190759 | GLSA-202402-25 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
190202 | CentOS 8 : thunderbird (CESA-2023:6194) | Nessus | CentOS Local Security Checks | critical |
190137 | CentOS 8 : firefox (CESA-2023:6187) | Nessus | CentOS Local Security Checks | critical |
187266 | CentOS 7 : firefox (RHSA-2023:6162) | Nessus | CentOS Local Security Checks | critical |
186255 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4551-1) | Nessus | SuSE Local Security Checks | critical |
186236 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:4533-1) | Nessus | SuSE Local Security Checks | critical |
186234 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4532-1) | Nessus | SuSE Local Security Checks | critical |
185928 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-017) | Nessus | Amazon Linux Local Security Checks | critical |
185782 | Amazon Linux 2 : thunderbird (ALAS-2023-2334) | Nessus | Amazon Linux Local Security Checks | critical |
185469 | Rocky Linux 9 : firefox (RLSA-2023:6188) | Nessus | Rocky Linux Local Security Checks | critical |
185310 | Fedora 39 : thunderbird (2023-107939d153) | Nessus | Fedora Local Security Checks | critical |
184353 | AlmaLinux 9 : thunderbird (ALSA-2023:6191) | Nessus | Alma Linux Local Security Checks | critical |
184350 | AlmaLinux 9 : firefox (ALSA-2023:6188) | Nessus | Alma Linux Local Security Checks | critical |
184190 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6468-1) | Nessus | Ubuntu Local Security Checks | critical |
184163 | Oracle Linux 9 : firefox (ELSA-2023-6188) | Nessus | Oracle Linux Local Security Checks | critical |
184124 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4302-1) | Nessus | SuSE Local Security Checks | critical |
184093 | Oracle Linux 9 : thunderbird (ELSA-2023-6191) | Nessus | Oracle Linux Local Security Checks | critical |
184091 | Oracle Linux 8 : thunderbird (ELSA-2023-6194) | Nessus | Oracle Linux Local Security Checks | critical |
184090 | Oracle Linux 7 : thunderbird (ELSA-2023-6193) | Nessus | Oracle Linux Local Security Checks | critical |
184089 | Oracle Linux 8 : firefox (ELSA-2023-6187) | Nessus | Oracle Linux Local Security Checks | critical |
184059 | Oracle Linux 7 : firefox (ELSA-2023-6162) | Nessus | Oracle Linux Local Security Checks | critical |
184053 | Fedora 38 : thunderbird (2023-126cffa741) | Nessus | Fedora Local Security Checks | critical |
184051 | RHEL 8 : thunderbird (RHSA-2023:6195) | Nessus | Red Hat Local Security Checks | critical |
184050 | RHEL 8 : firefox (RHSA-2023:6189) | Nessus | Red Hat Local Security Checks | critical |
184049 | RHEL 9 : thunderbird (RHSA-2023:6191) | Nessus | Red Hat Local Security Checks | critical |
184048 | RHEL 9 : firefox (RHSA-2023:6188) | Nessus | Red Hat Local Security Checks | critical |
184047 | RHEL 9 : firefox (RHSA-2023:6199) | Nessus | Red Hat Local Security Checks | critical |
184046 | RHEL 8 : thunderbird (RHSA-2023:6197) | Nessus | Red Hat Local Security Checks | critical |
184045 | RHEL 8 : thunderbird (RHSA-2023:6194) | Nessus | Red Hat Local Security Checks | critical |
184043 | RHEL 8 : thunderbird (RHSA-2023:6196) | Nessus | Red Hat Local Security Checks | critical |
184041 | RHEL 8 : firefox (RHSA-2023:6186) | Nessus | Red Hat Local Security Checks | critical |
184040 | RHEL 8 : firefox (RHSA-2023:6187) | Nessus | Red Hat Local Security Checks | critical |
184039 | RHEL 8 : firefox (RHSA-2023:6185) | Nessus | Red Hat Local Security Checks | critical |
184038 | RHEL 8 : thunderbird (RHSA-2023:6198) | Nessus | Red Hat Local Security Checks | critical |
184022 | RHEL 7 : firefox (RHSA-2023:6162) | Nessus | Red Hat Local Security Checks | critical |
184009 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6456-1) | Nessus | Ubuntu Local Security Checks | critical |
184003 | Debian DLA-3637-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | critical |
183997 | Debian DSA-5538-1 : thunderbird - security update | Nessus | Debian Local Security Checks | critical |
183975 | Debian DLA-3632-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | critical |
183951 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:4213-1) | Nessus | SuSE Local Security Checks | critical |
183950 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4212-1) | Nessus | SuSE Local Security Checks | critical |
183949 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4214-1) | Nessus | SuSE Local Security Checks | critical |
183930 | Fedora 37 : firefox (2023-4e191bea36) | Nessus | Fedora Local Security Checks | critical |
183927 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-299-01) | Nessus | Slackware Local Security Checks | critical |
183904 | Fedora 38 : firefox (2023-7cdf31bb36) | Nessus | Fedora Local Security Checks | critical |
183893 | Debian DSA-5535-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | critical |
183835 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-297-01) | Nessus | Slackware Local Security Checks | critical |
183833 | Mozilla Thunderbird < 115.4.1 | Nessus | Windows | critical |
183832 | Mozilla Thunderbird < 115.4.1 | Nessus | MacOS X Local Security Checks | critical |
183809 | Mozilla Thunderbird < 115.4 | Nessus | Windows | critical |
183808 | Mozilla Thunderbird < 115.4 | Nessus | MacOS X Local Security Checks | critical |
183786 | Mozilla Firefox < 119.0 | Nessus | MacOS X Local Security Checks | critical |
183785 | Mozilla Firefox < 119.0 | Nessus | Windows | critical |
183784 | Mozilla Firefox ESR < 115.4 | Nessus | Windows | critical |
183783 | Mozilla Firefox ESR < 115.4 | Nessus | MacOS X Local Security Checks | critical |