Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2/15/20239/4/2023
high
171572Debian DSA-5350-1 : firefox-esr - security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171640RHEL 9 : firefox (RHSA-2023:0809)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171646RHEL 8 : firefox (RHSA-2023:0808)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171648RHEL 8 : Mozilla Firefox (RHSA-2023:0806)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171665Oracle Linux 8 : firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
176492Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6120-1)NessusUbuntu Local Security Checks5/30/202310/23/2023
high
181938Amazon Linux 2 : firefox (ALASFIREFOX-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
171641RHEL 7 : firefox (RHSA-2023:0812)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171660RHEL 8 : thunderbird (RHSA-2023:0821)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171677Oracle Linux 9 : firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2/21/20239/15/2023
high
171731AlmaLinux 8 : firefox (ALSA-2023:0808)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171751Rocky Linux 9 : firefox (RLSA-2023:0810)NessusRocky Linux Local Security Checks2/21/202311/7/2023
high
171758Rocky Linux 9 : thunderbird (RLSA-2023:0824)NessusRocky Linux Local Security Checks2/22/202311/7/2023
high
172060SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks3/3/20237/14/2023
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5943-1)NessusUbuntu Local Security Checks3/13/202310/16/2023
high
171645RHEL 9 : firefox (RHSA-2023:0810)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171651RHEL 9 : thunderbird (RHSA-2023:0824)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171664Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171739AlmaLinux 8 : thunderbird (ALSA-2023:0821)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171745Rocky Linux 8 : firefox (RLSA-2023:0808)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
171454Mozilla Firefox < 110.0NessusWindows2/14/20239/4/2023
critical
171455Mozilla Firefox < 110.0NessusMacOS X Local Security Checks2/14/20239/4/2023
critical
171552Mozilla Thunderbird < 102.8NessusWindows2/16/20239/4/2023
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2/16/20239/4/2023
high
171600Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-047-01)NessusSlackware Local Security Checks2/17/20239/4/2023
high
171631Debian DSA-5355-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/202310/24/2023
high
171637Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5880-1)NessusUbuntu Local Security Checks2/20/202310/16/2023
critical
171654Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0812)NessusScientific Linux Local Security Checks2/20/20239/4/2023
high
171661RHEL 8 : thunderbird (RHSA-2023:0818)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171666Oracle Linux 8 : thunderbird (ELSA-2023-0821)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171675Oracle Linux 7 : firefox (ELSA-2023-0812)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171683SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0461-1)NessusSuSE Local Security Checks2/21/20237/14/2023
high
171793CentOS 7 : firefox (RHSA-2023:0812)NessusCentOS Local Security Checks2/22/202312/22/2023
high
171856AlmaLinux 9 : thunderbird (ALSA-2023:0824)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high
196863RHEL 6 : mozilla (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
171456Mozilla Firefox ESR < 102.8NessusWindows2/14/20239/4/2023
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2/14/20239/4/2023
high
171571Debian DLA-3319-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
171644RHEL 8 : Mozilla Firefox (RHSA-2023:0807)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171647RHEL 8 : firefox (RHSA-2023:0805)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171649RHEL 8 : firefox (RHSA-2023:0811)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171652RHEL 8 : thunderbird (RHSA-2023:0820)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171653RHEL 8 : thunderbird (RHSA-2023:0822)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
171655RHEL 9 : thunderbird (RHSA-2023:0823)NessusRed Hat Local Security Checks2/20/20234/28/2024
high