Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141414Oracle Linux 7 : firefox (ELSA-2020-4080)NessusOracle Linux Local Security Checks10/13/20202/15/2024
high
147247NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0052)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
139851RHEL 8 : firefox (RHSA-2020:3559)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
140042Oracle Linux 8 : firefox (ELSA-2020-3557)NessusOracle Linux Local Security Checks8/28/20202/22/2024
high
138588Mozilla Thunderbird < 78.0NessusMacOS X Local Security Checks7/17/20203/1/2024
high
145857CentOS 8 : firefox (CESA-2020:3557)NessusCentOS Local Security Checks2/1/20211/24/2024
high
138445Mozilla Firefox < 78.0.2NessusWindows7/14/202010/9/2020
medium
139811RHEL 8 : firefox (RHSA-2020:3555)NessusRed Hat Local Security Checks8/26/20202/23/2024
high
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
138589Mozilla Thunderbird < 78.0NessusWindows7/17/20203/1/2024
high
141760Scientific Linux Security Update : firefox on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
139854RHEL 8 : firefox (RHSA-2020:3557)NessusRed Hat Local Security Checks8/26/20205/25/2023
high
143085RHEL 7 : firefox (RHSA-2020:4080)NessusRed Hat Local Security Checks11/19/20205/25/2023
high