Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
150120Mozilla Firefox < 89.0NessusMacOS X Local Security Checks6/1/20219/10/2021
high
150871SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2003-1)NessusSuSE Local Security Checks6/21/20217/13/2023
high
160768NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2022-0052)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
150119Mozilla Firefox < 89.0NessusWindows6/1/20219/10/2021
high
150385CentOS 8 : firefox (CESA-2021:2233)NessusCentOS Local Security Checks6/9/20219/10/2021
high
150456SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:1919-1)NessusSuSE Local Security Checks6/10/20217/13/2023
high
150587SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14743-1)NessusSuSE Local Security Checks6/10/20217/13/2023
high
154546NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Vulnerability (NS-SA-2021-0112)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
165114RHEL 8 : thunderbird (RHSA-2021:2264)NessusRed Hat Local Security Checks9/15/202210/11/2023
high
165126RHEL 8 : firefox (RHSA-2021:2214)NessusRed Hat Local Security Checks9/15/20225/24/2023
high
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
150147RHEL 8 : firefox (RHSA-2021:2208)NessusRed Hat Local Security Checks6/2/20215/24/2023
high
150152Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4978-1)NessusUbuntu Local Security Checks6/2/202110/20/2023
high
150323RHEL 8 : thunderbird (RHSA-2021:2261)NessusRed Hat Local Security Checks6/7/202112/27/2023
high
150344Oracle Linux 7 : thunderbird (ELSA-2021-2263)NessusOracle Linux Local Security Checks6/8/202112/27/2023
high
150404SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:1886-1)NessusSuSE Local Security Checks6/9/20217/13/2023
high
150765CentOS 7 : firefox (CESA-2021:2206)NessusCentOS Local Security Checks6/14/20219/10/2021
high
150838CentOS 8 : thunderbird (CESA-2021:2264)NessusCentOS Local Security Checks6/16/202112/13/2023
high
151269Amazon Linux 2 : thunderbird (ALAS-2021-1681)NessusAmazon Linux Local Security Checks7/1/202112/11/2023
high
151686openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:2003-1)NessusSuSE Local Security Checks7/16/20219/10/2021
high
157731Rocky Linux 8 : thunderbird (RLSA-2021:2264)NessusRocky Linux Local Security Checks2/9/202211/10/2023
high
150121Mozilla Firefox ESR < 78.11NessusMacOS X Local Security Checks6/1/20219/10/2021
high
150146RHEL 7 : firefox (RHSA-2021:2206)NessusRed Hat Local Security Checks6/2/20215/24/2023
high
150160Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:2206)NessusScientific Linux Local Security Checks6/3/20216/28/2021
high
150262Debian DLA-2673-1 : firefox-esr security updateNessusDebian Local Security Checks6/4/20216/29/2021
high
150302Debian DSA-4927-1 : thunderbird - security updateNessusDebian Local Security Checks6/7/20211/12/2024
high
150333Debian DLA-2679-1 : thunderbird security updateNessusDebian Local Security Checks6/8/20211/12/2024
high
150949Ubuntu 20.04 LTS : Thunderbird vulnerabilities (USN-4995-1)NessusUbuntu Local Security Checks6/22/202110/20/2023
high
151017Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4995-2)NessusUbuntu Local Security Checks6/25/202110/16/2023
high
157768Rocky Linux 8 : firefox (RLSA-2021:2233)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
160862NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2022-0029)NessusNewStart CGSL Local Security Checks5/10/202210/30/2023
high
150122Mozilla Firefox ESR < 78.11NessusWindows6/1/20219/10/2021
high
150153Oracle Linux 7 : firefox (ELSA-2021-2206)NessusOracle Linux Local Security Checks6/3/20216/28/2021
high
150157Mozilla Thunderbird < 78.11NessusWindows6/3/20216/28/2021
high
150158Mozilla Thunderbird < 78.11NessusMacOS X Local Security Checks6/3/20216/28/2021
high
150228Debian DSA-4925-1 : firefox-esr - security updateNessusDebian Local Security Checks6/3/20216/29/2021
high
150238Oracle Linux 8 : firefox (ELSA-2021-2233)NessusOracle Linux Local Security Checks6/4/20219/10/2021
high
150294RHEL 8 : firefox (RHSA-2021:2233)NessusRed Hat Local Security Checks6/4/20215/24/2023
high
150322RHEL 7 : thunderbird (RHSA-2021:2263)NessusRed Hat Local Security Checks6/7/202112/27/2023
high
150348Oracle Linux 8 : thunderbird (ELSA-2021-2264)NessusOracle Linux Local Security Checks6/8/202112/27/2023
high
150397SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:1884-1)NessusSuSE Local Security Checks6/9/20217/13/2023
high
150448Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:2263)NessusScientific Linux Local Security Checks6/10/202112/27/2023
high
150455openSUSE Security Update : MozillaFirefox (openSUSE-2021-858)NessusSuSE Local Security Checks6/10/20211/26/2022
high
151069openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:0910-1)NessusSuSE Local Security Checks6/28/20219/10/2021
high
165150RHEL 8 : thunderbird (RHSA-2021:2262)NessusRed Hat Local Security Checks9/15/202210/11/2023
high