208634 | CentOS 7 : thunderbird (RHSA-2022:4730) | Nessus | CentOS Local Security Checks | high |
208534 | CentOS 7 : firefox (RHSA-2022:4729) | Nessus | CentOS Local Security Checks | high |
206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | critical |
167714 | AlmaLinux 9 : thunderbird (ALSA-2022:4772) | Nessus | Alma Linux Local Security Checks | high |
167706 | AlmaLinux 9 : firefox (ALSA-2022:4765) | Nessus | Alma Linux Local Security Checks | high |
164862 | RHEL 9 : firefox (RHSA-2022:4765) | Nessus | Red Hat Local Security Checks | high |
164849 | RHEL 9 : thunderbird (RHSA-2022:4772) | Nessus | Red Hat Local Security Checks | high |
164149 | GLSA-202208-08 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
163256 | Oracle Linux 9 : thunderbird (ELSA-2022-4772) | Nessus | Oracle Linux Local Security Checks | high |
162850 | Rocky Linux 8 : firefox (RLSA-2022:4776) | Nessus | Rocky Linux Local Security Checks | high |
162845 | Rocky Linux 8 : thunderbird (RLSA-2022:4769) | Nessus | Rocky Linux Local Security Checks | high |
162793 | Oracle Linux 9 : firefox (ELSA-2022-4765) | Nessus | Oracle Linux Local Security Checks | high |
162207 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:2062-1) | Nessus | SuSE Local Security Checks | critical |
161961 | Debian DSA-5158-1 : thunderbird - security update | Nessus | Debian Local Security Checks | critical |
161937 | Amazon Linux 2 : thunderbird (ALAS-2022-1804) | Nessus | Amazon Linux Local Security Checks | high |
161838 | Debian DLA-3041-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | critical |
161658 | Oracle Linux 8 : firefox (ELSA-2022-4776) | Nessus | Oracle Linux Local Security Checks | high |
161657 | Oracle Linux 8 : thunderbird (ELSA-2022-4769) | Nessus | Oracle Linux Local Security Checks | high |
161643 | RHEL 8 : firefox (RHSA-2022:4768) | Nessus | Red Hat Local Security Checks | high |
161642 | RHEL 8 : firefox (RHSA-2022:4776) | Nessus | Red Hat Local Security Checks | high |
161641 | RHEL 8 : firefox (RHSA-2022:4766) | Nessus | Red Hat Local Security Checks | high |
161637 | RHEL 8 : thunderbird (RHSA-2022:4769) | Nessus | Red Hat Local Security Checks | high |
161635 | RHEL 8 : thunderbird (RHSA-2022:4770) | Nessus | Red Hat Local Security Checks | high |
161632 | RHEL 8 : thunderbird (RHSA-2022:4774) | Nessus | Red Hat Local Security Checks | high |
161631 | RHEL 8 : firefox (RHSA-2022:4767) | Nessus | Red Hat Local Security Checks | high |
161625 | RHEL 8 : thunderbird (RHSA-2022:4773) | Nessus | Red Hat Local Security Checks | high |
161510 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4730) | Nessus | Scientific Linux Local Security Checks | high |
161507 | Oracle Linux 7 : firefox (ELSA-2022-4729) | Nessus | Oracle Linux Local Security Checks | high |
161506 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:4729) | Nessus | Scientific Linux Local Security Checks | high |
161499 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1830-1) | Nessus | SuSE Local Security Checks | high |
161491 | RHEL 7 : firefox (RHSA-2022:4729) | Nessus | Red Hat Local Security Checks | high |
161490 | RHEL 7 : thunderbird (RHSA-2022:4730) | Nessus | Red Hat Local Security Checks | high |
161489 | Oracle Linux 7 : thunderbird (ELSA-2022-4730) | Nessus | Oracle Linux Local Security Checks | high |
161466 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1808-1) | Nessus | SuSE Local Security Checks | high |
161463 | Debian DLA-3021-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | high |
161460 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1818-1) | Nessus | SuSE Local Security Checks | high |
161451 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5434-1) | Nessus | Ubuntu Local Security Checks | high |
161448 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5435-1) | Nessus | Ubuntu Local Security Checks | critical |
161437 | Debian DSA-5143-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
161422 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-140-01) | Nessus | Slackware Local Security Checks | high |
161421 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-140-02) | Nessus | Slackware Local Security Checks | high |
161416 | Mozilla Thunderbird < 91.9.1 | Nessus | Windows | high |
161415 | Mozilla Firefox < 100.0.2 | Nessus | Windows | high |
161414 | Mozilla Firefox ESR < 91.9.1 | Nessus | Windows | high |
161413 | Mozilla Firefox < 100.0.2 | Nessus | MacOS X Local Security Checks | high |
161412 | Mozilla Firefox ESR < 91.9.1 | Nessus | MacOS X Local Security Checks | high |
161411 | Mozilla Thunderbird < 91.9.1 | Nessus | MacOS X Local Security Checks | high |