Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139810RHEL 6 : firefox (RHSA-2020:3558)NessusRed Hat Local Security Checks8/26/20201/23/2023
high
139909Oracle Linux 6 : firefox (ELSA-2020-3558)NessusOracle Linux Local Security Checks8/27/20201/27/2021
high
140123CentOS 7 : firefox (CESA-2020:3556)NessusCentOS Local Security Checks9/1/202012/1/2020
high
139867Mozilla Thunderbird < 78.2NessusMacOS X Local Security Checks8/26/20202/23/2024
high
139869Mozilla Thunderbird < 68.12NessusMacOS X Local Security Checks8/26/20202/23/2024
high
139894Scientific Linux Security Update : firefox on SL7.x x86_64 (20200826)NessusScientific Linux Local Security Checks8/27/20202/23/2024
medium
139928Debian DLA-2346-1 : firefox-esr security updateNessusDebian Local Security Checks8/28/20202/23/2024
high
140445openSUSE Security Update : MozillaFirefox (openSUSE-2020-1384)NessusSuSE Local Security Checks9/9/20202/21/2024
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
139908Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4474-1)NessusUbuntu Local Security Checks8/27/202010/21/2023
high
140119CentOS 6 : firefox (CESA-2020:3558)NessusCentOS Local Security Checks9/1/202012/1/2020
high
140393RHEL 8 : thunderbird (RHSA-2020:3632)NessusRed Hat Local Security Checks9/8/20205/25/2023
high
140585CentOS 7 : thunderbird (CESA-2020:3631)NessusCentOS Local Security Checks9/14/202012/1/2020
high
140568Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-256-01)NessusSlackware Local Security Checks9/14/20202/20/2024
high
140386SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:2544-1)NessusSuSE Local Security Checks9/8/20202/21/2024
high
139851RHEL 8 : firefox (RHSA-2020:3559)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
145857CentOS 8 : firefox (CESA-2020:3557)NessusCentOS Local Security Checks2/1/20211/24/2024
high
140042Oracle Linux 8 : firefox (ELSA-2020-3557)NessusOracle Linux Local Security Checks8/28/20202/22/2024
high
140613Oracle Linux 7 : thunderbird (ELSA-2020-3631)NessusOracle Linux Local Security Checks9/17/20201/27/2021
high
139854RHEL 8 : firefox (RHSA-2020:3557)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
147288NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0011)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
139786Mozilla Firefox ESR < 68.12NessusMacOS X Local Security Checks8/25/20202/23/2024
high
139788Mozilla Firefox < 80.0NessusMacOS X Local Security Checks8/25/20202/23/2024
high
139791Mozilla Firefox ESR < 78.2NessusWindows8/25/20202/23/2024
high
139877Debian DSA-4749-1 : firefox-esr - security updateNessusDebian Local Security Checks8/27/20202/23/2024
high
139893Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200826)NessusScientific Linux Local Security Checks8/27/20202/23/2024
high
139892GLSA-202008-16 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/27/20202/23/2024
high
140060Debian DSA-4754-1 : thunderbird - security updateNessusDebian Local Security Checks8/31/20202/22/2024
high
140103Debian DLA-2360-1 : thunderbird security updateNessusDebian Local Security Checks9/1/20202/22/2024
high
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
143033RHEL 8 : thunderbird (RHSA-2020:3633)NessusRed Hat Local Security Checks11/18/20205/25/2023
high
145909CentOS 8 : thunderbird (CESA-2020:3634)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141108Amazon Linux 2 : thunderbird (ALAS-2020-1496)NessusAmazon Linux Local Security Checks10/1/202010/5/2020
high
139808RHEL 7 : firefox (RHSA-2020:3556)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
140394RHEL 8 : thunderbird (RHSA-2020:3634)NessusRed Hat Local Security Checks9/8/20205/25/2023
high
140400RHEL 6 : thunderbird (RHSA-2020:3643)NessusRed Hat Local Security Checks9/8/20201/23/2023
high
140455Oracle Linux 6 : thunderbird (ELSA-2020-3643)NessusOracle Linux Local Security Checks9/9/20201/27/2021
high
150616SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14489-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
140510openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1392)NessusSuSE Local Security Checks9/11/20202/20/2024
high
139870Mozilla Thunderbird < 68.12NessusWindows8/26/20202/23/2024
high
140440Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200908)NessusScientific Linux Local Security Checks9/9/20202/21/2024
high
140441Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200908)NessusScientific Linux Local Security Checks9/9/20202/21/2024
high
147247NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
140436Oracle Linux 7 : firefox (ELSA-2020-3556)NessusOracle Linux Local Security Checks9/9/20201/27/2021
high
140584CentOS 6 : thunderbird (CESA-2020:3643)NessusCentOS Local Security Checks9/14/202012/1/2020
high
140265Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox regressions (USN-4474-2)NessusUbuntu Local Security Checks9/4/202010/20/2023
high
140389RHEL 7 : thunderbird (RHSA-2020:3631)NessusRed Hat Local Security Checks9/8/20205/25/2023
high
140395Oracle Linux 8 : thunderbird (ELSA-2020-3634)NessusOracle Linux Local Security Checks9/8/20201/27/2021
high
147331NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0056)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
140509openSUSE Security Update : MozillaFirefox (openSUSE-2020-1391)NessusSuSE Local Security Checks9/11/20202/20/2024
high