Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
61230Scientific Linux Security Update : firefox on SL4.x, SL5.x, SL6.x i386/x86_64 (20120131)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
75969openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-5751)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
57768Firefox < 10.0 Multiple VulnerabilitiesNessusWindows2/1/201211/15/2018
high
57775Thunderbird 9.x Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2/1/20127/14/2018
high
68446Oracle Linux 4 : thunderbird (ELSA-2012-0085)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
57769Firefox 3.6.x < 3.6.26 Multiple VulnerabilitiesNessusWindows2/1/201211/15/2018
high
57772SeaMonkey < 2.7.0 Multiple VulnerabilitiesNessusWindows2/1/201211/15/2018
high
57776Thunderbird 3.1 < 3.1.18 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2/1/20127/14/2018
high
57844Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : firefox vulnerabilities (USN-1355-1)NessusUbuntu Local Security Checks2/6/20129/19/2019
critical
57845Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : mozvoikko update (USN-1355-2)NessusUbuntu Local Security Checks2/6/20129/19/2019
critical
57846Ubuntu 10.04 LTS / 10.10 : ubufox and webfav update (USN-1355-3)NessusUbuntu Local Security Checks2/6/20129/19/2019
critical
57874Ubuntu 10.04 LTS / 10.10 : xulrunner-1.9.2 vulnerabilities (USN-1353-1)NessusUbuntu Local Security Checks2/9/20129/19/2019
critical
57768Firefox < 10.0č¤‡ę•°ć®č„†å¼±ę€§NessusWindows2/1/201211/15/2018
high
57775Thunderbird 9.x ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆMac OS Xļ¼‰NessusMacOS X Local Security Checks2/1/20127/14/2018
high
61230Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šSL4.x态SL5.x态SL6.x i386/x86_64 恮 firefoxNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
75969openSUSE ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šMozillaThunderbirdļ¼ˆMozillaThunderbird-5751ļ¼‰NessusSuSE Local Security Checks6/13/20141/19/2021
critical
57768Firefox < 10.0 多個弱點NessusWindows2/1/201211/15/2018
high
57775Thunderbird 9.x 多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2/1/20127/14/2018
high
61230Scientific Linux 安å…Øꀧꛓꖰļ¼šSL4.x态SL5.x态SL6.x i386/x86_64 äøŠēš„ firefoxNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
75969openSUSE 安å…Øꀧꛓꖰļ¼šMozillaThunderbird (MozillaThunderbird-5751)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
68446Oracle Linux 4ļ¼šthunderbird (ELSA-2012-0085)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
57769Firefox 3.6.x < 3.6.26 多ē§ę¼ę“žNessusWindows2/1/201211/15/2018
high
57772SeaMonkey < 2.7.0 多ē§ę¼ę“žNessusWindows2/1/201211/15/2018
high
57776Thunderbird 3.1 < 3.1.18 多ē§ę¼ę“ž (Mac OS X)NessusMacOS X Local Security Checks2/1/20127/14/2018
high
57844Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10ļ¼šfirefox ę¼ę“ž (USN-1355-1)NessusUbuntu Local Security Checks2/6/20129/19/2019
critical
57845Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10ļ¼šmozvoikko ꛓꖰ (USN-1355-2)NessusUbuntu Local Security Checks2/6/20129/19/2019
critical
57846Ubuntu 10.04 LTS / 10.10ļ¼šubufox 和 webfav ꛓꖰ (USN-1355-3)NessusUbuntu Local Security Checks2/6/20129/19/2019
critical
57874Ubuntu 10.04 LTS / 10.10ļ¼šxulrunner-1.9.2 ę¼ę“ž (USN-1353-1)NessusUbuntu Local Security Checks2/9/20129/19/2019
critical
57768Firefox < 10.0 多ē§ę¼ę“žNessusWindows2/1/201211/15/2018
high
57775Thunderbird 9.x 多ē§ę¼ę“ž (Mac OS X)NessusMacOS X Local Security Checks2/1/20127/14/2018
high
61230Scientific Linux 安å…Øꛓꖰļ¼šSL4.x态SL5.x态SL6.x i386/x86_64 äø­ēš„ firefoxNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
75969openSUSE 安å…Øꛓꖰļ¼šMozillaThunderbird (MozillaThunderbird-5751)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
57760RHEL 4 / 5 / 6 : firefox (RHSA-2012:0079)NessusRed Hat Local Security Checks2/1/20121/14/2021
critical
57773Firefox < 10.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2/1/20127/14/2018
high
57779CentOS 4 : seamonkey (CESA-2012:0084)NessusCentOS Local Security Checks2/2/20121/4/2021
high
57780CentOS 4 / 5 : thunderbird (CESA-2012:0085)NessusCentOS Local Security Checks2/2/20121/4/2021
high
57838SuSE 11.1 Security Update : MozillaFirefox (SAT Patch Number 5754)NessusSuSE Local Security Checks2/6/20121/19/2021
critical
57858SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7949)NessusSuSE Local Security Checks2/8/20121/19/2021
critical
57879Debian DSA-2406-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks2/10/20121/11/2021
critical
57886SuSE 11.1 Security Update : Mozilla XULrunner (SAT Patch Number 5764)NessusSuSE Local Security Checks2/10/20121/19/2021
critical
68444Oracle Linux 6 : thunderbird (ELSA-2012-0080)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
68445Oracle Linux 4 : seamonkey (ELSA-2012-0084)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
74833openSUSE Security Update : MozillaFirefox / MozillaThunderbird / chmsee / etc (openSUSE-2012-83)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
57761RHEL 6 : thunderbird (RHSA-2012:0080)NessusRed Hat Local Security Checks2/1/20124/27/2024
critical
57770Mozilla Thunderbird < 10.0 Multiple VulnerabilitiesNessusWindows2/1/201211/15/2018
high
57777CentOS 4 / 5 / 6 : firefox (CESA-2012:0079)NessusCentOS Local Security Checks2/2/20121/4/2021
critical
57785FreeBSD : mozilla -- multiple vulnerabilities (0a9e2b72-4cb7-11e1-9146-14dae9ebcf89)NessusFreeBSD Local Security Checks2/2/20121/6/2021
critical
57787RHEL 4 : seamonkey (RHSA-2012:0084)NessusRed Hat Local Security Checks2/2/20124/27/2024
medium
57788RHEL 4 / 5 : thunderbird (RHSA-2012:0085)NessusRed Hat Local Security Checks2/2/20121/14/2021
high
57833Mandriva Linux Security Advisory : mozilla (MDVSA-2012:013)NessusMandriva Local Security Checks2/6/20121/6/2021
critical