Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
47785SeaMonkey < 2.0.6 Multiple Vulnerabilities NessusWindows7/21/20107/27/2018
high
47806CentOS 4 / 5 : firefox (CESA-2010:0547)NessusCentOS Local Security Checks7/23/20101/4/2021
high
47812Fedora 12 : firefox-3.5.11-1.fc12 / galeon-2.0.7-24.fc12 / gnome-python2-extras-2.25.3-19.fc12 / etc (2010-11375)NessusFedora Local Security Checks7/23/20101/11/2021
high
47813Fedora 13 : sunbird-1.0-0.26.b2pre.fc13 / thunderbird-3.1.1-1.fc13 (2010-11379)NessusFedora Local Security Checks7/23/20101/11/2021
high
50372openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3378)NessusSuSE Local Security Checks10/28/20101/14/2021
high
68067Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0546)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
47782Firefox 3.6 < 3.6.7 Multiple VulnerabilitiesNessusWindows7/22/20107/16/2018
high
47854openSUSE Security Update : seamonkey (openSUSE-SU-2010:0430-1)NessusSuSE Local Security Checks7/27/20101/14/2021
high
50462openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-3421)NessusSuSE Local Security Checks11/3/20101/14/2021
high
47824Ubuntu 9.04 / 9.10 : firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities (USN-930-4)NessusUbuntu Local Security Checks7/26/20109/19/2019
critical
47879RHEL 4 : thunderbird (RHSA-2010:0544)NessusRed Hat Local Security Checks7/28/20101/14/2021
critical
60822Scientific Linux Security Update : thunderbird on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
49099Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:169)NessusMandriva Local Security Checks9/3/20101/6/2021
high
47781Firefox < 3.5.11 Multiple VulnerabilitiesNessusWindows7/22/20107/16/2018
high
47807Fedora 13 : seamonkey-2.0.6-1.fc13 (2010-11327)NessusFedora Local Security Checks7/23/20101/11/2021
high
47809Fedora 13 : firefox-3.6.7-1.fc13 / galeon-2.0.7-30.fc13 / gnome-python2-extras-2.25.3-20.fc13 / etc (2010-11345)NessusFedora Local Security Checks7/23/20101/11/2021
high
47811Fedora 12 : seamonkey-2.0.6-1.fc12 (2010-11363)NessusFedora Local Security Checks7/23/20101/11/2021
high
47889Debian DSA-2075-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks7/29/20101/4/2021
high
49183CentOS 4 / 5 : thunderbird (CESA-2010:0682)NessusCentOS Local Security Checks9/12/20101/4/2021
high
49945openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-3141)NessusSuSE Local Security Checks10/12/20101/14/2021
high
50371openSUSE Security Update : seamonkey (seamonkey-3372)NessusSuSE Local Security Checks10/28/20101/14/2021
high
50875SuSE 11 / 11.1 Security Update : Mozilla Firefox (SAT Patch Numbers 3159 / 3160)NessusSuSE Local Security Checks12/2/20101/14/2021
high
68099Oracle Linux 4 : thunderbird (ELSA-2010-0682)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
75647openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0632-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
75660openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3378)NessusSuSE Local Security Checks6/13/20141/14/2021
high
48266CentOS 4 : thunderbird (CESA-2010:0544)NessusCentOS Local Security Checks8/9/20101/4/2021
critical
60821Scientific Linux Security Update : thunderbird on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
49894SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7101)NessusSuSE Local Security Checks10/11/20101/14/2021
high
50488SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7208)NessusSuSE Local Security Checks11/5/20101/14/2021
high
47783Mozilla Thunderbird < 3.0.6 Multiple VulnerabilitiesNessusWindows7/21/20107/16/2018
high
47826Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities (USN-957-1)NessusUbuntu Local Security Checks7/26/20109/19/2019
high
48342CentOS 3 : seamonkey (CESA-2010:0546)NessusCentOS Local Security Checks8/17/20101/4/2021
high
50874SuSE 11 / 11.1 Security Update : Mozilla Firefox (SAT Patch Numbers 2780 / 2781)NessusSuSE Local Security Checks12/2/20101/14/2021
high
75646openSUSE Security Update : MozillaFirefox (MozillaFirefox-2807)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75669openSUSE Security Update : mozilla-xulrunner191 (mozilla-xulrunner191-2779)NessusSuSE Local Security Checks6/13/20141/14/2021
high
49169Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.1, xulrunner-1.9.2 vulnerabilities (USN-975-1)NessusUbuntu Local Security Checks9/9/20109/19/2019
high
49280openSUSE Security Update : seamonkey (openSUSE-SU-2010:0632-2)NessusSuSE Local Security Checks9/20/20101/14/2021
high
49281openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0632-1)NessusSuSE Local Security Checks9/20/20101/14/2021
high
49946openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3154)NessusSuSE Local Security Checks10/12/20101/14/2021
high
50376openSUSE Security Update : seamonkey (seamonkey-3372)NessusSuSE Local Security Checks10/28/20101/14/2021
high
53540RHEL 4 / 5 : firefox (RHSA-2010:0681)NessusRed Hat Local Security Checks4/23/20111/14/2021
high
47805CentOS 5 : thunderbird (CESA-2010:0545)NessusCentOS Local Security Checks7/23/20101/4/2021
critical
47825Ubuntu 9.04 / 9.10 : ant, apturl, epiphany-browser, gluezilla, gnome-python-extras, liferea, mozvoikko, openjdk-6, packagekit, ubufox, webfav, yelp update (USN-930-5)NessusUbuntu Local Security Checks7/26/20109/19/2019
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks1/8/201312/5/2022
critical
60818Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
68068Oracle Linux 4 / 5 : firefox (ELSA-2010-0547)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
75731openSUSE Security Update : seamonkey (openSUSE-SU-2010:0430-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
47856Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-957-2)NessusUbuntu Local Security Checks7/27/20109/19/2019
critical
47857Ubuntu 10.04 LTS : thunderbird vulnerabilities (USN-958-1)NessusUbuntu Local Security Checks7/27/20109/19/2019
high
47868openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2010:0430-2)NessusSuSE Local Security Checks7/28/20101/14/2021
high