Nessus | MacOS X Local Security Checks | 3/15/2022 | 11/6/2023 | critical |
158929 | Mozilla Thunderbird < 91.7 | Nessus | Windows | 3/15/2022 | 11/6/2023 | critical |
158694 | Mozilla Firefox < 98.0 | Nessus | Windows | 3/8/2022 | 11/6/2023 | critical |
158796 | Oracle Linux 7 : firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158797 | Oracle Linux 8 : firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158814 | RHEL 8 : firefox (RHSA-2022:0816) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158903 | Oracle Linux 7 : thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158913 | RHEL 8 : thunderbird (RHSA-2022:0845) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
159126 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 11/3/2023 | critical |
158781 | Debian DSA-5097-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 3/10/2022 | 11/6/2023 | critical |
158783 | Debian DLA-2942-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 3/10/2022 | 11/6/2023 | critical |
158812 | RHEL 8 : firefox (RHSA-2022:0817) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158817 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5321-1) | Nessus | Ubuntu Local Security Checks | 3/11/2022 | 8/27/2024 | critical |
158875 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824) | Nessus | Scientific Linux Local Security Checks | 3/12/2022 | 4/25/2023 | critical |
158910 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0819-1) | Nessus | SuSE Local Security Checks | 3/15/2022 | 7/14/2023 | critical |
159017 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14906-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | critical |
184565 | Rocky Linux 8 : firefox (RLSA-2022:0818) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/17/2024 | critical |
159205 | Debian DSA-5106-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/24/2022 | 11/3/2023 | critical |
158803 | RHEL 8 : firefox (RHSA-2022:0818) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 4/28/2024 | critical |
158918 | RHEL 8 : thunderbird (RHSA-2022:0847) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 4/28/2024 | critical |
158922 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0850) | Nessus | Scientific Linux Local Security Checks | 3/15/2022 | 4/25/2023 | critical |
159050 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 11/3/2023 | critical |
158691 | Mozilla Firefox ESR < 91.7 | Nessus | MacOS X Local Security Checks | 3/8/2022 | 11/6/2023 | critical |
158692 | Mozilla Firefox ESR < 91.7 | Nessus | Windows | 3/8/2022 | 11/6/2023 | critical |
158693 | Mozilla Firefox < 98.0 | Nessus | MacOS X Local Security Checks | 3/8/2022 | 11/6/2023 | critical |
163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/10/2022 | 10/16/2023 | critical |