196892 | GLSA-202405-32 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
194994 | GLSA-202405-15 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
192648 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1002-1) | Nessus | SuSE Local Security Checks | high |
191913 | Rocky Linux 8 : firefox (RLSA-2024:0955) | Nessus | Rocky Linux Local Security Checks | high |
191696 | CentOS 8 : firefox (CESA-2024:0955) | Nessus | CentOS Local Security Checks | high |
191695 | CentOS 8 : thunderbird (CESA-2024:0964) | Nessus | CentOS Local Security Checks | high |
191605 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-022) | Nessus | Amazon Linux Local Security Checks | high |
191512 | Amazon Linux 2 : thunderbird (ALAS-2024-2477) | Nessus | Amazon Linux Local Security Checks | high |
191490 | Debian dla-3748 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
191489 | Debian dla-3747 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
191486 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6669-1) | Nessus | Ubuntu Local Security Checks | high |
191124 | CentOS 7 : thunderbird (RHSA-2024:0957) | Nessus | CentOS Local Security Checks | high |
191119 | AlmaLinux 9 : thunderbird (ALSA-2024:0963) | Nessus | Alma Linux Local Security Checks | high |
191117 | AlmaLinux 8 : thunderbird (ALSA-2024:0964) | Nessus | Alma Linux Local Security Checks | high |
191115 | AlmaLinux 9 : firefox (ALSA-2024:0952) | Nessus | Alma Linux Local Security Checks | high |
191107 | AlmaLinux 8 : firefox (ALSA-2024:0955) | Nessus | Alma Linux Local Security Checks | high |
191078 | Fedora 38 : thunderbird (2024-5361211b10) | Nessus | Fedora Local Security Checks | high |
191062 | Oracle Linux 8 : thunderbird (ELSA-2024-0964) | Nessus | Oracle Linux Local Security Checks | high |
191059 | Oracle Linux 9 : thunderbird (ELSA-2024-0963) | Nessus | Oracle Linux Local Security Checks | high |
191029 | Oracle Linux 8 : firefox (ELSA-2024-0955) | Nessus | Oracle Linux Local Security Checks | high |
191025 | RHEL 9 : firefox (RHSA-2024:0983) | Nessus | Red Hat Local Security Checks | high |
191013 | RHEL 9 : thunderbird (RHSA-2024:0984) | Nessus | Red Hat Local Security Checks | high |
191011 | Oracle Linux 7 : firefox (ELSA-2024-0976) | Nessus | Oracle Linux Local Security Checks | high |
191009 | Oracle Linux 7 : thunderbird (ELSA-2024-0957) | Nessus | Oracle Linux Local Security Checks | high |
190997 | RHEL 7 : firefox (RHSA-2024:0976) | Nessus | Red Hat Local Security Checks | high |
190992 | CentOS 7 : firefox (RHSA-2024:0976) | Nessus | CentOS Local Security Checks | high |
190991 | Fedora 39 : thunderbird (2024-81863a1613) | Nessus | Fedora Local Security Checks | high |
190987 | RHEL 8 : firefox (RHSA-2024:0971) | Nessus | Red Hat Local Security Checks | high |
190986 | RHEL 7 : thunderbird (RHSA-2024:0957) | Nessus | Red Hat Local Security Checks | high |
190985 | RHEL 8 : firefox (RHSA-2024:0972) | Nessus | Red Hat Local Security Checks | high |
190984 | RHEL 8 : firefox (RHSA-2024:0970) | Nessus | Red Hat Local Security Checks | high |
190983 | RHEL 9 : thunderbird (RHSA-2024:0963) | Nessus | Red Hat Local Security Checks | high |
190982 | RHEL 8 : firefox (RHSA-2024:0955) | Nessus | Red Hat Local Security Checks | high |
190980 | RHEL 9 : thunderbird (RHSA-2024:0962) | Nessus | Red Hat Local Security Checks | high |
190979 | RHEL 8 : thunderbird (RHSA-2024:0961) | Nessus | Red Hat Local Security Checks | high |
190978 | RHEL 8 : thunderbird (RHSA-2024:0958) | Nessus | Red Hat Local Security Checks | high |
190976 | RHEL 8 : thunderbird (RHSA-2024:0959) | Nessus | Red Hat Local Security Checks | high |
190975 | RHEL 8 : thunderbird (RHSA-2024:0960) | Nessus | Red Hat Local Security Checks | high |
190974 | RHEL 8 : thunderbird (RHSA-2024:0964) | Nessus | Red Hat Local Security Checks | high |
190973 | RHEL 8 : firefox (RHSA-2024:0969) | Nessus | Red Hat Local Security Checks | high |
190972 | RHEL 9 : firefox (RHSA-2024:0968) | Nessus | Red Hat Local Security Checks | high |
190951 | Oracle Linux 9 : firefox (ELSA-2024-0952) | Nessus | Oracle Linux Local Security Checks | high |
190948 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:0608-1) | Nessus | SuSE Local Security Checks | high |
190946 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0607-1) | Nessus | SuSE Local Security Checks | high |
190935 | Debian dsa-5630 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
190912 | Fedora 39 : firefox (2024-bc8ea2c2cb) | Nessus | Fedora Local Security Checks | critical |
190906 | RHEL 9 : firefox (RHSA-2024:0952) | Nessus | Red Hat Local Security Checks | high |
190884 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6649-1) | Nessus | Ubuntu Local Security Checks | critical |
190877 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:0580-1) | Nessus | SuSE Local Security Checks | high |
190861 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-052-01) | Nessus | Slackware Local Security Checks | high |
190857 | Debian dsa-5627 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
190811 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-051-01) | Nessus | Slackware Local Security Checks | high |
190803 | Mozilla Thunderbird < 115.8 | Nessus | Windows | high |
190802 | Mozilla Thunderbird < 115.8 | Nessus | MacOS X Local Security Checks | high |
190779 | Mozilla Firefox < 123.0 | Nessus | Windows | critical |
190778 | Mozilla Firefox < 123.0 | Nessus | MacOS X Local Security Checks | critical |
190766 | Mozilla Firefox ESR < 115.8 | Nessus | Windows | high |
190765 | Mozilla Firefox ESR < 115.8 | Nessus | MacOS X Local Security Checks | high |