Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
62476Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox vulnerabilities (USN-1600-1)NessusUbuntu Local Security Checks10/10/20129/19/2019
critical
74779openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1345-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
62485CentOS 5 / 6 : thunderbird (CESA-2012:1351)NessusCentOS Local Security Checks10/11/20121/4/2021
high
62493Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20121009)NessusScientific Linux Local Security Checks10/11/20121/14/2021
critical
62575Firefox < 10.0.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/17/201212/4/2019
critical
62473RHEL 5 / 6 : thunderbird (RHSA-2012:1351)NessusRed Hat Local Security Checks10/10/20121/14/2021
high
62583SeaMonkey < 2.13 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
68635Oracle Linux 5 / 6 : firefox (ELSA-2012-1350)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
83562SUSE SLED10 / SLED11 / SLES10 / SLES11 Security Update : Mozilla Firefox (SUSE-SU-2012:1351-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
62573SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8327)NessusSuSE Local Security Checks10/17/20121/19/2021
critical
62578Mozilla Thunderbird < 16.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/17/201212/4/2019
critical
62484CentOS 5 / 6 : firefox (CESA-2012:1350)NessusCentOS Local Security Checks10/11/20121/4/2021
high
62580Firefox < 16.0 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
62581Mozilla Thunderbird 10.0.x < 10.0.8 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
62582Mozilla Thunderbird < 16.0 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
64133SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6951)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
68636Oracle Linux 6 : thunderbird (ELSA-2012-1351)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
62577Mozilla Thunderbird 10.0.x < 10.0.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/17/201212/4/2019
critical
62472RHEL 5 / 6 : firefox (RHSA-2012:1350)NessusRed Hat Local Security Checks10/10/20121/14/2021
high
62492Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20121009)NessusScientific Linux Local Security Checks10/11/20121/14/2021
critical
62548Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1611-1)NessusUbuntu Local Security Checks10/15/20129/19/2019
critical
62576Firefox < 16.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/17/201212/4/2019
critical
62579Firefox 10.0.x < 10.0.8 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks1/8/201312/5/2022
critical
6602Mozilla Firefox < 16.0 Multiple VulnerabilitiesNessus Network MonitorWeb Clients10/16/20123/6/2019
high
6604Mozilla Thunderbird < 16.0.1 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients10/16/20123/6/2019
high
6603SeaMonkey 2.x < 2.13 Multiple VulnerabilitiesNessus Network MonitorWeb Clients10/16/20123/6/2019
high
801301Mozilla SeaMonkey 2.x < 2.13 Multiple VulnerabilitiesLog Correlation EngineWeb Clients10/16/2012
high
801323Mozilla Thunderbird 15.x <= 15 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients10/16/2012
high
801325Mozilla Firefox 15.x <= 15 Multiple VulnerabilitiesLog Correlation EngineWeb Clients10/16/2012
high