Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
192270Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-079-02)NessusSlackware Local Security Checks3/19/20243/19/2024
high
193066SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:1147-1)NessusSuSE Local Security Checks4/9/20244/9/2024
high
192746Amazon Linux 2 : thunderbird (ALAS-2024-2505)NessusAmazon Linux Local Security Checks4/1/20248/13/2024
high
192540CentOS 7 : firefox (RHSA-2024:1486)NessusCentOS Local Security Checks3/25/20246/7/2024
high
192546RHEL 9 : firefox (RHSA-2024:1485)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192575Oracle Linux 7 : firefox (ELSA-2024-1486)NessusOracle Linux Local Security Checks3/26/20244/19/2024
high
192591Oracle Linux 8 : firefox (ELSA-2024-1484)NessusOracle Linux Local Security Checks3/26/20244/19/2024
high
194351RHEL 7 : firefox (RHSA-2024:1486)NessusRed Hat Local Security Checks4/28/20246/3/2024
high
192239Mozilla Firefox ESR < 115.9NessusMacOS X Local Security Checks3/19/20246/18/2024
high
192399Debian dsa-5643 : firefox-esr - security updateNessusDebian Local Security Checks3/21/20243/21/2024
high
192461Debian dsa-5644 : thunderbird - security updateNessusDebian Local Security Checks3/22/20244/19/2024
high
192541RHEL 8 : firefox (RHSA-2024:1488)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192559RHEL 9 : firefox (RHSA-2024:1483)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192329Fedora 39 : thunderbird (2024-9f8235fb21)NessusFedora Local Security Checks3/20/20243/20/2024
high
192538Debian dla-3775 : firefox-esr - security updateNessusDebian Local Security Checks3/25/20243/25/2024
high
192642Fedora 38 : thunderbird (2024-5d080305ab)NessusFedora Local Security Checks3/27/20244/19/2024
high
192245Mozilla Thunderbird < 115.9NessusMacOS X Local Security Checks3/19/20246/18/2024
high
192246Mozilla Thunderbird < 115.9NessusWindows3/19/20246/18/2024
high
192269Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-079-03)NessusSlackware Local Security Checks3/19/20243/19/2024
high
192488SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:0971-1)NessusSuSE Local Security Checks3/23/20243/23/2024
high
192542RHEL 8 : firefox (RHSA-2024:1489)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192588Oracle Linux 9 : firefox (ELSA-2024-1485)NessusOracle Linux Local Security Checks3/26/20244/19/2024
high
192648SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1002-1)NessusSuSE Local Security Checks3/28/20243/28/2024
high
192740Amazon Linux 2 : firefox (ALASFIREFOX-2024-023)NessusAmazon Linux Local Security Checks4/1/20248/13/2024
high
192240Mozilla Firefox ESR < 115.9NessusWindows3/19/20246/18/2024
high
192508Debian dla-3769 : thunderbird - security updateNessusDebian Local Security Checks3/23/20244/19/2024
high
192576Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6717-1)NessusUbuntu Local Security Checks3/26/20244/19/2024
high
194643Fedora 40 : thunderbird (2024-fc2ae12c31)NessusFedora Local Security Checks4/29/20244/29/2024
high
192543RHEL 8 : firefox (RHSA-2024:1490)NessusRed Hat Local Security Checks3/25/20246/4/2024
high
192548RHEL 8 : firefox (RHSA-2024:1484)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192550RHEL 9 : firefox (RHSA-2024:1487)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192551RHEL 8 : firefox (RHSA-2024:1491)NessusRed Hat Local Security Checks3/25/20246/3/2024
high
192613Rocky Linux 8 : firefox (RLSA-2024:1484)NessusRocky Linux Local Security Checks3/27/20244/19/2024
high
192980CentOS 8 : firefox (CESA-2024:1484)NessusCentOS Local Security Checks4/8/20244/19/2024
high