Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151797CentOS 8 : firefox (CESA-2021:2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8 : thunderbird (CESA-2021:2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
160798NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2022-0005)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
151278openSUSE 15 Security Update : opera (openSUSE-SU-2021:0949-1)NessusSuSE Local Security Checks7/2/20211/18/2022
high
151083openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0881-1)NessusSuSE Local Security Checks6/28/20211/18/2022
high
153417Amazon Linux 2 : thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
159007GLSA-202202-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/17/202211/6/2023
critical
152076RHEL 8 : thunderbird (RHSA-2021:2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
150721Microsoft Edge (Chromium) < 91.0.864.48 Multiple VulnerabilitiesNessusWindows6/11/202111/30/2021
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
151812Debian DLA-2711-1 : thunderbird - LTS security updateNessusDebian Local Security Checks7/19/202112/7/2023
high
151841openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1066-1)NessusSuSE Local Security Checks7/21/202112/7/2023
high
152023SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/20217/13/2023
high
152219openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
184821Rocky Linux 8 : firefox (RLSA-2021:2743)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
151572Mozilla Firefox < 90.0NessusMacOS X Local Security Checks7/13/202112/8/2023
critical
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
150431Google Chrome < 91.0.4472.101 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/9/202111/30/2021
high
151813SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:2393-1)NessusSuSE Local Security Checks7/20/202112/7/2023
high
151820openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:2393-1)NessusSuSE Local Security Checks7/20/202112/7/2023
high
152095Oracle Linux 7 : thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151668RHEL 8 : firefox (RHSA-2021:2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high
160768NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2022-0052)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
152074RHEL 7 : thunderbird (RHSA-2021:2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
151573Mozilla Firefox ESR < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151613Mozilla Thunderbird < 78.12NessusWindows7/13/202112/8/2023
high
151669RHEL 8 : firefox (RHSA-2021:2743)NessusRed Hat Local Security Checks7/15/202112/8/2023
high
151674CentOS 7 : firefox (CESA-2021:2741)NessusCentOS Local Security Checks7/15/202112/8/2023
high
151803SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14766-1)NessusSuSE Local Security Checks7/17/20217/13/2023
high
151807Debian DSA-4940-1 : thunderbird - security updateNessusDebian Local Security Checks7/18/202112/7/2023
high
152086Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2021:2881)NessusScientific Linux Local Security Checks7/26/202112/6/2023
high
152093Oracle Linux 8 : thunderbird (ELSA-2021-2883)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
152113SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:2478-1)NessusSuSE Local Security Checks7/28/20217/13/2023
high
157838Rocky Linux 8 : thunderbird (RLSA-2021:2883)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
150702FreeBSD : chromium -- multiple vulnerabilities (20b3ab21-c9df-11eb-8558-3065ec8fd3ec)NessusFreeBSD Local Security Checks6/11/202111/30/2021
high
151198openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0938-1)NessusSuSE Local Security Checks7/1/20211/18/2022
high
152077RHEL 8 : thunderbird (RHSA-2021:2882)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152097RHEL 8 : thunderbird (RHSA-2021:2914)NessusRed Hat Local Security Checks7/27/20214/28/2024
high
152953Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5058-1)NessusUbuntu Local Security Checks9/1/202110/16/2023
high
151571Mozilla Firefox < 90.0NessusWindows7/13/202112/8/2023
critical
151667Debian DSA-4939-1 : firefox-esr - security updateNessusDebian Local Security Checks7/15/202112/8/2023
high
151677Debian DLA-2709-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks7/15/202112/8/2023
high
151681Oracle Linux 8 : firefox (ELSA-2021-2743)NessusOracle Linux Local Security Checks7/16/202112/8/2023
high
151682Oracle Linux 7 : firefox (ELSA-2021-2741)NessusOracle Linux Local Security Checks7/16/202112/8/2023
high
151800Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5011-1)NessusUbuntu Local Security Checks7/16/202110/16/2023
high
151805SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:2389-1)NessusSuSE Local Security Checks7/17/20217/13/2023
high
152010openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/202112/7/2023
high
150430Google Chrome < 91.0.4472.101 Multiple VulnerabilitiesNessusWindows6/9/20214/7/2022
high
151671RHEL 7 : firefox (RHSA-2021:2741)NessusRed Hat Local Security Checks7/15/20214/28/2024
high