Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66437RHEL 5 / 6 : firefox (RHSA-2013:0820)NessusRed Hat Local Security Checks5/15/20134/25/2023
critical
66460Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks5/16/20133/8/2022
critical
66438RHEL 5 / 6 : thunderbird (RHSA-2013:0821)NessusRed Hat Local Security Checks5/15/20134/25/2023
critical
66443Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1)NessusUbuntu Local Security Checks5/15/20133/8/2022
critical
66478Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
68820Oracle Linux 5 / 6 : firefox (ELSA-2013-0820)NessusOracle Linux Local Security Checks7/12/20134/25/2023
critical
66429CentOS 5 / 6 : firefox (CESA-2013:0820)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
66475Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
66479Firefox ESR 17.x < 17.0.6 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
75014openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
66430CentOS 5 / 6 : thunderbird (CESA-2013:0821)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
66461Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks5/16/20133/8/2022
critical
66480Firefox < 21.0 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
66481Mozilla Thunderbird 17.x < 17.0.5 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
66482Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
68949SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 8001)NessusSuSE Local Security Checks7/18/20133/29/2022
critical
68821Oracle Linux 6 : thunderbird (ELSA-2013-0821)NessusOracle Linux Local Security Checks7/12/20134/25/2023
critical
75009openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:0946-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
75013openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:0894-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
66442Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1822-1)NessusUbuntu Local Security Checks5/15/20133/8/2022
critical
66455FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02)NessusFreeBSD Local Security Checks5/16/20133/8/2022
critical
66476Firefox < 21.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
66477Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
66766Debian DSA-2699-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks6/3/20133/8/2022
critical
67201Debian DSA-2720-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks7/7/20133/29/2022
critical
70183GLSA-201309-23 : Mozilla Products: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/28/20133/29/2022
critical
6822Mozilla Thunderbird 17.x < 17.0.6 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients5/15/20133/6/2019
high
6828Mozilla Firefox < 21.0 Multiple VulnerabilitiesNessus Network MonitorWeb Clients5/16/20133/6/2019
high
801314Mozilla Thunderbird 17.x < 17.0.6 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients5/15/2013
high
801267Mozilla Firefox 20.x <= 20 Multiple VulnerabilitiesLog Correlation EngineWeb Clients5/16/2013
medium