211616 | Oracle Linux 9 : firefox (ELSA-2024-9554) | Nessus | Oracle Linux Local Security Checks | critical |
211614 | Oracle Linux 9 : thunderbird (ELSA-2024-9552) | Nessus | Oracle Linux Local Security Checks | critical |
211579 | AlmaLinux 9 : firefox (ALSA-2024:9554) | Nessus | Alma Linux Local Security Checks | critical |
211578 | AlmaLinux 9 : thunderbird (ALSA-2024:9552) | Nessus | Alma Linux Local Security Checks | critical |
211304 | Fedora 41 : thunderbird (2024-2b2993a69d) | Nessus | Fedora Local Security Checks | high |
211039 | Fedora 41 : firefox (2024-24fbd327e3) | Nessus | Fedora Local Security Checks | high |
210907 | RHEL 9 : firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | critical |
210902 | RHEL 9 : thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | critical |
210717 | Oracle Linux 7 : firefox (ELSA-2024-8727) | Nessus | Oracle Linux Local Security Checks | high |
210610 | RockyLinux 8 : thunderbird (RLSA-2024:8790) | Nessus | Rocky Linux Local Security Checks | high |
210606 | RockyLinux 9 : thunderbird (RLSA-2024:8793) | Nessus | Rocky Linux Local Security Checks | high |
210605 | RockyLinux 9 : firefox (RLSA-2024:8726) | Nessus | Rocky Linux Local Security Checks | high |
210565 | RHEL 8 : thunderbird (RHSA-2024:9017) | Nessus | Red Hat Local Security Checks | high |
210564 | RHEL 8 : thunderbird (RHSA-2024:9016) | Nessus | Red Hat Local Security Checks | high |
210563 | RHEL 9 : thunderbird (RHSA-2024:9019) | Nessus | Red Hat Local Security Checks | high |
210562 | RHEL 8 : thunderbird (RHSA-2024:9018) | Nessus | Red Hat Local Security Checks | high |
210561 | RHEL 8 : thunderbird (RHSA-2024:9015) | Nessus | Red Hat Local Security Checks | high |
210505 | Fedora 39 : firefox (2024-c4b84c1215) | Nessus | Fedora Local Security Checks | high |
210413 | RHEL 8 : thunderbird (RHSA-2024:8790) | Nessus | Red Hat Local Security Checks | high |
210380 | Fedora 40 : thunderbird (2024-d1ba38d9a6) | Nessus | Fedora Local Security Checks | high |
210370 | Debian dsa-5803 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
210341 | RHEL 9 : thunderbird (RHSA-2024:8793) | Nessus | Red Hat Local Security Checks | high |
210291 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3899-1) | Nessus | SuSE Local Security Checks | high |
210286 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3898-1) | Nessus | SuSE Local Security Checks | high |
210273 | AlmaLinux 9 : firefox (ALSA-2024:8726) | Nessus | Alma Linux Local Security Checks | high |
210272 | AlmaLinux 9 : thunderbird (ALSA-2024:8793) | Nessus | Alma Linux Local Security Checks | high |
210270 | AlmaLinux 8 : thunderbird (ALSA-2024:8790) | Nessus | Alma Linux Local Security Checks | high |
210233 | Oracle Linux 8 : thunderbird (ELSA-2024-8790) | Nessus | Oracle Linux Local Security Checks | high |
210230 | Oracle Linux 9 : thunderbird (ELSA-2024-8793) | Nessus | Oracle Linux Local Security Checks | high |
210142 | Debian dla-3944 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
210141 | AlmaLinux 8 : firefox (ALSA-2024:8729) | Nessus | Alma Linux Local Security Checks | high |
210102 | Oracle Linux 8 : firefox (ELSA-2024-8729) | Nessus | Oracle Linux Local Security Checks | high |
210101 | Oracle Linux 9 : firefox (ELSA-2024-8726) | Nessus | Oracle Linux Local Security Checks | high |
210033 | RHEL 8 : firefox (RHSA-2024:8723) | Nessus | Red Hat Local Security Checks | high |
210032 | RHEL 8 : firefox (RHSA-2024:8729) | Nessus | Red Hat Local Security Checks | high |
210031 | RHEL 9 : firefox (RHSA-2024:8726) | Nessus | Red Hat Local Security Checks | high |
210030 | RHEL 8 : firefox (RHSA-2024:8724) | Nessus | Red Hat Local Security Checks | high |
210027 | RHEL 8 : firefox (RHSA-2024:8722) | Nessus | Red Hat Local Security Checks | high |
210026 | RHEL 7 : firefox (RHSA-2024:8727) | Nessus | Red Hat Local Security Checks | high |
210025 | RHEL 9 : firefox (RHSA-2024:8720) | Nessus | Red Hat Local Security Checks | high |
210024 | RHEL 8 : firefox (RHSA-2024:8725) | Nessus | Red Hat Local Security Checks | high |
210022 | RHEL 9 : firefox (RHSA-2024:8721) | Nessus | Red Hat Local Security Checks | high |
210021 | RHEL 9 : thunderbird (RHSA-2024:8728) | Nessus | Red Hat Local Security Checks | high |
210012 | Debian dsa-5801 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
210011 | Debian dla-3943 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
209983 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-7086-1) | Nessus | Ubuntu Local Security Checks | high |
209925 | Fedora 40 : firefox (2024-dee1ef052e) | Nessus | Fedora Local Security Checks | high |
209918 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-304-03) | Nessus | Slackware Local Security Checks | high |
209917 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-304-02) | Nessus | Slackware Local Security Checks | high |
209869 | Mozilla Firefox ESR < 128.4 | Nessus | MacOS X Local Security Checks | high |
209868 | Mozilla Firefox ESR < 128.4 | Nessus | Windows | high |
209867 | Mozilla Thunderbird < 128.4 | Nessus | Windows | high |
209866 | Mozilla Thunderbird < 128.4 | Nessus | MacOS X Local Security Checks | high |
209865 | Mozilla Thunderbird < 132.0 | Nessus | Windows | high |
209864 | Mozilla Thunderbird < 132.0 | Nessus | MacOS X Local Security Checks | high |
209863 | Mozilla Firefox < 132.0 | Nessus | Windows | high |
209862 | Mozilla Firefox < 132.0 | Nessus | MacOS X Local Security Checks | high |