Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153880Mozilla Firefox < 93.0NessusMacOS X Local Security Checks10/5/20215/9/2022
critical
155075RHEL 8 : firefox (RHSA-2021:4607)NessusRed Hat Local Security Checks11/11/20215/24/2023
critical
157736Rocky Linux 8 : firefox (RLSA-2021:4123)NessusRocky Linux Local Security Checks2/9/202211/6/2023
critical
154876Mozilla Thunderbird < 91.3NessusMacOS X Local Security Checks11/3/20213/17/2022
critical
155920Mozilla Thunderbird < 91.4.0NessusMacOS X Local Security Checks12/8/202111/22/2023
critical
156144openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1575-1)NessusSuSE Local Security Checks12/17/202112/30/2021
high
154969CentOS 8 : firefox (CESA-2021:4123)NessusCentOS Local Security Checks11/9/20213/17/2022
critical
156191Debian DSA-5026-1 : firefox-esr - security updateNessusDebian Local Security Checks12/19/20213/17/2022
critical
156457Debian DLA-2874-1 : thunderbird - LTS security updateNessusDebian Local Security Checks1/4/20225/6/2022
critical
153881Mozilla Firefox < 93.0NessusWindows10/5/20215/9/2022
critical
154875Mozilla Thunderbird < 91.3NessusWindows11/3/20213/17/2022
critical
155023RHEL 8 : firefox (RHSA-2021:4605)NessusRed Hat Local Security Checks11/10/20215/24/2023
critical
154909RHEL 8 : firefox (RHSA-2021:4123)NessusRed Hat Local Security Checks11/5/20215/24/2023
critical
174073NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2023-0009)NessusNewStart CGSL Local Security Checks4/11/20234/18/2023
critical
154944RHEL 8 : thunderbird (RHSA-2021:4130)NessusRed Hat Local Security Checks11/6/20215/24/2023
critical
163228Amazon Linux 2 : thunderbird (ALAS-2022-1818)NessusAmazon Linux Local Security Checks7/15/202210/17/2023
critical
154820Mozilla Firefox < 94.0NessusMacOS X Local Security Checks11/2/20213/17/2022
critical
154883Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5131-1)NessusUbuntu Local Security Checks11/3/202110/16/2023
critical
154905Oracle Linux 8 : firefox (ELSA-2021-4123)NessusOracle Linux Local Security Checks11/5/20213/17/2022
critical
154942RHEL 8 : thunderbird (RHSA-2021:4133)NessusRed Hat Local Security Checks11/6/20215/24/2023
critical
155644SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3745-1)NessusSuSE Local Security Checks11/20/20217/13/2023
critical
154891RHEL 7 : firefox (RHSA-2021:4116)NessusRed Hat Local Security Checks11/4/20215/24/2023
critical
154819Mozilla Firefox < 94.0NessusWindows11/2/20213/17/2022
critical
154902Oracle Linux 7 : thunderbird (ELSA-2021-4134)NessusOracle Linux Local Security Checks11/5/20213/17/2022
critical
155575SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3721-1)NessusSuSE Local Security Checks11/18/20217/13/2023
critical
157516AlmaLinux 8 : firefox (ALSA-2021:4123)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
155637Ubuntu 21.10 : Thunderbird vulnerabilities (USN-5152-1)NessusUbuntu Local Security Checks11/19/20211/17/2023
critical
159007GLSA-202202-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/17/202211/6/2023
critical
156395openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1635-1)NessusSuSE Local Security Checks12/30/202111/21/2023
critical
156385Debian DLA-2863-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks12/29/20213/17/2022
critical
156451Debian DSA-5034-1 : thunderbird - security updateNessusDebian Local Security Checks1/3/20225/6/2022
critical
156961Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5248-1)NessusUbuntu Local Security Checks1/22/20227/10/2023
critical
154817Mozilla Firefox ESR < 91.3NessusWindows11/2/20213/17/2022
critical
154934Oracle Linux 8 : thunderbird (ELSA-2021-4130)NessusOracle Linux Local Security Checks11/5/20213/17/2022
critical
154943RHEL 7 : thunderbird (RHSA-2021:4134)NessusRed Hat Local Security Checks11/6/20215/24/2023
critical
155157SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3651-1)NessusSuSE Local Security Checks11/11/20217/13/2023
critical
155538CentOS 7 : thunderbird (CESA-2021:4134)NessusCentOS Local Security Checks11/17/20213/17/2022
critical
155539CentOS 7 : firefox (CESA-2021:4116)NessusCentOS Local Security Checks11/17/20213/17/2022
critical
154816Mozilla Firefox ESR < 91.3NessusMacOS X Local Security Checks11/2/20213/17/2022
critical
154886Oracle Linux 7 : firefox (ELSA-2021-4116)NessusOracle Linux Local Security Checks11/4/20213/17/2022
critical
154947RHEL 8 : thunderbird (RHSA-2021:4132)NessusRed Hat Local Security Checks11/6/20215/24/2023
critical
154979CentOS 8 : thunderbird (CESA-2021:4130)NessusCentOS Local Security Checks11/9/20213/17/2022
critical
155656openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3745-1)NessusSuSE Local Security Checks11/20/20213/17/2022
critical
157643AlmaLinux 8 : thunderbird (ALSA-2021:4130)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
155916Mozilla Firefox ESR < 91.4.0NessusMacOS X Local Security Checks12/8/202111/22/2023
critical
155953Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:5014)NessusScientific Linux Local Security Checks12/8/202112/30/2021
high
155991Oracle Linux 8 : thunderbird (ELSA-2021-5045)NessusOracle Linux Local Security Checks12/10/202112/30/2021
high
156008SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3993-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
156010SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3995-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
155918Mozilla Firefox < 95.0NessusMacOS X Local Security Checks12/8/202111/22/2023
critical