Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
123059Slackware 14.2 / current : mozilla-firefox (SSA:2019-081-01)NessusSlackware Local Security Checks3/25/20192/3/2020
high
123505Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-3927-1)NessusUbuntu Local Security Checks3/29/201910/21/2023
critical
123581GLSA-201904-07 : Mozilla Thunderbird and Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/2/20195/23/2022
critical
124662RHEL 8 : firefox (RHSA-2019:0966)NessusRed Hat Local Security Checks5/7/20195/29/2020
critical
145595CentOS 8 : firefox (CESA-2019:0966)NessusCentOS Local Security Checks1/29/20213/23/2021
critical
180799Oracle Linux 8 : firefox (ELSA-2019-0966)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
123133Mozilla Firefox ESR < 60.6.1NessusMacOS X Local Security Checks3/27/20191/31/2020
high
123435Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190327)NessusScientific Linux Local Security Checks3/28/20195/29/2020
high
123485Oracle Linux 7 : thunderbird (ELSA-2019-0681)NessusOracle Linux Local Security Checks3/29/20195/29/2020
critical
123488RHEL 7 : thunderbird (RHSA-2019:0681)NessusRed Hat Local Security Checks3/29/20195/29/2020
critical
123561CentOS 6 : thunderbird (CESA-2019:0680)NessusCentOS Local Security Checks4/2/20195/29/2020
critical
123779openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1152)NessusSuSE Local Security Checks4/5/20191/19/2021
high
123817openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1162)NessusSuSE Local Security Checks4/8/20191/19/2021
critical
159783EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
159810EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
160606EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2022-1609)NessusHuawei Local Security Checks5/5/202212/5/2022
critical
160609EulerOS Virtualization 2.9.0 : mozjs60 (EulerOS-SA-2022-1632)NessusHuawei Local Security Checks5/5/202212/5/2022
critical
123012Mozilla Firefox < 66.0.1NessusWindows3/22/20191/31/2020
high
123094Debian DLA-1727-1 : firefox-esr security updateNessusDebian Local Security Checks3/26/20191/11/2021
high
123097Debian DSA-4417-1 : firefox-esr - security updateNessusDebian Local Security Checks3/26/20192/3/2020
high
123430Oracle Linux 7 : firefox (ELSA-2019-0671)NessusOracle Linux Local Security Checks3/28/20195/29/2020
high
123434RHEL 6 : firefox (RHSA-2019:0672)NessusRed Hat Local Security Checks3/28/20195/29/2020
high
123438openSUSE Security Update : MozillaFirefox (openSUSE-2019-1056)NessusSuSE Local Security Checks3/28/20191/19/2021
critical
123490Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190328)NessusScientific Linux Local Security Checks3/29/20195/29/2020
critical
123509Mozilla Thunderbird < 60.6.1NessusWindows3/29/20191/24/2020
high
123558CentOS 7 : firefox (CESA-2019:0671)NessusCentOS Local Security Checks4/2/20192/18/2020
high
123562CentOS 7 : thunderbird (CESA-2019:0681)NessusCentOS Local Security Checks4/2/20195/29/2020
critical
125497EulerOS 2.0 SP2 : firefox (EulerOS-SA-2019-1570)NessusHuawei Local Security Checks5/29/20191/6/2021
high
125498EulerOS 2.0 SP3 : firefox (EulerOS-SA-2019-1571)NessusHuawei Local Security Checks5/29/20191/6/2021
critical
123011Mozilla Firefox < 66.0.1NessusMacOS X Local Security Checks3/22/20191/31/2020
high
123433RHEL 7 : firefox (RHSA-2019:0671)NessusRed Hat Local Security Checks3/28/20195/29/2020
high
123484Oracle Linux 6 : thunderbird (ELSA-2019-0680)NessusOracle Linux Local Security Checks3/29/20195/29/2020
critical
123487RHEL 6 : thunderbird (RHSA-2019:0680)NessusRed Hat Local Security Checks3/29/20195/29/2020
critical
123508Mozilla Thunderbird < 60.6.1NessusMacOS X Local Security Checks3/29/20191/24/2020
high
123559CentOS 6 : firefox (CESA-2019:0672)NessusCentOS Local Security Checks4/2/20192/18/2020
high
123781SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0871-1)NessusSuSE Local Security Checks4/5/20191/13/2021
critical
124301Amazon Linux 2 : thunderbird (ALAS-2019-1195)NessusAmazon Linux Local Security Checks4/26/20195/29/2020
critical
124845RHEL 8 : thunderbird (RHSA-2019:1144)NessusRed Hat Local Security Checks5/13/20195/29/2020
critical
127257NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0062)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127260NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0064)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127459NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0169)NessusNewStart CGSL Local Security Checks8/12/201912/6/2022
critical
127579Oracle Linux 8 : thunderbird (ELSA-2019-1144)NessusOracle Linux Local Security Checks8/12/20195/29/2020
critical
183603Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-3919-1)NessusUbuntu Local Security Checks10/20/202310/23/2023
high
123134Mozilla Firefox ESR < 60.6.1NessusWindows3/27/20191/31/2020
high
123431Oracle Linux 6 : firefox (ELSA-2019-0672)NessusOracle Linux Local Security Checks3/28/20195/29/2020
high
123436Scientific Linux Security Update : firefox on SL7.x x86_64 (20190327)NessusScientific Linux Local Security Checks3/28/20195/29/2020
high
123491Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190328)NessusScientific Linux Local Security Checks3/29/20195/29/2020
critical
123541openSUSE Security Update : MozillaFirefox (openSUSE-2019-1077)NessusSuSE Local Security Checks4/1/20191/19/2021
critical
123747SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks4/4/20191/13/2021
critical
127318NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0095)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high