232820 | RHEL 9 : firefox (RHSA-2025:2481) | Nessus | Red Hat Local Security Checks | high |
232798 | RHEL 9 : firefox (RHSA-2025:2480) | Nessus | Red Hat Local Security Checks | high |
232796 | RHEL 7 : firefox (RHSA-2025:2699) | Nessus | Red Hat Local Security Checks | high |
232787 | RHEL 9 : firefox (RHSA-2025:2479) | Nessus | Red Hat Local Security Checks | high |
232784 | RHEL 8 : firefox (RHSA-2025:2708) | Nessus | Red Hat Local Security Checks | high |
232782 | RHEL 8 : firefox (RHSA-2025:2484) | Nessus | Red Hat Local Security Checks | high |
232773 | RHEL 8 : firefox (RHSA-2025:2486) | Nessus | Red Hat Local Security Checks | high |
232767 | RHEL 8 : firefox (RHSA-2025:2485) | Nessus | Red Hat Local Security Checks | high |
232725 | Fedora 40 : thunderbird (2025-4b50cd66a5) | Nessus | Fedora Local Security Checks | high |
232679 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0849-1) | Nessus | SuSE Local Security Checks | high |
232660 | AlmaLinux 8 : firefox (ALSA-2025:2452) | Nessus | Alma Linux Local Security Checks | high |
232636 | Fedora 41 : thunderbird (2025-bd6664e83b) | Nessus | Fedora Local Security Checks | critical |
232539 | RHEL 8 : firefox (RHSA-2025:2452) | Nessus | Red Hat Local Security Checks | critical |
232537 | RHEL 9 : firefox (RHSA-2025:2359) | Nessus | Red Hat Local Security Checks | critical |
232329 | Fedora 40 : firefox (2025-100adaf12d) | Nessus | Fedora Local Security Checks | high |
232279 | Oracle Linux 8 : firefox (ELSA-2025-2452) | Nessus | Oracle Linux Local Security Checks | critical |
232247 | Linux Distros Unpatched Vulnerability : CVE-2025-1930 | Nessus | Misc. | high |
232210 | Oracle Linux 9 : firefox (ELSA-2025-2359) | Nessus | Oracle Linux Local Security Checks | critical |
232205 | Fedora 41 : firefox (2025-60c0e24d76) | Nessus | Fedora Local Security Checks | high |
232196 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:0788-1) | Nessus | SuSE Local Security Checks | critical |
232195 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0783-1) | Nessus | SuSE Local Security Checks | critical |
232014 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-064-01) | Nessus | Slackware Local Security Checks | critical |
224118 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-063-01) | Nessus | Slackware Local Security Checks | critical |
222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | critical |
222957 | Mozilla Thunderbird < 136.0 | Nessus | MacOS X Local Security Checks | critical |
222870 | Mozilla Thunderbird < 128.8 | Nessus | MacOS X Local Security Checks | critical |
222869 | Mozilla Thunderbird < 128.8 | Nessus | Windows | critical |
221621 | Mozilla Firefox ESR < 115.21 | Nessus | MacOS X Local Security Checks | high |
221620 | Mozilla Firefox ESR < 115.21 | Nessus | Windows | high |
221619 | Mozilla Firefox < 136.0 | Nessus | MacOS X Local Security Checks | high |
221618 | Mozilla Firefox < 136.0 | Nessus | Windows | high |
221617 | Mozilla Firefox ESR < 128.8 | Nessus | Windows | critical |
221616 | Mozilla Firefox ESR < 128.8 | Nessus | MacOS X Local Security Checks | critical |