Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173309RHEL 8 : thunderbird (RHSA-2023:1404)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173319RHEL 8 : firefox (RHSA-2023:1445)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173324RHEL 8 : thunderbird (RHSA-2023:1403)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173390AlmaLinux 9 : thunderbird (ALSA-2023:1407)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
173483Rocky Linux 8 : thunderbird (RLSA-2023:1403)NessusRocky Linux Local Security Checks3/28/20236/9/2023
high
173984Rocky Linux 9 : firefox (RLSA-2023:1337)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
176492Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6120-1)NessusUbuntu Local Security Checks5/30/202310/23/2023
high
182018Amazon Linux 2 : firefox (ALASFIREFOX-2023-004)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
172550Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-073-01)NessusSlackware Local Security Checks3/14/20238/30/2023
high
172513Mozilla Firefox ESR < 102.9NessusWindows3/14/20238/30/2023
high
172566SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0728-1)NessusSuSE Local Security Checks3/15/20237/14/2023
high
172615Debian DSA-5374-1 : firefox-esr - security updateNessusDebian Local Security Checks3/16/20238/30/2023
high
172634Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-075-01)NessusSlackware Local Security Checks3/17/20238/30/2023
high
172658Debian DLA-3364-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks3/17/20238/30/2023
high
173047Debian DLA-3365-1 : thunderbird - LTS security updateNessusDebian Local Security Checks3/21/20236/12/2023
high
173308RHEL 8 : firefox (RHSA-2023:1367)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173316RHEL 9 : firefox (RHSA-2023:1364)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173317RHEL 8 : firefox (RHSA-2023:1444)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173423RHEL 8 : thunderbird (RHSA-2023:1472)NessusRed Hat Local Security Checks3/27/20234/28/2024
high
173720Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:1401)NessusScientific Linux Local Security Checks3/30/20236/9/2023
high
173824SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:1736-1)NessusSuSE Local Security Checks4/4/20237/14/2023
high
172575Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5954-1)NessusUbuntu Local Security Checks3/15/202310/16/2023
high
172645SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0763-1)NessusSuSE Local Security Checks3/17/20237/14/2023
high
173045RHEL 7 : firefox (RHSA-2023:1333)NessusRed Hat Local Security Checks3/20/20234/28/2024
high
173053AlmaLinux 9 : firefox (ALSA-2023:1337)NessusAlma Linux Local Security Checks3/21/20236/12/2023
high
173258Oracle Linux 8 : thunderbird (ELSA-2023-1403)NessusOracle Linux Local Security Checks3/22/20236/12/2023
high
173305RHEL 9 : thunderbird (RHSA-2023:1407)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173424Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5972-1)NessusUbuntu Local Security Checks3/27/202310/20/2023
high
173484Rocky Linux 8 : firefox (RLSA-2023:1336)NessusRocky Linux Local Security Checks3/28/20236/9/2023
high
173275Fedora 38 : firefox (2023-ed41d3a922)NessusFedora Local Security Checks3/22/20234/29/2024
high
196863RHEL 6 : mozilla (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
173042RHEL 9 : firefox (RHSA-2023:1337)NessusRed Hat Local Security Checks3/20/20234/28/2024
high
173048Oracle Linux 7 : firefox (ELSA-2023-1333)NessusOracle Linux Local Security Checks3/21/20236/12/2023
high
173049Oracle Linux 9 : firefox (ELSA-2023-1337)NessusOracle Linux Local Security Checks3/21/20239/15/2023
high
173226SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0835-1)NessusSuSE Local Security Checks3/22/20237/14/2023
high
173232Amazon Linux 2 : thunderbird (ALAS-2023-1988)NessusAmazon Linux Local Security Checks3/22/20236/12/2023
high
173254CentOS 7 : firefox (RHSA-2023:1333)NessusCentOS Local Security Checks3/22/202312/22/2023
high
173259Oracle Linux 7 : thunderbird (ELSA-2023-1401)NessusOracle Linux Local Security Checks3/22/20236/12/2023
high
173314RHEL 9 : thunderbird (RHSA-2023:1402)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173321RHEL 8 : thunderbird (RHSA-2023:1443)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
172512Mozilla Firefox ESR < 102.9NessusMacOS X Local Security Checks3/14/20238/30/2023
high
172514Mozilla Firefox < 111.0NessusMacOS X Local Security Checks3/14/20238/30/2023
high
172515Mozilla Firefox < 111.0NessusWindows3/14/20238/30/2023
high
172591Mozilla Thunderbird < 102.9NessusWindows3/15/20238/30/2023
high
172592Mozilla Thunderbird < 102.9NessusMacOS X Local Security Checks3/15/20238/30/2023
high
172657Debian DSA-5375-1 : thunderbird - security updateNessusDebian Local Security Checks3/17/20238/30/2023
high
173035Oracle Linux 8 : firefox (ELSA-2023-1336)NessusOracle Linux Local Security Checks3/20/20236/12/2023
high
173041RHEL 8 : firefox (RHSA-2023:1336)NessusRed Hat Local Security Checks3/20/20234/28/2024
high
173054AlmaLinux 8 : firefox (ALSA-2023:1336)NessusAlma Linux Local Security Checks3/21/20236/12/2023
high
173264Oracle Linux 9 : thunderbird (ELSA-2023-1407)NessusOracle Linux Local Security Checks3/22/20236/12/2023
high