Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139467RHEL 6 : chromium-browser (RHSA-2020:3377)NessusRed Hat Local Security Checks8/10/20201/23/2023
critical
139097Debian DLA-2297-1 : firefox-esr security updateNessusDebian Local Security Checks7/30/20202/27/2024
high
139185Mozilla Thunderbird < 68.11NessusWindows7/30/20202/27/2024
high
139196RHEL 6 : firefox (RHSA-2020:3233)NessusRed Hat Local Security Checks7/30/20202/27/2024
high
139277Oracle Linux 8 : firefox (ELSA-2020-3241)NessusOracle Linux Local Security Checks8/3/20202/27/2024
high
139282SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:2100-1)NessusSuSE Local Security Checks8/3/20202/27/2024
high
139475Oracle Linux 6 : thunderbird (ELSA-2020-3345)NessusOracle Linux Local Security Checks8/11/20202/26/2024
high
147390NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0007)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
145430GLSA-202101-30 : Qt WebEngine: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/26/20211/26/2024
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
138449Google Chrome < 84.0.4147.89 Multiple VulnerabilitiesNessusWindows7/14/20205/12/2022
critical
139073Mozilla Firefox ESR < 78.1NessusMacOS X Local Security Checks7/29/20202/28/2024
high
139190RHEL 8 : firefox (RHSA-2020:3229)NessusRed Hat Local Security Checks7/30/20202/27/2024
high
139336RHEL 8 : thunderbird (RHSA-2020:3343)NessusRed Hat Local Security Checks8/6/20202/26/2024
high
139360SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:2118-1)NessusSuSE Local Security Checks8/6/20202/26/2024
high
139400Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200806)NessusScientific Linux Local Security Checks8/7/20202/26/2024
high
139474Oracle Linux 7 : thunderbird (ELSA-2020-3344)NessusOracle Linux Local Security Checks8/11/20202/26/2024
high
139558openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1179)NessusSuSE Local Security Checks8/13/20202/26/2024
high
139562openSUSE Security Update : MozillaFirefox (openSUSE-2020-1189)NessusSuSE Local Security Checks8/13/20202/26/2024
high
140196Amazon Linux 2 : thunderbird (ALAS-2020-1487)NessusAmazon Linux Local Security Checks9/2/20202/22/2024
high
138787openSUSE Security Update : chromium (openSUSE-2020-1020)NessusSuSE Local Security Checks7/21/20202/29/2024
critical
139357openSUSE Security Update : opera (openSUSE-2020-1148)NessusSuSE Local Security Checks8/6/20202/26/2024
critical
139062Mozilla Firefox ESR < 68.11NessusMacOS X Local Security Checks7/29/20202/28/2024
high
139253Debian DLA-2310-1 : thunderbird security updateNessusDebian Local Security Checks8/3/20202/27/2024
high
139278Oracle Linux 7 : firefox (ELSA-2020-3253)NessusOracle Linux Local Security Checks8/3/20202/27/2024
high
139335RHEL 8 : thunderbird (RHSA-2020:3342)NessusRed Hat Local Security Checks8/6/20202/26/2024
high
139356openSUSE Security Update : MozillaFirefox (openSUSE-2020-1147)NessusSuSE Local Security Checks8/6/20202/26/2024
high
139376RHEL 6 : thunderbird (RHSA-2020:3345)NessusRed Hat Local Security Checks8/6/20202/26/2024
high
139406SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:2147-1)NessusSuSE Local Security Checks8/7/20202/26/2024
high
139417CentOS 6 : firefox (CESA-2020:3233)NessusCentOS Local Security Checks8/7/20202/26/2024
high
139421CentOS 6 : thunderbird (CESA-2020:3345)NessusCentOS Local Security Checks8/7/20202/26/2024
high
139444openSUSE Security Update : MozillaFirefox (openSUSE-2020-1155)NessusSuSE Local Security Checks8/10/20202/26/2024
high
145919CentOS 8 : firefox (CESA-2020:3241)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147292NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0006)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
147247NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
138788openSUSE Security Update : chromium (openSUSE-2020-1021)NessusSuSE Local Security Checks7/21/20202/29/2024
critical
139034Microsoft Edge (Chromium) < 84.0.522.40 Multiple VulnerabilitiesNessusWindows7/28/20205/12/2022
critical
139261Fedora 31 : chromium (2020-84d87cbd50)NessusFedora Local Security Checks8/3/20202/27/2024
critical
138931GLSA-202007-08 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20202/28/2024
critical
150564SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14456-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
139039Mozilla Firefox < 79.0NessusMacOS X Local Security Checks7/28/20202/28/2024
high
139063Mozilla Firefox ESR < 68.11NessusWindows7/29/20202/28/2024
high
139201RHEL 8 : firefox (RHSA-2020:3254)NessusRed Hat Local Security Checks7/31/20202/27/2024
high
139210Debian DSA-4736-1 : firefox-esr - security updateNessusDebian Local Security Checks7/31/20202/27/2024
high
139272GLSA-202007-64 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/3/20202/27/2024
high
139276Oracle Linux 6 : firefox (ELSA-2020-3233)NessusOracle Linux Local Security Checks8/3/20202/27/2024
high
139331RHEL 7 : firefox (RHSA-2020:3253)NessusRed Hat Local Security Checks8/5/20202/26/2024
high
139333RHEL 8 : thunderbird (RHSA-2020:3341)NessusRed Hat Local Security Checks8/6/20202/26/2024
high
139399Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200806)NessusScientific Linux Local Security Checks8/7/20202/26/2024
high
139473Oracle Linux 8 : thunderbird (ELSA-2020-3341)NessusOracle Linux Local Security Checks8/11/20202/26/2024
high