206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | critical |
204437 | Photon OS 5.0: Mozjs PHSA-2023-5.0-0035 | Nessus | PhotonOS Local Security Checks | critical |
184943 | Rocky Linux 8 : firefox (RLSA-2022:8554) | Nessus | Rocky Linux Local Security Checks | critical |
182006 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-009) | Nessus | Amazon Linux Local Security Checks | critical |
171009 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1) | Nessus | Ubuntu Local Security Checks | critical |
170773 | Rocky Linux 8 : firefox (RLSA-2022:8580) | Nessus | Rocky Linux Local Security Checks | critical |
168712 | RHEL 9 : firefox (RHSA-2022:8979) | Nessus | Red Hat Local Security Checks | critical |
168704 | RHEL 9 : thunderbird (RHSA-2022:8980) | Nessus | Red Hat Local Security Checks | critical |
168318 | CentOS 7 : firefox (RHSA-2022:8552) | Nessus | CentOS Local Security Checks | critical |
168313 | CentOS 7 : thunderbird (RHSA-2022:8555) | Nessus | CentOS Local Security Checks | critical |
168246 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:4247-1) | Nessus | SuSE Local Security Checks | critical |
168179 | Oracle Linux 9 : firefox (ELSA-2022-8580) | Nessus | Oracle Linux Local Security Checks | critical |
168177 | Oracle Linux 9 : thunderbird (ELSA-2022-8561) | Nessus | Oracle Linux Local Security Checks | critical |
168135 | AlmaLinux 9 : firefox (ALSA-2022:8580) | Nessus | Alma Linux Local Security Checks | critical |
168131 | RHEL 9 : firefox (RHSA-2022:8580) | Nessus | Red Hat Local Security Checks | critical |
168130 | Oracle Linux 8 : firefox (ELSA-2022-8554) | Nessus | Oracle Linux Local Security Checks | critical |
168129 | Oracle Linux 8 : thunderbird (ELSA-2022-8547) | Nessus | Oracle Linux Local Security Checks | critical |
168128 | Rocky Linux 8 : thunderbird (RLSA-2022:8547) | Nessus | Rocky Linux Local Security Checks | critical |
168048 | GLSA-202211-06 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
168047 | RHEL 8 : firefox (RHSA-2022:8554) | Nessus | Red Hat Local Security Checks | critical |
168045 | GLSA-202211-05 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
168039 | AlmaLinux 9 : thunderbird (ALSA-2022:8561) | Nessus | Alma Linux Local Security Checks | critical |
168038 | AlmaLinux 8 : firefox (ALSA-2022:8554) | Nessus | Alma Linux Local Security Checks | critical |
168037 | Oracle Linux 7 : firefox (ELSA-2022-8552) | Nessus | Oracle Linux Local Security Checks | critical |
168036 | Oracle Linux 7 : thunderbird (ELSA-2022-8555) | Nessus | Oracle Linux Local Security Checks | critical |
168034 | AlmaLinux 8 : thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | critical |
168033 | RHEL 8 : firefox (RHSA-2022:8550) | Nessus | Red Hat Local Security Checks | critical |
168031 | RHEL 8 : firefox (RHSA-2022:8549) | Nessus | Red Hat Local Security Checks | critical |
168030 | RHEL 9 : thunderbird (RHSA-2022:8561) | Nessus | Red Hat Local Security Checks | critical |
168029 | RHEL 8 : thunderbird (RHSA-2022:8556) | Nessus | Red Hat Local Security Checks | critical |
168027 | RHEL 8 : firefox (RHSA-2022:8553) | Nessus | Red Hat Local Security Checks | critical |
168026 | RHEL 8 : firefox (RHSA-2022:8548) | Nessus | Red Hat Local Security Checks | critical |
168025 | RHEL 7 : thunderbird (RHSA-2022:8555) | Nessus | Red Hat Local Security Checks | critical |
168024 | RHEL 7 : firefox (RHSA-2022:8552) | Nessus | Red Hat Local Security Checks | critical |
168016 | RHEL 8 : thunderbird (RHSA-2022:8547) | Nessus | Red Hat Local Security Checks | critical |
168014 | RHEL 8 : thunderbird (RHSA-2022:8543) | Nessus | Red Hat Local Security Checks | critical |
168013 | RHEL 8 : thunderbird (RHSA-2022:8545) | Nessus | Red Hat Local Security Checks | critical |
168012 | RHEL 8 : thunderbird (RHSA-2022:8544) | Nessus | Red Hat Local Security Checks | critical |
167943 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4058-1) | Nessus | SuSE Local Security Checks | critical |
167938 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4083-1) | Nessus | SuSE Local Security Checks | critical |
167930 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4085-1) | Nessus | SuSE Local Security Checks | critical |
167917 | Debian DLA-3199-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | critical |
167916 | Debian DSA-5284-1 : thunderbird - security update | Nessus | Debian Local Security Checks | critical |
167913 | Debian DLA-3196-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | critical |
167777 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-320-03) | Nessus | Slackware Local Security Checks | critical |
167776 | Debian DSA-5282-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | critical |
167774 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-320-02) | Nessus | Slackware Local Security Checks | critical |
167744 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5726-1) | Nessus | Ubuntu Local Security Checks | critical |
167640 | Mozilla Thunderbird < 102.5 | Nessus | Windows | critical |
167639 | Mozilla Thunderbird < 102.5 | Nessus | MacOS X Local Security Checks | critical |
167638 | Mozilla Firefox ESR < 102.5 | Nessus | MacOS X Local Security Checks | critical |
167637 | Mozilla Firefox ESR < 102.5 | Nessus | Windows | critical |
167633 | Mozilla Firefox < 107.0 | Nessus | Windows | critical |
167632 | Mozilla Firefox < 107.0 | Nessus | MacOS X Local Security Checks | critical |