Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175051GLSA-202305-13 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20238/29/2023
critical
170633RHEL 8 : thunderbird (RHSA-2023:0459)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170157Debian DSA-5322-1 : firefox-esr - security updateNessusDebian Local Security Checks1/19/202310/24/2023
high
170250SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0111-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170566AlmaLinux 9 : firefox (ALSA-2023:0285)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
170698AlmaLinux 8 : thunderbird (ALSA-2023:0463)NessusAlma Linux Local Security Checks1/27/202310/24/2023
high
170152Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04)NessusSlackware Local Security Checks1/18/202310/24/2023
high
168840Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5782-1)NessusUbuntu Local Security Checks12/15/20227/10/2023
high
184523Rocky Linux 8 : thunderbird (RLSA-2023:0463)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184713Rocky Linux 9 : firefox (RLSA-2023:0285)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
190185CentOS 8 : thunderbird (CESA-2023:0463)NessusCentOS Local Security Checks2/8/20242/8/2024
high
170246SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170507Oracle Linux 8 : firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
170549AlmaLinux 8 : firefox (ALSA-2023:0288)NessusAlma Linux Local Security Checks1/24/202310/24/2023
high
175044GLSA-202305-06 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20238/29/2023
critical
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20239/1/2023
critical
168651Mozilla Firefox < 108.0NessusWindows12/13/20221/26/2023
high
170283RHEL 8 : firefox (RHSA-2023:0288)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170274RHEL 9 : firefox (RHSA-2023:0285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170452Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0296)NessusScientific Linux Local Security Checks1/24/202310/24/2023
high
170636Oracle Linux 7 : thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks1/25/202310/24/2023
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171427SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2/14/202310/24/2023
high
171631Debian DSA-5355-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/202310/24/2023
high
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/20234/23/2024
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks1/17/202310/24/2023
high
170424RHEL 8 : firefox (RHSA-2023:0294)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170648RHEL 8 : thunderbird (RHSA-2023:0463)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170402RHEL 8 : firefox (RHSA-2023:0289)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170281RHEL 8 : firefox (RHSA-2023:0295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170481Oracle Linux 7 : firefox (ELSA-2023-0296)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
170634RHEL 8 : thunderbird (RHSA-2023:0462)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170699Oracle Linux 9 : thunderbird (ELSA-2023-0476)NessusOracle Linux Local Security Checks1/27/202310/24/2023
high
170851CentOS 7 : firefox (RHSA-2023:0296)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks1/26/202310/24/2023
high
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks12/13/20222/3/2023
high
170635RHEL 8 : thunderbird (RHSA-2023:0457)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170649RHEL 8 : thunderbird (RHSA-2023:0460)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170390RHEL 9 : firefox (RHSA-2023:0286)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170411RHEL 8 : firefox (RHSA-2023:0290)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170685RHEL 9 : thunderbird (RHSA-2023:0476)NessusRed Hat Local Security Checks1/26/20234/28/2024
high
185060Rocky Linux 9 : thunderbird (RLSA-2023:0476)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
190147CentOS 8 : firefox (CESA-2023:0288)NessusCentOS Local Security Checks2/8/20242/8/2024
high
170183Debian DLA-3275-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks1/19/202310/24/2023
high
170252SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0113-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high