Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154979CentOS 8 : thunderbird (CESA-2021:4130)NessusCentOS Local Security Checks11/9/20213/17/2022
critical
157643AlmaLinux 8 : thunderbird (ALSA-2021:4130)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
154886Oracle Linux 7 : firefox (ELSA-2021-4116)NessusOracle Linux Local Security Checks11/4/20213/17/2022
critical
157549AlmaLinux 8 : thunderbird (ALSA-2021:5045)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
155915Mozilla Firefox ESR < 91.4.0NessusWindows12/8/202111/22/2023
critical
155917Mozilla Firefox < 95.0NessusWindows12/8/202111/22/2023
critical
155919Mozilla Thunderbird < 91.4.0NessusWindows12/8/202111/22/2023
critical
155995RHEL 8 : thunderbird (RHSA-2021:5055)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155968RHEL 8 : firefox (RHSA-2021:5013)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155971RHEL 8 : firefox (RHSA-2021:5017)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155988RHEL 8 : thunderbird (RHSA-2021:5045)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
156271openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:4150-1)NessusSuSE Local Security Checks12/25/202111/22/2023
critical
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
156292SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:4150-1)NessusSuSE Local Security Checks12/25/20217/14/2023
critical
155957Oracle Linux 8 : firefox (ELSA-2021-5013)NessusOracle Linux Local Security Checks12/9/202112/30/2021
high
155972Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:5046)NessusScientific Linux Local Security Checks12/10/202112/30/2021
high
155993Oracle Linux 7 : thunderbird (ELSA-2021-5046)NessusOracle Linux Local Security Checks12/10/202112/30/2021
high
155996CentOS 8 : thunderbird (CESA-2021:5045)NessusCentOS Local Security Checks12/10/202111/22/2023
high
155997CentOS 8 : firefox (CESA-2021:5013)NessusCentOS Local Security Checks12/10/202111/22/2023
high
156012SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14859-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
156019SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:4000-1)NessusSuSE Local Security Checks12/13/20217/13/2023
high
156962Ubuntu 21.10 : Thunderbird vulnerabilities (USN-5246-1)NessusUbuntu Local Security Checks1/22/20227/10/2023
critical
155951RHEL 8 : firefox (RHSA-2021:5016)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
155976RHEL 8 : thunderbird (RHSA-2021:5048)NessusRed Hat Local Security Checks12/10/20214/28/2024
critical
155954RHEL 7 : firefox (RHSA-2021:5014)NessusRed Hat Local Security Checks12/8/20214/28/2024
critical
154817Mozilla Firefox ESR < 91.3NessusWindows11/2/20213/17/2022
critical
154934Oracle Linux 8 : thunderbird (ELSA-2021-4130)NessusOracle Linux Local Security Checks11/5/20213/17/2022
critical
155538CentOS 7 : thunderbird (CESA-2021:4134)NessusCentOS Local Security Checks11/17/20213/17/2022
critical
155539CentOS 7 : firefox (CESA-2021:4116)NessusCentOS Local Security Checks11/17/20213/17/2022
critical
155157SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3651-1)NessusSuSE Local Security Checks11/11/20217/13/2023
critical