Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126834Debian DLA-1857-1 : nss security updateNessusDebian Local Security Checks7/22/20191/11/2021
high
126592FreeBSD : mozilla -- multiple vulnerabilities (0592f49f-b3b8-4260-b648-d1718762656c)NessusFreeBSD Local Security Checks7/10/20195/23/2022
critical
126703Mozilla Thunderbird < 60.8NessusMacOS X Local Security Checks7/16/201910/18/2019
critical
126808SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1861-1)NessusSuSE Local Security Checks7/19/20191/13/2021
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
131987Scientific Linux Security Update : nss, nss-softokn, nss-util on SL7.x x86_64 (20191210)NessusScientific Linux Local Security Checks12/12/20192/24/2020
high
132587NewStart CGSL CORE 5.04 / MAIN 5.04 : nss-softokn Vulnerability (NS-SA-2019-0262)NessusNewStart CGSL Local Security Checks1/2/20201/14/2021
high
190695Amazon Linux 2 : nss-util (ALAS-2024-2470)NessusAmazon Linux Local Security Checks2/19/20242/19/2024
high
126622Mozilla Firefox < 68.0NessusWindows7/11/20195/19/2022
critical
129772SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2620-1)NessusSuSE Local Security Checks10/10/20194/18/2024
critical
128970Mozilla Thunderbird < 68.0NessusWindows9/17/20194/24/2024
critical
126772Ubuntu 16.04 LTS / 18.04 LTS : NSS vulnerabilities (USN-4060-1)NessusUbuntu Local Security Checks7/17/201910/20/2023
high
127609Oracle Linux 8 : nspr / nss (ELSA-2019-1951)NessusOracle Linux Local Security Checks8/12/20195/19/2022
high
133075NewStart CGSL CORE 5.05 / MAIN 5.05 : nss-util Vulnerability (NS-SA-2020-0006)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
126654Debian DSA-4479-1 : firefox-esr - security updateNessusDebian Local Security Checks7/15/20191/8/2020
critical
150682SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks6/10/20214/25/2023
critical
134681Amazon Linux AMI : nss / nss-softokn,nss-util,nspr (ALAS-2020-1355)NessusAmazon Linux Local Security Checks3/19/20203/21/2024
high
141062Debian DLA-2388-1 : nss security updateNessusDebian Local Security Checks9/30/20202/16/2024
critical
132588NewStart CGSL CORE 5.04 / MAIN 5.04 : nss Multiple Vulnerabilities (NS-SA-2019-0262)NessusNewStart CGSL Local Security Checks1/2/20201/14/2021
high
132734Amazon Linux 2 : nss-softokn (ALAS-2020-1379)NessusAmazon Linux Local Security Checks1/9/20201/15/2020
high
127093Ubuntu 16.04 LTS / 18.04 LTS : Firefox regressions (USN-4054-2)NessusUbuntu Local Security Checks7/26/201910/21/2023
critical
126623Mozilla Firefox ESR < 60.8NessusMacOS X Local Security Checks7/11/201910/18/2019
critical
133084NewStart CGSL CORE 5.05 / MAIN 5.05 : nss-softokn Vulnerability (NS-SA-2020-0005)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
127636RHEL 8 : nss and nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks8/12/20195/19/2022
high
132440NewStart CGSL CORE 5.04 / MAIN 5.04 : nss-util Vulnerability (NS-SA-2019-0263)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
140867EulerOS 2.0 SP3 : nss (EulerOS-SA-2020-2100)NessusHuawei Local Security Checks9/28/20201/6/2021
medium
126810SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1869-1)NessusSuSE Local Security Checks7/19/20191/13/2021
critical
135543EulerOS 2.0 SP3 : nss-softokn (EulerOS-SA-2020-1414)NessusHuawei Local Security Checks4/15/20203/18/2024
high
135544EulerOS 2.0 SP3 : nss-util (EulerOS-SA-2020-1415)NessusHuawei Local Security Checks4/15/20203/18/2024
high
127969GLSA-201908-20 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20199/28/2020
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
133085NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2020-0005)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
133094Amazon Linux 2 : nss (ALAS-2020-1384)NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
129662openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2248)NessusSuSE Local Security Checks10/7/20194/19/2024
critical
129663openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2249)NessusSuSE Local Security Checks10/7/20194/19/2024
critical
126614Slackware 14.2 / current : mozilla-firefox (SSA:2019-191-01)NessusSlackware Local Security Checks7/11/20191/8/2020
critical
126621Mozilla Firefox < 68.0NessusMacOS X Local Security Checks7/11/20195/19/2022
critical
145690CentOS 8 : nss and nspr (CESA-2019:1951)NessusCentOS Local Security Checks1/29/20211/25/2024
high
126624Mozilla Firefox ESR < 60.8NessusWindows7/11/201910/18/2019
critical
126704Mozilla Thunderbird < 60.8NessusWindows7/16/201910/18/2019
critical
126816Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4064-1)NessusUbuntu Local Security Checks7/19/201910/20/2023
critical
126912openSUSE Security Update : MozillaFirefox (openSUSE-2019-1782)NessusSuSE Local Security Checks7/22/20191/8/2020
critical
127731openSUSE Security Update : MozillaFirefox (openSUSE-2019-1811)NessusSuSE Local Security Checks8/12/20191/19/2021
critical
127733openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1813)NessusSuSE Local Security Checks8/12/20199/23/2020
critical
127961GLSA-201908-12 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/201912/6/2022
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
131973Oracle Linux 7 : nss / nss-softokn / nss-util (ELSA-2019-4190)NessusOracle Linux Local Security Checks12/12/20191/15/2020
high
131984RHEL 7 : nss, nss-softokn, nss-util (RHSA-2019:4190)NessusRed Hat Local Security Checks12/12/20191/15/2020
high
132400CentOS 7 : nss / nss-softokn / nss-util (CESA-2019:4190)NessusCentOS Local Security Checks12/27/20191/15/2020
high