Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
40348Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-798-1)NessusUbuntu Local Security Checks7/23/20091/19/2021
critical
40404openSUSE Security Update : MozillaFirefox (MozillaFirefox-1135)NessusSuSE Local Security Checks7/28/20091/14/2021
critical
60750Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
45376openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189)NessusSuSE Local Security Checks3/30/20101/14/2021
critical
40351Firefox < 3.0.12 Multiple VulnerabilitiesNessusWindows7/22/20097/16/2018
high
67893Oracle Linux 4 / 5 : firefox (ELSA-2009-1162)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
45093CentOS 4 : thunderbird (CESA-2010:0154)NessusCentOS Local Security Checks3/19/20101/4/2021
critical
45375openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189)NessusSuSE Local Security Checks3/30/20101/14/2021
critical
46271RHEL 4 : thunderbird (RHSA-2010:0154)NessusRed Hat Local Security Checks5/11/20101/14/2021
critical
45108Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : thunderbird vulnerabilities (USN-915-1)NessusUbuntu Local Security Checks3/19/20109/19/2019
critical
46685SuSE9 Security Update : epiphany (YOU Patch Number 12616)NessusSuSE Local Security Checks5/20/20101/14/2021
critical
45114FreeBSD : mozilla -- multiple vulnerabilities (56cfe192-329f-11df-abb2-000f20797ede)NessusFreeBSD Local Security Checks3/22/20101/6/2021
critical
40340RHEL 4 / 5 : firefox (RHSA-2009:1162)NessusRed Hat Local Security Checks7/22/20091/14/2021
critical
41357SuSE 11 Security Update : MozillaFirefox (SAT Patch Number 1134)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
43769CentOS 5 : firefox (CESA-2009:1162)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
60626Scientific Linux Security Update : seamonkey on SL3.0.9 i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67894Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1163)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
68015Oracle Linux 4 : thunderbird (ELSA-2010-0154)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
45521Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:071)NessusMandriva Local Security Checks4/14/20101/6/2021
critical
45111SeaMonkey < 1.1.19 Multiple VulnerabilitiesNessusWindows3/19/20107/27/2018
high
40438Mandriva Linux Security Advisory : firefox (MDVSA-2009:182)NessusMandriva Local Security Checks7/31/20091/6/2021
critical
41983openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6379)NessusSuSE Local Security Checks10/6/20091/14/2021
critical
40345CentOS 3 : seamonkey (CESA-2009:1163)NessusCentOS Local Security Checks7/23/20091/4/2021
critical
40358Fedora 10 : Miro-2.0.5-2.fc10 / blam-1.8.5-12.fc10 / devhelp-0.22-10.fc10 / epiphany-2.24.3-8.fc10 / etc (2009-7961)NessusFedora Local Security Checks7/24/20091/11/2021
critical
44796Debian DSA-1931-1 : nspr - several vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
critical
60618Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60620Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 (fwd)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
46687openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks5/20/20101/14/2021
critical
45397Debian DSA-2025-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks4/1/20101/4/2021
critical
40341RHEL 3 / 4 : seamonkey (RHSA-2009:1163)NessusRed Hat Local Security Checks7/22/20091/14/2021
critical
40403openSUSE Security Update : MozillaFirefox (MozillaFirefox-1135)NessusSuSE Local Security Checks7/28/20091/14/2021
critical
44705Debian DSA-1840-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
critical
60619Scientific Linux Security Update : firefox on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62808Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks11/5/20121/14/2021
critical
62809Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 (fwd)NessusScientific Linux Local Security Checks11/5/20121/14/2021
critical
45110Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesNessusWindows3/19/20107/16/2018
high
46686openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks5/20/20101/14/2021
critical
63923RHEL 5 : thunderbird (RHSA-2010:0153)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
45361CentOS 5 : thunderbird (CESA-2010:0153)NessusCentOS Local Security Checks3/29/20101/4/2021
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks1/8/201312/5/2022
critical
5480Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients3/19/20103/6/2019
medium
5479SeaMonkey < 1.1.19 Multiple VulnerabilitiesNessus Network MonitorWeb Clients3/19/20103/6/2019
medium
5101Mozilla Firefox < 3.0.12 Multiple VulnerabilitiesNessus Network MonitorWeb Clients7/28/20093/6/2019
medium
800767Firefox < 3.0.12 Multiple VulnerabilitiesLog Correlation EngineWeb Clients7/28/2009
high
801216Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients3/19/2010
high
801348Mozilla SeaMonkey < 1.1.19 Multiple VulnerabilitiesLog Correlation EngineWeb Clients3/19/2010
high