208559 | CentOS 7 : firefox (RHSA-2024:1910) | Nessus | CentOS Local Security Checks | high |
205525 | GLSA-202408-02 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
201939 | GLSA-202407-19 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
197890 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1770-1) | Nessus | SuSE Local Security Checks | critical |
197544 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1676-1) | Nessus | SuSE Local Security Checks | critical |
196892 | GLSA-202405-32 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
196863 | RHEL 6 : mozilla (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195023 | CentOS 8 : thunderbird (CESA-2024:1939) | Nessus | CentOS Local Security Checks | high |
195010 | Rocky Linux 8 : thunderbird (RLSA-2024:1939) | Nessus | Rocky Linux Local Security Checks | low |
194873 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-024) | Nessus | Amazon Linux Local Security Checks | high |
194736 | CentOS 8 : firefox (CESA-2024:1912) | Nessus | CentOS Local Security Checks | high |
194573 | Fedora 40 : firefox (2024-c6a1d4e0ec) | Nessus | Fedora Local Security Checks | critical |
193959 | CentOS 7 : thunderbird (RHSA-2024:1935) | Nessus | CentOS Local Security Checks | high |
193908 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:1437-1) | Nessus | SuSE Local Security Checks | critical |
193885 | RHEL 9 : thunderbird (RHSA-2024:1938) | Nessus | Red Hat Local Security Checks | high |
193883 | RHEL 8 : thunderbird (RHSA-2024:1936) | Nessus | Red Hat Local Security Checks | high |
193882 | RHEL 7 : thunderbird (RHSA-2024:1935) | Nessus | Red Hat Local Security Checks | high |
193881 | RHEL 8 : thunderbird (RHSA-2024:1937) | Nessus | Red Hat Local Security Checks | high |
193880 | RHEL 9 : thunderbird (RHSA-2024:1940) | Nessus | Red Hat Local Security Checks | high |
193879 | RHEL 8 : thunderbird (RHSA-2024:1939) | Nessus | Red Hat Local Security Checks | high |
193869 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6750-1) | Nessus | Ubuntu Local Security Checks | high |
193788 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6747-1) | Nessus | Ubuntu Local Security Checks | high |
193778 | RHEL 8 : thunderbird (RHSA-2024:1982) | Nessus | Red Hat Local Security Checks | high |
193771 | Oracle Linux 9 : owO: / thunderbird (ELSA-2024-1940) | Nessus | Oracle Linux Local Security Checks | low |
193745 | Debian dla-3791 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
193740 | Oracle Linux 8 : thunderbird (ELSA-2024-1939) | Nessus | Oracle Linux Local Security Checks | low |
193737 | Oracle Linux 7 : thunderbird (ELSA-2024-1935) | Nessus | Oracle Linux Local Security Checks | low |
193694 | Debian dsa-5670 : thunderbird - security update | Nessus | Debian Local Security Checks | high |
193691 | RHEL 9 : thunderbird (RHSA-2024:1941) | Nessus | Red Hat Local Security Checks | high |
193690 | RHEL 8 : thunderbird (RHSA-2024:1934) | Nessus | Red Hat Local Security Checks | high |
193669 | Fedora 38 : firefox (2024-966e16bfa3) | Nessus | Fedora Local Security Checks | critical |
193652 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1350-1) | Nessus | SuSE Local Security Checks | critical |
193589 | Mozilla Thunderbird < 115.10 | Nessus | MacOS X Local Security Checks | critical |
193588 | Mozilla Thunderbird < 115.10 | Nessus | Windows | critical |
193569 | Debian dla-3790 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
193514 | RHEL 9 : firefox (RHSA-2024:1908) | Nessus | Red Hat Local Security Checks | high |
193513 | RHEL 8 : firefox (RHSA-2024:1912) | Nessus | Red Hat Local Security Checks | high |
193512 | RHEL 8 : firefox (RHSA-2024:1909) | Nessus | Red Hat Local Security Checks | high |
193511 | RHEL 9 : firefox (RHSA-2024:1905) | Nessus | Red Hat Local Security Checks | high |
193508 | RHEL 8 : firefox (RHSA-2024:1906) | Nessus | Red Hat Local Security Checks | high |
193506 | RHEL 9 : firefox (RHSA-2024:1907) | Nessus | Red Hat Local Security Checks | high |
193504 | RHEL 8 : firefox (RHSA-2024:1911) | Nessus | Red Hat Local Security Checks | high |
193502 | RHEL 7 : firefox (RHSA-2024:1910) | Nessus | Red Hat Local Security Checks | high |
193464 | RHEL 8 : firefox (RHSA-2024:1904) | Nessus | Red Hat Local Security Checks | high |
193446 | Debian dsa-5663 : firefox-esr - security update | Nessus | Debian Local Security Checks | high |
193396 | Fedora 39 : firefox (2024-121f5cec9f) | Nessus | Fedora Local Security Checks | critical |
193385 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1319-1) | Nessus | SuSE Local Security Checks | critical |
193370 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | critical |
193366 | Mozilla Firefox < 125.0 | Nessus | Windows | critical |
193365 | Mozilla Firefox < 125.0 | Nessus | MacOS X Local Security Checks | critical |
193364 | Mozilla Firefox ESR < 115.10 | Nessus | Windows | critical |
193363 | Mozilla Firefox ESR < 115.10 | Nessus | MacOS X Local Security Checks | critical |