Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
122233Mozilla Firefox < 65.0.1NessusWindows2/15/201910/31/2019
high
122302openSUSE Security Update : MozillaFirefox (openSUSE-2019-202)NessusSuSE Local Security Checks2/19/20191/19/2021
high
122732GLSA-201903-04 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/11/20192/10/2021
critical
122482Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-3897-1)NessusUbuntu Local Security Checks2/27/201910/20/2023
critical
119558Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusWindows12/10/20184/25/2023
high
123488RHEL 7 : thunderbird (RHSA-2019:0681)NessusRed Hat Local Security Checks3/29/20195/29/2020
critical
123561CentOS 6 : thunderbird (CESA-2019:0680)NessusCentOS Local Security Checks4/2/20195/29/2020
critical
123817openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1162)NessusSuSE Local Security Checks4/8/20191/19/2021
critical
123485Oracle Linux 7 : thunderbird (ELSA-2019-0681)NessusOracle Linux Local Security Checks3/29/20195/29/2020
critical
119549openSUSE Security Update : Chromium (openSUSE-2018-1521)NessusSuSE Local Security Checks12/10/20186/8/2022
high
120969FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks1/7/20196/9/2022
high
122194Mozilla Firefox ESR < 60.5.1NessusWindows2/15/201910/31/2019
high
122232Mozilla Firefox < 65.0.1NessusMacOS X Local Security Checks2/15/201910/31/2019
high
122327Oracle Linux 7 : firefox (ELSA-2019-0374)NessusOracle Linux Local Security Checks2/20/20195/29/2020
high
122389Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190219)NessusScientific Linux Local Security Checks2/22/20195/29/2020
high
122470openSUSE Security Update : MozillaThunderbird (openSUSE-2019-250)NessusSuSE Local Security Checks2/27/20191/19/2021
high
183645Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-3896-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
122269Debian DSA-4392-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/20195/24/2022
critical
122263Debian DLA-1678-1 : thunderbird security updateNessusDebian Local Security Checks2/19/20191/11/2021
critical
122493openSUSE Security Update : MozillaThunderbird (openSUSE-2019-251)NessusSuSE Local Security Checks2/28/20191/19/2021
critical
123581GLSA-201904-07 : Mozilla Thunderbird and Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/2/20195/23/2022
critical
127245NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0056)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
122326Oracle Linux 6 : firefox (ELSA-2019-0373)NessusOracle Linux Local Security Checks2/20/20195/29/2020
high
122335RHEL 6 : firefox (RHSA-2019:0373)NessusRed Hat Local Security Checks2/20/20191/28/2022
high
122336RHEL 7 : firefox (RHSA-2019:0374)NessusRed Hat Local Security Checks2/20/20195/29/2020
high
122351CentOS 6 : firefox (CESA-2019:0373)NessusCentOS Local Security Checks2/21/20192/18/2020
high
122390Scientific Linux Security Update : firefox on SL7.x x86_64 (20190221)NessusScientific Linux Local Security Checks2/22/20195/29/2020
high
122492openSUSE Security Update : MozillaFirefox (openSUSE-2019-248)NessusSuSE Local Security Checks2/28/20191/19/2021
high
123747SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks4/4/20191/13/2021
critical
127319NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0095)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127427NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0153)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
119557Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/10/20184/25/2023
high
122165FreeBSD : mozilla -- multiple vulnerabilities (18211552-f650-4d86-ba4f-e6d5cbfcdbeb)NessusFreeBSD Local Security Checks2/14/20192/12/2020
high
122352CentOS 7 : firefox (CESA-2019:0374)NessusCentOS Local Security Checks2/21/20192/18/2020
high
127967GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20191/16/2024
critical
127308NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
critical
123562CentOS 7 : thunderbird (CESA-2019:0681)NessusCentOS Local Security Checks4/2/20195/29/2020
critical
119509Debian DSA-4352-1 : chromium-browser - security updateNessusDebian Local Security Checks12/10/20186/9/2022
high
119714openSUSE Security Update : Chromium (openSUSE-2018-1557)NessusSuSE Local Security Checks12/17/20186/8/2022
high
121194Fedora 28 : chromium (2019-348547a32d)NessusFedora Local Security Checks1/16/20196/8/2022
high
122193Mozilla Firefox ESR < 60.5.1NessusMacOS X Local Security Checks2/15/201910/31/2019
high
122262Debian DLA-1677-1 : firefox-esr security updateNessusDebian Local Security Checks2/19/20191/11/2021
high
122268Debian DSA-4391-1 : firefox-esr - security updateNessusDebian Local Security Checks2/19/20192/13/2020
high
122401Mozilla Thunderbird < 60.5.1NessusMacOS X Local Security Checks2/22/20195/7/2019
high
122402Mozilla Thunderbird < 60.5.1NessusWindows2/22/20195/7/2019
high
124845RHEL 8 : thunderbird (RHSA-2019:1144)NessusRed Hat Local Security Checks5/13/20195/29/2020
critical
123484Oracle Linux 6 : thunderbird (ELSA-2019-0680)NessusOracle Linux Local Security Checks3/29/20195/29/2020
critical
123487RHEL 6 : thunderbird (RHSA-2019:0680)NessusRed Hat Local Security Checks3/29/20195/29/2020
critical
123781SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0871-1)NessusSuSE Local Security Checks4/5/20191/13/2021
critical
127257NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0062)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical