Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147404NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Vulnerability (NS-SA-2021-0046)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
144769Mozilla Firefox ESR < 78.6.1NessusMacOS X Local Security Checks1/6/20218/12/2021
high
144853Oracle Linux 8 : firefox (ELSA-2021-0052)NessusOracle Linux Local Security Checks1/11/20218/12/2021
high
144846RHEL 7 : firefox (RHSA-2021:0053)NessusRed Hat Local Security Checks1/11/20214/28/2024
high
154475NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0119)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
145037CentOS 7 : firefox (CESA-2021:0053)NessusCentOS Local Security Checks1/16/20218/12/2021
high
145038CentOS 7 : thunderbird (CESA-2021:0087)NessusCentOS Local Security Checks1/16/20212/12/2021
high
145449Amazon Linux 2 : thunderbird (ALAS-2021-1594)NessusAmazon Linux Local Security Checks1/26/20212/12/2021
high
144845RHEL 8 : firefox (RHSA-2021:0055)NessusRed Hat Local Security Checks1/11/20215/24/2023
high
144847RHEL 8 : firefox (RHSA-2021:0052)NessusRed Hat Local Security Checks1/11/20215/24/2023
high
147347NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Vulnerability (NS-SA-2021-0033)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
147342NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
144839Debian DSA-4827-1 : firefox-esr - security updateNessusDebian Local Security Checks1/11/20211/30/2024
high
145728Debian DSA-4842-1 : thunderbird - security updateNessusDebian Local Security Checks2/1/20211/25/2024
high
145071Google Chrome < 88.0.4324.96 Multiple VulnerabilitiesNessusWindows1/19/20211/30/2024
critical
145341GLSA-202101-13 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/25/20211/26/2024
critical
145729openSUSE Security Update : chromium (openSUSE-2021-173)NessusSuSE Local Security Checks2/1/20211/25/2024
critical
145776Fedora 32 : chromium (2021-b7cc24375b)NessusFedora Local Security Checks2/1/20211/25/2024
critical
150667SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14595-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
145937CentOS 8 : thunderbird (CESA-2021:0089)NessusCentOS Local Security Checks2/1/20213/23/2021
high
144770Mozilla Firefox ESR < 78.6.1NessusWindows1/6/20218/12/2021
high
144843Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:0053)NessusScientific Linux Local Security Checks1/11/20218/12/2021
high
144940Oracle Linux 7 : thunderbird (ELSA-2021-0087)NessusOracle Linux Local Security Checks1/13/20212/12/2021
high
144987Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:0087)NessusScientific Linux Local Security Checks1/14/20212/12/2021
high
145012Oracle Linux 8 : thunderbird (ELSA-2021-0089)NessusOracle Linux Local Security Checks1/14/20212/12/2021
high
145327GLSA-202101-14 : Mozilla Thunderbird: Remote code executionNessusGentoo Local Security Checks1/25/20211/26/2024
high
147268NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
144836Debian DLA-2521-1 : firefox-esr security updateNessusDebian Local Security Checks1/11/20211/30/2024
high
144941RHEL 8 : thunderbird (RHSA-2021:0088)NessusRed Hat Local Security Checks1/13/20214/28/2024
high
145068RHEL 8 : thunderbird (RHSA-2021:0160)NessusRed Hat Local Security Checks1/19/20214/27/2024
high
145316FreeBSD : chromium -- multiple vulnerabilities (4ed0e43c-5cef-11eb-bafd-3065ec8fd3ec)NessusFreeBSD Local Security Checks1/25/20211/26/2024
critical
145862CentOS 8 : firefox (CESA-2021:0052)NessusCentOS Local Security Checks2/1/20213/23/2021
high
144772Mozilla Firefox < 84.0.2NessusMacOS X Local Security Checks1/6/20218/12/2021
high
144808Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerability (USN-4687-1)NessusUbuntu Local Security Checks1/8/202110/21/2023
high
144844Oracle Linux 7 : firefox (ELSA-2021-0053)NessusOracle Linux Local Security Checks1/11/20218/12/2021
high
144855Mozilla Thunderbird < 78.6.1NessusMacOS X Local Security Checks1/11/20218/12/2021
high
145275openSUSE Security Update : MozillaFirefox (openSUSE-2021-63)NessusSuSE Local Security Checks1/25/20211/26/2024
high
145379openSUSE Security Update : MozillaFirefox (openSUSE-2021-56)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144913SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:0071-1)NessusSuSE Local Security Checks1/13/20211/30/2024
high
144926SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:0072-1)NessusSuSE Local Security Checks1/13/20211/30/2024
high
144854Mozilla Thunderbird < 78.6.1NessusWindows1/11/20218/12/2021
high
144936RHEL 7 : thunderbird (RHSA-2021:0087)NessusRed Hat Local Security Checks1/13/20214/28/2024
high
154471NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0177)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
154489NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
145072Google Chrome < 88.0.4324.96 Multiple VulnerabilitiesNessusMacOS X Local Security Checks1/19/20211/30/2024
critical
144771Mozilla Firefox < 84.0.2NessusWindows1/6/20218/12/2021
high
145221Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4701-1)NessusUbuntu Local Security Checks1/20/20211/26/2024
high
145288openSUSE Security Update : MozillaThunderbird (openSUSE-2021-93)NessusSuSE Local Security Checks1/25/20211/26/2024
high
145330openSUSE Security Update : MozillaThunderbird (openSUSE-2021-127)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144832GLSA-202101-04 : Mozilla Firefox: Remote code executionNessusGentoo Local Security Checks1/11/20211/30/2024
high