Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145332openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2324)NessusSuSE Local Security Checks1/25/20211/26/2024
high
145372openSUSE Security Update : MozillaFirefox (openSUSE-2020-2318)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144368Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2020:5618)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144426Debian DSA-4815-1 : thunderbird - security updateNessusDebian Local Security Checks12/18/20202/1/2024
high
144511RHEL 8 : thunderbird (RHSA-2020:5645)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
144282Mozilla Firefox < 84.0NessusWindows12/15/20202/1/2024
critical
154489NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0120)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
143545openSUSE Security Update : chromium (openSUSE-2020-2181)NessusSuSE Local Security Checks12/8/20202/6/2024
high
144285Mozilla Thunderbird < 78.6NessusMacOS X Local Security Checks12/15/20201/13/2021
high
144284Mozilla Thunderbird < 78.6NessusWindows12/15/20201/13/2021
high
150596SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14584-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
145221Ubuntu 20.10 : Thunderbird vulnerabilities (USN-4701-1)NessusUbuntu Local Security Checks1/20/20211/26/2024
high
145362openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2317)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144403RHEL 8 : firefox (RHSA-2020:5565)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144350Debian DLA-2496-1 : firefox-esr security updateNessusDebian Local Security Checks12/17/20202/1/2024
high
154529NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
154543NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2021-0154)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
critical
144036Fedora 33 : chromium (2020-f43efd09e8)NessusFedora Local Security Checks12/10/20202/2/2024
high
144278Mozilla Firefox ESR < 78.6NessusWindows12/15/20201/13/2021
high
145902CentOS 8 : firefox (CESA-2020:5562)NessusCentOS Local Security Checks2/1/20213/23/2021
high
147268NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
144798Amazon Linux 2 : thunderbird (ALAS-2021-1586)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
high
144571SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3902-1)NessusSuSE Local Security Checks12/23/20201/31/2024
high
144340Oracle Linux 7 : ELSA-2020-5561-1: / firefox (ELSA-2020-55611)NessusOracle Linux Local Security Checks12/17/20202/1/2024
high
143470Google Chrome < 87.0.4280.88 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/3/20204/20/2021
high
143495GLSA-202012-05 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20202/7/2024
critical
145375openSUSE Security Update : opera (openSUSE-2020-2360)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144589GLSA-202012-20 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/24/20201/31/2024
high
144512RHEL 8 : thunderbird (RHSA-2020:5644)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
144353Debian DSA-4813-1 : firefox-esr - security updateNessusDebian Local Security Checks12/17/20202/1/2024
high
144416RHEL 8 : thunderbird (RHSA-2020:5624)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144422RHEL 8 : firefox (RHSA-2020:5562)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144447Oracle Linux 7 : ELSA-2020-5618-1: / thunderbird (ELSA-2020-56181)NessusOracle Linux Local Security Checks12/18/20202/1/2024
high
144457Oracle Linux 8 : ELSA-2020-5624-1: / thunderbird (ELSA-2020-56241)NessusOracle Linux Local Security Checks12/18/20202/1/2024
high
145294openSUSE Security Update : MozillaFirefox (openSUSE-2020-2325)NessusSuSE Local Security Checks1/25/20211/26/2024
high
144386RHEL 7 : thunderbird (RHSA-2020:5618)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
144439Debian DLA-2497-1 : thunderbird security updateNessusDebian Local Security Checks12/18/20202/1/2024
high
144299Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-4671-1)NessusUbuntu Local Security Checks12/16/202010/20/2023
critical
154475NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0119)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
143517FreeBSD : chromium -- multiple vulnerabilities (01ffd06a-36ed-11eb-b655-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/7/20202/6/2024
high
143588Microsoft Edge (Chromium) < 87.0.664.57 Multiple VulnerabilitiesNessusWindows12/9/20204/20/2021
high
144020openSUSE Security Update : chromium (openSUSE-2020-2216)NessusSuSE Local Security Checks12/10/20202/2/2024
high
144672Debian DSA-4824-1 : chromium - security updateNessusDebian Local Security Checks1/4/20211/31/2024
critical
144277Mozilla Firefox ESR < 78.6NessusMacOS X Local Security Checks12/15/20201/13/2021
high
147342NewStart CGSL MAIN 6.02 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0091)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
144532SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3901-1)NessusSuSE Local Security Checks12/22/20201/31/2024
high
144547CentOS 7 : thunderbird (CESA-2020:5618)NessusCentOS Local Security Checks12/22/20201/31/2024
high
144575SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3903-1)NessusSuSE Local Security Checks12/23/20201/31/2024
high
144367Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2020:5561)NessusScientific Linux Local Security Checks12/17/20202/1/2024
high
144374Oracle Linux 8 : ELSA-2020-5562-1: / firefox (ELSA-2020-55621)NessusOracle Linux Local Security Checks12/17/20202/1/2024
high