Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128529Mozilla Firefox ESR < 60.9NessusMacOS X Local Security Checks9/5/20195/19/2022
critical
128775Mozilla Thunderbird < 60.9 Multiple VulnerabilitiesNessusWindows9/16/201911/8/2019
high
128853RHEL 7 : firefox (RHSA-2019:2729)NessusRed Hat Local Security Checks9/16/20195/19/2022
critical
129926NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0192)NessusNewStart CGSL Local Security Checks10/15/20195/18/2022
critical
129583SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1)NessusSuSE Local Security Checks10/4/20195/19/2022
critical
129772SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2620-1)NessusSuSE Local Security Checks10/10/20195/18/2022
critical
128524Mozilla Firefox < 69.0NessusMacOS X Local Security Checks9/5/20195/19/2022
critical
128534Debian DSA-4516-1 : firefox-esr - security updateNessusDebian Local Security Checks9/6/20195/23/2022
critical
128961Oracle Linux 7 : thunderbird (ELSA-2019-2773)NessusOracle Linux Local Security Checks9/17/20195/29/2020
high
128972Mozilla Thunderbird < 68.1 Multiple VulnerabilitiesNessusWindows9/18/201911/8/2019
high
129025Debian DLA-1926-1 : thunderbird security updateNessusDebian Local Security Checks9/19/20191/11/2021
high
129041RHEL 6 : thunderbird (RHSA-2019:2807)NessusRed Hat Local Security Checks9/19/20195/29/2020
high
129088Oracle Linux 6 : thunderbird (ELSA-2019-2807)NessusOracle Linux Local Security Checks9/20/20195/29/2020
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
128525Mozilla Firefox < 69.0NessusWindows9/5/20195/19/2022
critical
128599Oracle Linux 8 : firefox (ELSA-2019-2663)NessusOracle Linux Local Security Checks9/9/20195/19/2022
critical
128656Oracle Linux 6 : firefox (ELSA-2019-2694)NessusOracle Linux Local Security Checks9/11/20195/19/2022
critical
128660RHEL 6 : firefox (RHSA-2019:2694)NessusRed Hat Local Security Checks9/11/20195/19/2022
critical
128667Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190910)NessusScientific Linux Local Security Checks9/11/20195/23/2022
critical
128774Mozilla Thunderbird < 60.9 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/16/201911/8/2019
high
128783Debian DSA-4523-1 : thunderbird - security updateNessusDebian Local Security Checks9/16/201912/27/2019
high
128976CentOS 6 : firefox (CESA-2019:2694)NessusCentOS Local Security Checks9/18/20195/19/2022
critical
129037RHEL 7 : thunderbird (RHSA-2019:2773)NessusRed Hat Local Security Checks9/19/20195/29/2020
high
129093Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190919)NessusScientific Linux Local Security Checks9/20/20195/29/2020
high
131267GLSA-201911-07 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/25/20195/18/2022
critical
145625CentOS 8 : firefox (CESA-2019:2663)NessusCentOS Local Security Checks1/29/20211/25/2024
critical
129665openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)NessusSuSE Local Security Checks10/7/20191/19/2021
high
128517RHEL 8 : firefox (RHSA-2019:2663)NessusRed Hat Local Security Checks9/5/20195/19/2022
critical
128861Scientific Linux Security Update : firefox on SL7.x x86_64 (20190911)NessusScientific Linux Local Security Checks9/16/20195/23/2022
critical
128962RHEL 8 : thunderbird (RHSA-2019:2774)NessusRed Hat Local Security Checks9/17/20195/29/2020
high
128980Oracle Linux 8 : thunderbird (ELSA-2019-2774)NessusOracle Linux Local Security Checks9/18/20195/29/2020
high
129286SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2436-1)NessusSuSE Local Security Checks9/24/20195/19/2022
critical
129935NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0190)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
high
132473NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0231)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
150554SUSE SLES11 Security Update : MozillaFirefox, firefox-glib2, firefox-gtk3 (SUSE-SU-2019:14173-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
134411NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
129662openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2248)NessusSuSE Local Security Checks10/7/20191/19/2021
high
129663openSUSE Security Update : MozillaThunderbird (openSUSE-2019-2249)NessusSuSE Local Security Checks10/7/20195/18/2022
critical
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
183629Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4150-1)NessusUbuntu Local Security Checks10/21/202310/21/2023
high
128491FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6)NessusFreeBSD Local Security Checks9/4/20195/23/2022
critical
128521Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4122-1)NessusUbuntu Local Security Checks9/5/201910/20/2023
critical
128527Mozilla Firefox ESR < 68.1NessusMacOS X Local Security Checks9/5/20195/19/2022
critical
128528Mozilla Firefox ESR < 68.1NessusWindows9/5/20195/19/2022
critical
128530Mozilla Firefox ESR < 60.9NessusWindows9/5/20195/19/2022
critical
128555Debian DLA-1910-1 : firefox-esr security updateNessusDebian Local Security Checks9/9/20191/11/2021
high
128747Oracle Linux 7 : firefox (ELSA-2019-2729)NessusOracle Linux Local Security Checks9/12/20195/19/2022
critical
128971Mozilla Thunderbird < 68.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/18/201911/8/2019
high
129023CentOS 7 : firefox (CESA-2019:2729)NessusCentOS Local Security Checks9/19/20195/19/2022
critical