206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | critical |
190759 | GLSA-202402-25 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
187253 | CentOS 7 : firefox (RHSA-2023:4079) | Nessus | CentOS Local Security Checks | high |
187232 | CentOS 7 : thunderbird (RHSA-2023:4062) | Nessus | CentOS Local Security Checks | high |
184524 | Rocky Linux 8 : thunderbird (RLSA-2023:4063) | Nessus | Rocky Linux Local Security Checks | high |
181997 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-001) | Nessus | Amazon Linux Local Security Checks | high |
180408 | Rocky Linux 8 : firefox (RLSA-2023:4076) | Nessus | Rocky Linux Local Security Checks | high |
178815 | Amazon Linux 2 : thunderbird (ALAS-2023-2156) | Nessus | Amazon Linux Local Security Checks | high |
178792 | Fedora 37 : thunderbird (2023-4618764c6e) | Nessus | Fedora Local Security Checks | high |
178715 | Oracle Linux 7 : firefox (ELSA-2023-4079) | Nessus | Oracle Linux Local Security Checks | high |
178597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1) | Nessus | SuSE Local Security Checks | high |
178490 | Rocky Linux 9 : firefox (RLSA-2023:4071) | Nessus | Rocky Linux Local Security Checks | high |
178413 | SUSE SLES15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2849-1) | Nessus | SuSE Local Security Checks | high |
178405 | SUSE SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2850-1) | Nessus | SuSE Local Security Checks | high |
178342 | Oracle Linux 8 : thunderbird (ELSA-2023-4063) | Nessus | Oracle Linux Local Security Checks | high |
178340 | Oracle Linux 8 : firefox (ELSA-2023-4076) | Nessus | Oracle Linux Local Security Checks | high |
178339 | Oracle Linux 9 : firefox (ELSA-2023-4071) | Nessus | Oracle Linux Local Security Checks | high |
178338 | Oracle Linux 9 : thunderbird (ELSA-2023-4064) | Nessus | Oracle Linux Local Security Checks | high |
178327 | Oracle Linux 7 : thunderbird (ELSA-2023-4062) | Nessus | Oracle Linux Local Security Checks | high |
178309 | AlmaLinux 9 : thunderbird (ALSA-2023:4064) | Nessus | Alma Linux Local Security Checks | high |
178308 | AlmaLinux 8 : firefox (ALSA-2023:4076) | Nessus | Alma Linux Local Security Checks | high |
178307 | AlmaLinux 8 : thunderbird (ALSA-2023:4063) | Nessus | Alma Linux Local Security Checks | high |
178306 | AlmaLinux 9 : firefox (ALSA-2023:4071) | Nessus | Alma Linux Local Security Checks | high |
178274 | RHEL 9 : thunderbird (RHSA-2023:4066) | Nessus | Red Hat Local Security Checks | high |
178273 | RHEL 8 : firefox (RHSA-2023:4069) | Nessus | Red Hat Local Security Checks | high |
178272 | RHEL 8 : firefox (RHSA-2023:4070) | Nessus | Red Hat Local Security Checks | high |
178271 | RHEL 8 : firefox (RHSA-2023:4075) | Nessus | Red Hat Local Security Checks | high |
178268 | RHEL 8 : thunderbird (RHSA-2023:4074) | Nessus | Red Hat Local Security Checks | high |
178259 | RHEL 7 : firefox (RHSA-2023:4079) | Nessus | Red Hat Local Security Checks | high |
178258 | RHEL 9 : firefox (RHSA-2023:4073) | Nessus | Red Hat Local Security Checks | high |
178257 | RHEL 8 : thunderbird (RHSA-2023:4067) | Nessus | Red Hat Local Security Checks | high |
178256 | RHEL 9 : firefox (RHSA-2023:4071) | Nessus | Red Hat Local Security Checks | high |
178255 | RHEL 8 : thunderbird (RHSA-2023:4068) | Nessus | Red Hat Local Security Checks | high |
178254 | RHEL 8 : firefox (RHSA-2023:4076) | Nessus | Red Hat Local Security Checks | high |
178253 | RHEL 8 : firefox (RHSA-2023:4072) | Nessus | Red Hat Local Security Checks | high |
178251 | RHEL 8 : thunderbird (RHSA-2023:4063) | Nessus | Red Hat Local Security Checks | high |
178249 | RHEL 8 : thunderbird (RHSA-2023:4065) | Nessus | Red Hat Local Security Checks | high |
178248 | RHEL 9 : thunderbird (RHSA-2023:4064) | Nessus | Red Hat Local Security Checks | high |
178247 | RHEL 7 : thunderbird (RHSA-2023:4062) | Nessus | Red Hat Local Security Checks | high |
178220 | Fedora 38 : thunderbird (2023-a93d7639cd) | Nessus | Fedora Local Security Checks | high |
178210 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1) | Nessus | Ubuntu Local Security Checks | critical |
178149 | Debian DLA-3490-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | high |
178098 | Debian DSA-5451-1 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
178042 | Debian DSA-5450-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
178041 | Debian DLA-3484-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | high |
178039 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-188-01) | Nessus | Slackware Local Security Checks | high |
178021 | Fedora 37 : firefox (2023-5c979c4971) | Nessus | Fedora Local Security Checks | high |
177998 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6201-1) | Nessus | Ubuntu Local Security Checks | high |
177986 | Fedora 38 : firefox (2023-b9b15ebaad) | Nessus | Fedora Local Security Checks | high |
177937 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01) | Nessus | Slackware Local Security Checks | high |
177933 | Mozilla Firefox < 115.0 | Nessus | MacOS X Local Security Checks | high |
177932 | Mozilla Firefox < 115.0 | Nessus | Windows | high |
177930 | Mozilla Firefox ESR < 102.13 | Nessus | MacOS X Local Security Checks | high |
177929 | Mozilla Firefox ESR < 102.13 | Nessus | Windows | high |
177928 | Mozilla Thunderbird < 102.13 | Nessus | Windows | high |
177927 | Mozilla Thunderbird < 102.13 | Nessus | MacOS X Local Security Checks | high |