Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133149Amazon Linux 2 : thunderbird (ALAS-2020-1386)NessusAmazon Linux Local Security Checks1/22/20205/29/2020
high
131831Scientific Linux Security Update : firefox on SL7.x x86_64 (20191205)NessusScientific Linux Local Security Checks12/9/20195/29/2020
high
131838Debian DSA-4580-1 : firefox-esr - security updateNessusDebian Local Security Checks12/10/20191/15/2020
high
131974Oracle Linux 8 : thunderbird (ELSA-2019-4195)NessusOracle Linux Local Security Checks12/12/20195/29/2020
high
131985RHEL 8 : thunderbird (RHSA-2019:4195)NessusRed Hat Local Security Checks12/12/20195/29/2020
high
131989Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20191210)NessusScientific Linux Local Security Checks12/12/20195/29/2020
high
132308SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:3337-1)NessusSuSE Local Security Checks12/19/20191/13/2021
high
132482NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0265)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
183555Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4216-2)NessusUbuntu Local Security Checks10/20/202310/20/2023
high
131681Slackware 14.2 / current : mozilla-firefox (SSA:2019-337-01)NessusSlackware Local Security Checks12/4/20191/15/2020
high
131772Mozilla Firefox < 71.0NessusMacOS X Local Security Checks12/6/20191/16/2020
high
132080Debian DLA-2036-1 : thunderbird security updateNessusDebian Local Security Checks12/17/20191/11/2021
high
132336SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:3347-1)NessusSuSE Local Security Checks12/20/20191/13/2021
high
132398CentOS 7 : firefox (CESA-2019:4107)NessusCentOS Local Security Checks12/27/20192/18/2020
high
132763openSUSE Security Update : MozillaFirefox (openSUSE-2020-2)NessusSuSE Local Security Checks1/10/20201/15/2020
high
145636CentOS 8 : thunderbird (CESA-2019:4195)NessusCentOS Local Security Checks1/29/20211/25/2024
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks1/17/202010/21/2023
high
133071NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0003)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
131746RHEL 6 : firefox (RHSA-2019:4108)NessusRed Hat Local Security Checks12/6/20195/29/2020
high
131749RHEL 8 : firefox (RHSA-2019:4111)NessusRed Hat Local Security Checks12/6/20195/29/2020
high
131958CentOS 6 : firefox (CESA-2019:4108)NessusCentOS Local Security Checks12/12/20192/18/2020
high
131962Debian DLA-2029-1 : firefox-esr security updateNessusDebian Local Security Checks12/12/20191/11/2021
high
131986RHEL 6 : thunderbird (RHSA-2019:4205)NessusRed Hat Local Security Checks12/12/20195/29/2020
high
132438NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0261)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
high
133386RHEL 8 : firefox (RHSA-2020:0295)NessusRed Hat Local Security Checks1/31/20205/25/2023
high
133080NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0004)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
131745RHEL 7 : firefox (RHSA-2019:4107)NessusRed Hat Local Security Checks12/6/20195/29/2020
high
131766Mozilla Firefox ESR 68.x < 68.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/6/20191/16/2020
high
131767Mozilla Firefox ESR 68.x < 68.3 Multiple vulnerabilitiesNessusWindows12/6/20191/16/2020
high
131773Mozilla Firefox < 71.0NessusWindows12/6/20191/16/2020
high
131829Oracle Linux 8 : firefox (ELSA-2019-4111)NessusOracle Linux Local Security Checks12/9/20195/29/2020
high
131830Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20191205)NessusScientific Linux Local Security Checks12/9/20195/29/2020
high
131956Mozilla Thunderbird < 68.3NessusWindows12/12/20191/16/2020
high
131971Oracle Linux 7 : thunderbird (ELSA-2019-4148)NessusOracle Linux Local Security Checks12/12/20195/29/2020
high
131977RHEL 7 : thunderbird (RHSA-2019:4148)NessusRed Hat Local Security Checks12/12/20195/29/2020
high
131990Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20191211)NessusScientific Linux Local Security Checks12/12/20195/29/2020
high
132082Debian DSA-4585-1 : thunderbird - security updateNessusDebian Local Security Checks12/17/20191/15/2020
high
132401CentOS 6 : thunderbird (CESA-2019:4205)NessusCentOS Local Security Checks12/27/20195/29/2020
high
180656Oracle Linux 6 : thunderbird (ELSA-2019-4205)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180734Oracle Linux 6 : firefox (ELSA-2019-4108)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
133384RHEL 8 : thunderbird (RHSA-2020:0292)NessusRed Hat Local Security Checks1/31/20205/25/2023
high
132764openSUSE Security Update : MozillaThunderbird (openSUSE-2020-3)NessusSuSE Local Security Checks1/10/20201/15/2020
high
131924Ubuntu 18.04 LTS : Firefox vulnerabilities (USN-4216-1)NessusUbuntu Local Security Checks12/10/201910/21/2023
high
131955Mozilla Thunderbird < 68.3NessusMacOS X Local Security Checks12/12/20191/16/2020
high
132399CentOS 7 : thunderbird (CESA-2019:4148)NessusCentOS Local Security Checks12/27/20195/29/2020
high
150601SUSE SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2019:14260-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
145585CentOS 8 : firefox (CESA-2019:4111)NessusCentOS Local Security Checks1/29/20211/25/2024
high
134469GLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/202012/7/2022
critical