Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2/15/20239/4/2023
high
171572Debian DSA-5350-1 : firefox-esr - security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171589SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1)NessusSuSE Local Security Checks2/17/20237/14/2023
high
171665Oracle Linux 8 : firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/202310/20/2023
high
172618Rocky Linux 8 : nss (RLSA-2023:1252)NessusRocky Linux Local Security Checks3/16/20238/30/2023
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/20239/15/2023
high
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
183325Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10057)NessusMisc.10/18/20232/20/2024
critical
173303RHEL 8 : nss (RHSA-2023:1369)NessusRed Hat Local Security Checks3/23/20234/23/2024
high
171664Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171739AlmaLinux 8 : thunderbird (ALSA-2023:0821)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171745Rocky Linux 8 : firefox (RLSA-2023:0808)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171786Debian DLA-3327-1 : nss - LTS security updateNessusDebian Local Security Checks2/22/20232/22/2023
critical
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
173085Amazon Linux 2023 : nspr, nspr-devel, nss (ALAS2023-2023-124)NessusAmazon Linux Local Security Checks3/21/20236/12/2023
high
173194Oracle Linux 9 : nss (ELSA-2023-1368)NessusOracle Linux Local Security Checks3/21/20239/15/2023
high
173313RHEL 8 : nss (RHSA-2023:1406)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173323RHEL 8 : nss (RHSA-2023:1436)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
175007Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.5)NessusMisc.5/2/20232/1/2024
critical
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
171456Mozilla Firefox ESR < 102.8NessusWindows2/14/20239/4/2023
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2/14/20239/4/2023
high
171571Debian DLA-3319-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
171755Rocky Linux 8 : thunderbird (RLSA-2023:0821)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171767SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0466-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
171864AlmaLinux 9 : firefox (ALSA-2023:0810)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high
172585Oracle Linux 8 : nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks3/15/20239/15/2023
high
172594AlmaLinux 8 : nss (ALSA-2023:1252)NessusAlma Linux Local Security Checks3/16/20238/30/2023
high
173262CentOS 7 : nss (RHSA-2023:1332)NessusCentOS Local Security Checks3/22/202312/22/2023
high
173306RHEL 6 : nss (RHSA-2023:1366)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173315RHEL 9 : nss (RHSA-2023:1368)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173318RHEL 9 : nss (RHSA-2023:1365)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173435RHEL 8 : firefox (RHSA-2023:1479)NessusRed Hat Local Security Checks3/27/20234/28/2024
high
173480Rocky Linux 9 : nss (RLSA-2023:1368)NessusRocky Linux Local Security Checks3/28/202311/6/2023
high
173972Oracle Linux 6 : nss (ELSA-2023-12238)NessusOracle Linux Local Security Checks4/6/20239/18/2023
high
176481GLSA-202305-35 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
173322RHEL 8 : nss (RHSA-2023:1370)NessusRed Hat Local Security Checks3/23/20234/23/2024
high
175818Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3)NessusMisc.5/16/20232/26/2024
critical
183324Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.420)NessusMisc.10/18/202310/18/2023
high
174389RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677)NessusRed Hat Local Security Checks4/15/20234/28/2024
critical
190208CentOS 8 : nss (CESA-2023:1252)NessusCentOS Local Security Checks2/8/20242/8/2024
high
171619SUSE SLES15 Security Update : mozilla-nss (SUSE-SU-2023:0443-1)NessusSuSE Local Security Checks2/18/20237/14/2023
high
171623Debian DSA-5353-1 : nss - security updateNessusDebian Local Security Checks2/18/20239/4/2023
high
171677Oracle Linux 9 : firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2/21/20239/15/2023
high
171731AlmaLinux 8 : firefox (ALSA-2023:0808)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high