Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126000Mozilla Firefox < 67.0.3NessusMacOS X Local Security Checks6/18/20194/25/2023
high
126251RHEL 7 : firefox (RHSA-2019:1603)NessusRed Hat Local Security Checks6/26/20194/25/2023
critical
126303Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190626)NessusScientific Linux Local Security Checks6/27/201912/6/2022
critical
126386CentOS 6 : firefox (CESA-2019:1604)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126321RHEL 7 : thunderbird (RHSA-2019:1626)NessusRed Hat Local Security Checks6/28/20194/25/2023
critical
127441NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0160)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
127595Oracle Linux 8 : thunderbird (ELSA-2019-1623)NessusOracle Linux Local Security Checks8/12/20194/25/2023
critical
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
126317Oracle Linux 6 : thunderbird (ELSA-2019-1624)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126318Oracle Linux 7 : thunderbird (ELSA-2019-1626)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126319RHEL 8 : thunderbird (RHSA-2019:1623)NessusRed Hat Local Security Checks6/28/20194/25/2023
critical
125999Mozilla Firefox ESR < 60.7.1NessusMacOS X Local Security Checks6/18/20194/25/2023
high
126012Debian DSA-4466-1 : firefox-esr - security updateNessusDebian Local Security Checks6/19/201912/6/2022
high
126137FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks6/24/201912/6/2022
critical
126224Debian DSA-4471-1 : thunderbird - security updateNessusDebian Local Security Checks6/25/201912/6/2022
critical
145685CentOS 8 : firefox (CESA-2019:1696)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
134411NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
126001Mozilla Firefox ESR < 60.7.1NessusWindows6/18/20194/25/2023
high
126002Mozilla Firefox < 67.0.3NessusWindows6/18/20194/25/2023
high
126019FreeBSD : mozilla -- multiple vulnerabilities (0cea6e0a-7a39-4dac-b3ec-dbc13d404f76)NessusFreeBSD Local Security Checks6/19/201912/6/2022
high
126055Fedora 30 : firefox (2019-2cac67b3bc)NessusFedora Local Security Checks6/20/201912/6/2022
high
126078Debian DLA-1829-1 : firefox-esr security updateNessusDebian Local Security Checks6/21/201912/5/2022
high
126252RHEL 6 : firefox (RHSA-2019:1604)NessusRed Hat Local Security Checks6/26/20194/25/2023
critical
126385CentOS 7 : firefox (CESA-2019:1603)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
127448NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0164)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
127596Oracle Linux 8 : firefox (ELSA-2019-1696)NessusOracle Linux Local Security Checks8/12/20194/25/2023
critical
126435Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190627)NessusScientific Linux Local Security Checks7/2/201912/6/2022
critical
128698NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0178)NessusNewStart CGSL Local Security Checks9/11/20194/25/2023
critical
126231openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1606)NessusSuSE Local Security Checks6/25/201912/5/2022
critical
126366Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190627)NessusScientific Linux Local Security Checks7/1/201912/6/2022
critical
126389CentOS 7 : thunderbird (CESA-2019:1626)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
150682SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks6/10/20214/25/2023
critical
183643Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4020-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
191991EulerOS 2.0 SP10 : mozjs60 (EulerOS-SA-2024-1341)NessusHuawei Local Security Checks3/12/20243/13/2024
high
191993EulerOS 2.0 SP10 : mozjs60 (EulerOS-SA-2024-1319)NessusHuawei Local Security Checks3/12/20243/13/2024
high
190250EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1201)NessusHuawei Local Security Checks2/8/20242/9/2024
high
126133Fedora 30 : gjs / mozjs60 (2019-c2ff49ef73)NessusFedora Local Security Checks6/24/201912/6/2022
critical
126147openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1594)NessusSuSE Local Security Checks6/24/201912/5/2022
critical
126164SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1629-1)NessusSuSE Local Security Checks6/24/20194/25/2023
high
126217Mozilla Thunderbird < 60.7.2NessusMacOS X Local Security Checks6/25/20194/25/2023
critical
126218Mozilla Thunderbird < 60.7.2NessusWindows6/25/20194/25/2023
critical
126300Oracle Linux 6 : firefox (ELSA-2019-1604)NessusOracle Linux Local Security Checks6/27/20194/25/2023
critical
126434Scientific Linux Security Update : firefox on SL7.x x86_64 (20190626)NessusScientific Linux Local Security Checks7/2/201912/6/2022
critical
126465Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4045-1)NessusUbuntu Local Security Checks7/3/201910/21/2023
critical
126558RHEL 8 : firefox (RHSA-2019:1696)NessusRed Hat Local Security Checks7/9/20194/25/2023
critical
127442NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0161)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
190274EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1181)NessusHuawei Local Security Checks2/8/20242/9/2024
high
126032Slackware 14.2 / current : mozilla-firefox (SSA:2019-169-02)NessusSlackware Local Security Checks6/19/201912/6/2022
high
126080Fedora 29 : firefox (2019-9d9ad2999e)NessusFedora Local Security Checks6/21/201912/5/2022
high
126094Slackware 14.2 / current : mozilla-thunderbird (SSA:2019-172-02)NessusSlackware Local Security Checks6/21/201912/6/2022
high