208627 | CentOS 7 : firefox (RHSA-2020:1338) | Nessus | CentOS Local Security Checks | high |
180923 | Oracle Linux 6 : thunderbird (ELSA-2020-1488) | Nessus | Oracle Linux Local Security Checks | critical |
180639 | Oracle Linux 6 : firefox (ELSA-2020-1339) | Nessus | Oracle Linux Local Security Checks | high |
150588 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1) | Nessus | SuSE Local Security Checks | high |
147407 | NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | critical |
147312 | NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | critical |
145858 | CentOS 8 : thunderbird (CESA-2020:1495) | Nessus | CentOS Local Security Checks | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | critical |
143948 | NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097) | Nessus | NewStart CGSL Local Security Checks | critical |
143928 | NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0064) | Nessus | NewStart CGSL Local Security Checks | critical |
143912 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0074) | Nessus | NewStart CGSL Local Security Checks | critical |
140283 | NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047) | Nessus | NewStart CGSL Local Security Checks | critical |
138776 | NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | critical |
136752 | Amazon Linux 2 : thunderbird (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | critical |
136194 | CentOS 7 : thunderbird (RHSA-2020:1489) | Nessus | CentOS Local Security Checks | critical |
136017 | CentOS 6 : thunderbird (RHSA-2020:1488) | Nessus | CentOS Local Security Checks | critical |
136007 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-544) | Nessus | SuSE Local Security Checks | critical |
701275 | Mozilla Firefox < 74.0.1 Race Condition | Nessus Network Monitor | Web Clients | high |
701273 | Mozilla Firefox ESR < 68.6.1 Race Condition | Nessus Network Monitor | Web Clients | high |
135896 | Ubuntu 16.04 LTS : Thunderbird vulnerabilities (USN-4335-1) | Nessus | Ubuntu Local Security Checks | critical |
135845 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200416) | Nessus | Scientific Linux Local Security Checks | critical |
135810 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | high |
135747 | Oracle Linux 8 : thunderbird (ELSA-2020-1495) | Nessus | Oracle Linux Local Security Checks | critical |
135716 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200416) | Nessus | Scientific Linux Local Security Checks | critical |
135715 | Oracle Linux 7 : thunderbird (ELSA-2020-1489) | Nessus | Oracle Linux Local Security Checks | critical |
135692 | RHEL 8 : thunderbird (RHSA-2020:1495) | Nessus | Red Hat Local Security Checks | critical |
135691 | RHEL 8 : thunderbird (RHSA-2020:1496) | Nessus | Red Hat Local Security Checks | critical |
135687 | RHEL 6 : thunderbird (RHSA-2020:1488) | Nessus | Red Hat Local Security Checks | critical |
135684 | RHEL 7 : thunderbird (RHSA-2020:1489) | Nessus | Red Hat Local Security Checks | critical |
135578 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-520) | Nessus | SuSE Local Security Checks | critical |
135495 | Debian DLA-2172-1 : thunderbird security update | Nessus | Debian Local Security Checks | critical |
135455 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1) | Nessus | Ubuntu Local Security Checks | critical |
135430 | Oracle Linux 7 : firefox (ELSA-2020-1338) | Nessus | Oracle Linux Local Security Checks | high |
135417 | Debian DSA-4656-1 : thunderbird - security update | Nessus | Debian Local Security Checks | critical |
135413 | Mozilla Thunderbird < 68.7.0 | Nessus | Windows | critical |
135412 | Mozilla Thunderbird < 68.7.0 | Nessus | MacOS X Local Security Checks | critical |
135377 | Oracle Linux 8 : firefox (ELSA-2020-1341) | Nessus | Oracle Linux Local Security Checks | high |
135363 | Debian DLA-2170-1 : firefox-esr security update | Nessus | Debian Local Security Checks | critical |
135361 | CentOS 6 : firefox (RHSA-2020:1339) | Nessus | CentOS Local Security Checks | high |
135278 | Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | high |
135267 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0929-1) | Nessus | SuSE Local Security Checks | high |
135266 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1) | Nessus | SuSE Local Security Checks | high |
135263 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-461) | Nessus | SuSE Local Security Checks | high |
135254 | RHEL 8 : firefox (RHSA-2020:1341) | Nessus | Red Hat Local Security Checks | high |
135242 | RHEL 7 : firefox (RHSA-2020:1338) | Nessus | Red Hat Local Security Checks | high |
135241 | RHEL 8 : firefox (RHSA-2020:1340) | Nessus | Red Hat Local Security Checks | high |
135240 | RHEL 6 : firefox (RHSA-2020:1339) | Nessus | Red Hat Local Security Checks | high |
135229 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4317-1) | Nessus | Ubuntu Local Security Checks | high |
135219 | Slackware 14.2 / current : mozilla-firefox (SSA:2020-094-01) | Nessus | Slackware Local Security Checks | high |
135216 | GLSA-202004-07 : Mozilla Firefox: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
135208 | Debian DSA-4653-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
135202 | Mozilla Firefox < 74.0.1 | Nessus | Windows | high |
135201 | Mozilla Firefox ESR < 68.6.1 | Nessus | Windows | high |
135200 | Mozilla Firefox < 74.0.1 | Nessus | MacOS X Local Security Checks | high |
135199 | Mozilla Firefox ESR < 68.6.1 | Nessus | MacOS X Local Security Checks | high |