Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183605Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1)NessusUbuntu Local Security Checks10/20/202310/20/2023
critical
126093Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01)NessusSlackware Local Security Checks6/21/20195/27/2022
critical
126136FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74)NessusFreeBSD Local Security Checks6/24/20195/27/2022
critical
126148openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595)NessusSuSE Local Security Checks6/24/20195/27/2022
critical
126252RHEL 6 : firefox (RHSA-2019:1604)NessusRed Hat Local Security Checks6/26/20194/25/2023
critical
126385CentOS 7 : firefox (CESA-2019:1603)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
127448NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0164)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
127596Oracle Linux 8 : firefox (ELSA-2019-1696)NessusOracle Linux Local Security Checks8/12/20194/25/2023
critical
126435Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190627)NessusScientific Linux Local Security Checks7/2/201912/6/2022
critical
128698NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0178)NessusNewStart CGSL Local Security Checks9/11/20194/25/2023
critical
126001Mozilla Firefox ESR < 60.7.1NessusWindows6/18/20194/25/2023
high
126002Mozilla Firefox < 67.0.3NessusWindows6/18/20194/25/2023
high
126019FreeBSD : mozilla -- multiple vulnerabilities (0cea6e0a-7a39-4dac-b3ec-dbc13d404f76)NessusFreeBSD Local Security Checks6/19/201912/6/2022
high
126055Fedora 30 : firefox (2019-2cac67b3bc)NessusFedora Local Security Checks6/20/201912/6/2022
high
126078Debian DLA-1829-1 : firefox-esr security updateNessusDebian Local Security Checks6/21/201912/5/2022
high
126137FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks6/24/201912/6/2022
critical
126224Debian DSA-4471-1 : thunderbird - security updateNessusDebian Local Security Checks6/25/201912/6/2022
critical
134411NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
145685CentOS 8 : firefox (CESA-2019:1696)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
126317Oracle Linux 6 : thunderbird (ELSA-2019-1624)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126318Oracle Linux 7 : thunderbird (ELSA-2019-1626)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126319RHEL 8 : thunderbird (RHSA-2019:1623)NessusRed Hat Local Security Checks6/28/20194/25/2023
critical
125999Mozilla Firefox ESR < 60.7.1NessusMacOS X Local Security Checks6/18/20194/25/2023
high
126012Debian DSA-4466-1 : firefox-esr - security updateNessusDebian Local Security Checks6/19/201912/6/2022
high
126000Mozilla Firefox < 67.0.3NessusMacOS X Local Security Checks6/18/20194/25/2023
high
126251RHEL 7 : firefox (RHSA-2019:1603)NessusRed Hat Local Security Checks6/26/20194/25/2023
critical
126303Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190626)NessusScientific Linux Local Security Checks6/27/201912/6/2022
critical
126386CentOS 6 : firefox (CESA-2019:1604)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126321RHEL 7 : thunderbird (RHSA-2019:1626)NessusRed Hat Local Security Checks6/28/20194/25/2023
critical
127441NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0160)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
127595Oracle Linux 8 : thunderbird (ELSA-2019-1623)NessusOracle Linux Local Security Checks8/12/20194/25/2023
critical
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
126069Mozilla Firefox ESR < 60.7.2NessusMacOS X Local Security Checks6/20/20194/25/2023
critical
126131Fedora 30 : firefox (2019-1ae01e6688)NessusFedora Local Security Checks6/24/20195/27/2022
critical
126132Fedora 29 : firefox (2019-53e4772bb8)NessusFedora Local Security Checks6/24/20195/25/2022
critical
126070Mozilla Firefox < 67.0.4NessusMacOS X Local Security Checks6/20/20194/25/2023
critical
126172SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1)NessusSuSE Local Security Checks6/24/20194/25/2023
critical
126173SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1684-1)NessusSuSE Local Security Checks6/24/20194/25/2023
critical
126391Debian DSA-4474-1 : firefox-esr - security updateNessusDebian Local Security Checks7/2/20195/27/2022
critical
126247Debian DLA-1836-1 : thunderbird security updateNessusDebian Local Security Checks6/26/201912/5/2022
critical
126249Oracle Linux 7 : firefox (ELSA-2019-1603)NessusOracle Linux Local Security Checks6/26/20194/25/2023
critical
127961GLSA-201908-12 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/201912/6/2022
critical
128691NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0175)NessusNewStart CGSL Local Security Checks9/11/20194/25/2023
critical
126320RHEL 6 : thunderbird (RHSA-2019:1624)NessusRed Hat Local Security Checks6/28/20194/25/2023
critical
126388CentOS 6 : thunderbird (CESA-2019:1624)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126962Amazon Linux 2 : thunderbird (ALAS-2019-1250)NessusAmazon Linux Local Security Checks7/24/201912/7/2022
critical
127447NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0163)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
145575CentOS 8 : thunderbird (CESA-2019:1623)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
126071Mozilla Firefox ESR < 60.7.2NessusWindows6/20/20194/25/2023
critical
126072Mozilla Firefox < 67.0.4NessusWindows6/20/20194/25/2023
critical