Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153417Amazon Linux 2ļ¼šthunderbirdļ¼ˆALAS-2021-1709ļ¼‰NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
151797CentOS 8ļ¼šfirefoxļ¼ˆCESA-2021ļ¼š2743ļ¼‰NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8ļ¼šthunderbirdļ¼ˆCESA-2021ļ¼š2883ļ¼‰NessusCentOS Local Security Checks8/1/202112/6/2023
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux 安å…Øꛓꖰļ¼šSL7.x i686/x86_64 äø­ēš„ firefox (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
151812Debian DLA-2711-1ļ¼šthunderbird - LTS 安å…ØꛓꖰNessusDebian Local Security Checks7/19/202112/7/2023
high
152076RHEL 8ļ¼šthunderbird (RHSA-2021: 2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
153417Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
152168CentOS 8ļ¼šthunderbird (CESA-2021: 2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
151797CentOS 8ļ¼šfirefox (CESA-2021: 2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
159007GLSA-202202-03ļ¼šMozilla Firefoxļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks3/17/202211/6/2023
critical
153417Amazon Linux 2 : thunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
159007GLSA-202202-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/17/202211/6/2023
critical
151797CentOS 8 : firefox (CESA-2021:2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8 : thunderbird (CESA-2021:2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
160798NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2022-0005)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
151797CentOS 8ļ¼šfirefox (CESA-2021: 2743)NessusCentOS Local Security Checks7/16/202112/7/2023
high
152168CentOS 8ļ¼šthunderbird (CESA-2021: 2883)NessusCentOS Local Security Checks8/1/202112/6/2023
high
153417Amazon Linux 2ļ¼šthunderbird (ALAS-2021-1709)NessusAmazon Linux Local Security Checks9/16/202111/30/2023
high
159007GLSA-202202-03ļ¼šMozilla Firefoxļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks3/17/202211/6/2023
critical
151572Mozilla Firefox < 90.0NessusMacOS X Local Security Checks7/13/202112/8/2023
critical
152074RHEL 7ļ¼šthunderbird (RHSA-2021: 2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7ļ¼šthunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151668RHEL 8ļ¼šfirefox (RHSA-2021: 2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high
152074RHEL 7ļ¼šthunderbird (RHSA-2021: 2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
152095Oracle Linux 7ļ¼šthunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151572Mozilla Firefox < 90.0NessusMacOS X Local Security Checks7/13/202112/8/2023
critical
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151668RHEL 8ļ¼šfirefox (RHSA-2021: 2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x i686/x86_64 äøŠēš„ firefox (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
152076RHEL 8ļ¼šthunderbird (RHSA-2021: 2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
151812Debian DLA-2711-1ļ¼šthunderbird - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/19/202112/7/2023
high
160768NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2022-0052)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
152095Oracle Linux 7 : thunderbird (ELSA-2021-2881)NessusOracle Linux Local Security Checks7/27/202112/6/2023
high
151572Mozilla Firefox < 90.0NessusMacOS X Local Security Checks7/13/202112/8/2023
critical
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks7/13/202112/8/2023
high
151668RHEL 8 : firefox (RHSA-2021:2742)NessusRed Hat Local Security Checks7/15/20214/28/2024
high
151813SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:2393-1)NessusSuSE Local Security Checks7/20/202112/7/2023
high
151820openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:2393-1)NessusSuSE Local Security Checks7/20/202112/7/2023
high
152074RHEL 7 : thunderbird (RHSA-2021:2881)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
151841openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1066-1)NessusSuSE Local Security Checks7/21/202112/7/2023
high
184821Rocky Linux 8 : firefox (RLSA-2021:2743)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
151574Mozilla Firefox ESR < 78.12NessusWindows7/13/202112/8/2023
high
151678Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2021:2741)NessusScientific Linux Local Security Checks7/15/202112/8/2023
high
152219openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks8/5/202112/6/2023
high
152023SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks7/23/20217/13/2023
high
152076RHEL 8 : thunderbird (RHSA-2021:2883)NessusRed Hat Local Security Checks7/26/20214/28/2024
high
151812Debian DLA-2711-1 : thunderbird - LTS security updateNessusDebian Local Security Checks7/19/202112/7/2023
high