Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163495Mozilla Firefox ESR < 91.12NessusMacOS X Local Security Checks7/27/20221/6/2023
high
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163674Oracle Linux 7 : thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/20221/6/2023
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
163678RHEL 8 : firefox (RHSA-2022:5777)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163666RHEL 8 : thunderbird (RHSA-2022:5772)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163500Debian DSA-5193-1 : firefox-esr - security updateNessusDebian Local Security Checks7/27/20221/6/2023
high
163582Mozilla Thunderbird < 91.12NessusWindows7/29/20221/6/2023
high
163650Debian DSA-5195-1 : thunderbird - security updateNessusDebian Local Security Checks7/31/20221/6/2023
high
163660Mozilla Thunderbird < 102.1NessusMacOS X Local Security Checks8/1/20221/6/2023
high
163907AlmaLinux 8 : firefox (5777) (ALSA-2022:5777)NessusAlma Linux Local Security Checks8/6/20221/4/2023
high
164068SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:2748-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
165192SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks9/15/20227/14/2023
critical
167657AlmaLinux 9 : thunderbird (ALSA-2022:5778)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
184932Rocky Linux 8 : thunderbird (RLSA-2022:5774)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks10/8/20227/10/2023
high
163655RHEL 8 : firefox (RHSA-2022:5765)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
182051Amazon Linux 2 : firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks9/17/20227/14/2023
critical
163497Mozilla Firefox < 103.0NessusWindows7/27/20221/6/2023
critical
163521Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5536-1)NessusUbuntu Local Security Checks7/28/20227/10/2023
critical
163642SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2596-1)NessusSuSE Local Security Checks7/30/20227/14/2023
high
163702Oracle Linux 7 : firefox (ELSA-2022-5776)NessusOracle Linux Local Security Checks8/2/20221/6/2023
high
163705Oracle Linux 9 : firefox (ELSA-2022-5767)NessusOracle Linux Local Security Checks8/2/20221/6/2023
high
164011Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:5773)NessusScientific Linux Local Security Checks8/10/20221/4/2023
high
164149GLSA-202208-08 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/16/202210/16/2023
critical
163653RHEL 8 : thunderbird (RHSA-2022:5770)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163717SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:2602-1)NessusSuSE Local Security Checks8/2/20227/13/2023
high
163730Oracle Linux 9 : thunderbird (ELSA-2022-5778)NessusOracle Linux Local Security Checks8/2/20221/5/2023
high
163743Oracle Linux 8 : firefox (ELSA-2022-5777)NessusOracle Linux Local Security Checks8/2/20221/5/2023
high
163848CentOS 7 : thunderbird (CESA-2022:5773)NessusCentOS Local Security Checks8/4/20221/4/2023
high
163849CentOS 7 : firefox (CESA-2022:5776)NessusCentOS Local Security Checks8/4/20221/4/2023
high
163908AlmaLinux 8 : thunderbird (5774) (ALSA-2022:5774)NessusAlma Linux Local Security Checks8/6/20221/4/2023
high
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
163654RHEL 9 : firefox (RHSA-2022:5767)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163667RHEL 8 : firefox (RHSA-2022:5769)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163671RHEL 8 : thunderbird (RHSA-2022:5774)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163673RHEL 9 : thunderbird (RHSA-2022:5778)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163496Mozilla Firefox < 103.0NessusMacOS X Local Security Checks7/27/20221/6/2023
critical
165198SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1)NessusSuSE Local Security Checks9/15/20227/14/2023
critical
166000Amazon Linux 2 : thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks10/11/20221/2/2023
high
167695AlmaLinux 9 : firefox (ALSA-2022:5767)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
184657Rocky Linux 8 : firefox (RLSA-2022:5777)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
163494Mozilla Firefox ESR < 91.12NessusWindows7/27/20221/6/2023
high
163581Mozilla Thunderbird < 91.12NessusMacOS X Local Security Checks7/29/20221/6/2023
high
163661Mozilla Thunderbird < 102.1NessusWindows8/1/20221/6/2023
high
163663Mozilla Firefox ESR < 102.1NessusMacOS X Local Security Checks8/1/20221/6/2023
high
163689SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2611-1)NessusSuSE Local Security Checks8/2/20227/14/2023
high
163738Oracle Linux 8 : thunderbird (ELSA-2022-5774)NessusOracle Linux Local Security Checks8/2/20221/5/2023
high
163652RHEL 8 : firefox (RHSA-2022:5766)NessusRed Hat Local Security Checks8/1/20224/28/2024
high