Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
69258Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130807)NessusScientific Linux Local Security Checks8/8/20131/14/2021
critical
75122openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-nspr / etc (openSUSE-SU-2013:1348-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
69245CentOS 5 / 6 : firefox (CESA-2013:1140)NessusCentOS Local Security Checks8/8/20131/4/2021
critical
69264Firefox ESR 17.x < 17.0.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/8/201311/27/2019
critical
69271Mozilla Thunderbird ESR 17.x < 17.0.8 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
69272SeaMonkey < 2.20 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
69278FreeBSD : mozilla -- multiple vulnerabilities (0998e79d-0055-11e3-905b-0025905a4771)NessusFreeBSD Local Security Checks8/9/20131/6/2021
critical
69343SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191)NessusSuSE Local Security Checks8/14/20131/19/2021
critical
69234Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1924-1)NessusUbuntu Local Security Checks8/7/20139/19/2019
critical
69252Oracle Linux 6 : thunderbird (ELSA-2013-1142)NessusOracle Linux Local Security Checks8/8/20131/14/2021
critical
69254RHEL 5 / 6 : firefox (RHSA-2013:1140)NessusRed Hat Local Security Checks8/8/20131/14/2021
critical
69255RHEL 5 / 6 : thunderbird (RHSA-2013:1142)NessusRed Hat Local Security Checks8/8/20131/14/2021
critical
69269Firefox < 23.0 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
69506Debian DSA-2746-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks8/30/20131/11/2021
critical
69246CentOS 5 / 6 : thunderbird (CESA-2013:1142)NessusCentOS Local Security Checks8/8/20131/4/2021
critical
69257Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130807)NessusScientific Linux Local Security Checks8/8/20131/14/2021
critical
69270Mozilla Thunderbird < 17.0.8 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
69277Debian DSA-2735-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks8/9/20131/11/2021
critical
69344SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191)NessusSuSE Local Security Checks8/14/20131/19/2021
critical
69235Ubuntu 12.04 LTS / 12.10 / 13.04 : ubufox, unity-firefox-extension update (USN-1924-2)NessusUbuntu Local Security Checks8/7/20139/19/2019
critical
69251Oracle Linux 5 / 6 : firefox (ELSA-2013-1140)NessusOracle Linux Local Security Checks8/8/20131/14/2021
critical
69260Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1925-1)NessusUbuntu Local Security Checks8/8/20139/19/2019
critical
69265Firefox < 23.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/8/201311/27/2019
critical
69266Thunderbird < 17.0.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/8/201311/27/2019
critical
69267Thunderbird ESR 17.x < 17.0.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/8/201311/27/2019
critical
69268Firefox ESR 17.x < 17.0.8 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
70183GLSA-201309-23 : Mozilla Products: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/28/20133/29/2022
critical
6978Mozilla Firefox < 23.0 Multiple VulnerabilitiesNessus Network MonitorWeb Clients8/8/20133/6/2019
high
6977SeaMonkey < 2.20 Multiple VulnerabilitiesNessus Network MonitorWeb Clients8/8/20133/6/2019
high
6979Mozilla Thunderbird < 17.0.8 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients8/8/20133/6/2019
high
801464Mozilla Thunderbird < 17.0.8 Multiple VulnerabilitiesLog Correlation EngineWeb Clients8/8/2013
medium
801462Mozilla SeaMonkey < 2.20 Multiple VulnerabilitiesLog Correlation EngineWeb Clients8/8/2013
medium
801463Mozilla Firefox < 23.0 Multiple VulnerabilitiesLog Correlation EngineWeb Clients8/8/2013
medium