Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
209917Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-304-02)NessusSlackware Local Security Checks10/30/202411/5/2024
high
211039Fedora 41 : firefox (2024-24fbd327e3)NessusFedora Local Security Checks11/14/202411/14/2024
high
211304Fedora 41 : thunderbird (2024-2b2993a69d)NessusFedora Local Security Checks11/14/202411/14/2024
high
210021RHEL 9 : thunderbird (RHSA-2024:8728)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210902RHEL 9 : thunderbird (RHSA-2024:9552)NessusRed Hat Local Security Checks11/13/202411/13/2024
critical
211578AlmaLinux 9 : thunderbird (ALSA-2024:9552)NessusAlma Linux Local Security Checks11/19/202411/19/2024
critical
210565RHEL 8 : thunderbird (RHSA-2024:9017)NessusRed Hat Local Security Checks11/8/202411/8/2024
high
210610RockyLinux 8 : thunderbird (RLSA-2024:8790)NessusRocky Linux Local Security Checks11/8/202411/8/2024
high
209861Mozilla Firefox ESR < 115.17NessusWindows10/29/202411/5/2024
high
209862Mozilla Firefox < 132.0NessusMacOS X Local Security Checks10/29/202411/5/2024
high
209866Mozilla Thunderbird < 128.4NessusMacOS X Local Security Checks10/29/202411/5/2024
high
209867Mozilla Thunderbird < 128.4NessusWindows10/29/202411/5/2024
high
209868Mozilla Firefox ESR < 128.4NessusWindows10/29/202411/5/2024
high
209864Mozilla Thunderbird < 132.0NessusMacOS X Local Security Checks10/29/202411/5/2024
high
209983Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-7086-1)NessusUbuntu Local Security Checks10/31/202411/5/2024
high
210012Debian dsa-5801 : firefox-esr - security updateNessusDebian Local Security Checks10/31/202411/5/2024
high
210291SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3899-1)NessusSuSE Local Security Checks11/5/202411/5/2024
high
211579AlmaLinux 9 : firefox (ALSA-2024:9554)NessusAlma Linux Local Security Checks11/19/202411/19/2024
critical
211616Oracle Linux 9 : firefox (ELSA-2024-9554)NessusOracle Linux Local Security Checks11/19/202411/19/2024
critical
210024RHEL 8 : firefox (RHSA-2024:8725)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210027RHEL 8 : firefox (RHSA-2024:8722)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210032RHEL 8 : firefox (RHSA-2024:8729)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210230Oracle Linux 9 : thunderbird (ELSA-2024-8793)NessusOracle Linux Local Security Checks11/4/202411/4/2024
high
210270AlmaLinux 8 : thunderbird (ALSA-2024:8790)NessusAlma Linux Local Security Checks11/5/202411/5/2024
high
210562RHEL 8 : thunderbird (RHSA-2024:9018)NessusRed Hat Local Security Checks11/8/202411/8/2024
high
210141AlmaLinux 8 : firefox (ALSA-2024:8729)NessusAlma Linux Local Security Checks11/4/202411/5/2024
high
210233Oracle Linux 8 : thunderbird (ELSA-2024-8790)NessusOracle Linux Local Security Checks11/4/202411/4/2024
high
209869Mozilla Firefox ESR < 128.4NessusMacOS X Local Security Checks10/29/202411/5/2024
high
209918Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-304-03)NessusSlackware Local Security Checks10/30/202411/5/2024
high
209863Mozilla Firefox < 132.0NessusWindows10/29/202411/5/2024
high
209865Mozilla Thunderbird < 132.0NessusWindows10/29/202411/5/2024
high
210030RHEL 8 : firefox (RHSA-2024:8724)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210031RHEL 9 : firefox (RHSA-2024:8726)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210033RHEL 8 : firefox (RHSA-2024:8723)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210101Oracle Linux 9 : firefox (ELSA-2024-8726)NessusOracle Linux Local Security Checks11/2/202411/5/2024
high
210142Debian dla-3944 : thunderbird - security updateNessusDebian Local Security Checks11/4/202411/5/2024
high
210272AlmaLinux 9 : thunderbird (ALSA-2024:8793)NessusAlma Linux Local Security Checks11/5/202411/5/2024
high
210370Debian dsa-5803 : thunderbird - security updateNessusDebian Local Security Checks11/5/202411/5/2024
high
210413RHEL 8 : thunderbird (RHSA-2024:8790)NessusRed Hat Local Security Checks11/6/202411/6/2024
high
210563RHEL 9 : thunderbird (RHSA-2024:9019)NessusRed Hat Local Security Checks11/8/202411/8/2024
high
210606RockyLinux 9 : thunderbird (RLSA-2024:8793)NessusRocky Linux Local Security Checks11/8/202411/8/2024
high
210505Fedora 39 : firefox (2024-c4b84c1215)NessusFedora Local Security Checks11/7/202411/7/2024
high
210605RockyLinux 9 : firefox (RLSA-2024:8726)NessusRocky Linux Local Security Checks11/8/202411/8/2024
high
210717Oracle Linux 7 : firefox (ELSA-2024-8727)NessusOracle Linux Local Security Checks11/9/202411/9/2024
high
211614Oracle Linux 9 : thunderbird (ELSA-2024-9552)NessusOracle Linux Local Security Checks11/19/202411/19/2024
critical
209860Mozilla Firefox ESR < 115.17NessusMacOS X Local Security Checks10/29/202411/5/2024
high
210011Debian dla-3943 : firefox-esr - security updateNessusDebian Local Security Checks10/31/202411/5/2024
high
210022RHEL 9 : firefox (RHSA-2024:8721)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210025RHEL 9 : firefox (RHSA-2024:8720)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210026RHEL 7 : firefox (RHSA-2024:8727)NessusRed Hat Local Security Checks11/1/202411/5/2024
high