ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
152666 | CentOS 7 : thunderbird (RHSA-2021:3160) | Nessus | CentOS Local Security Checks | 8/19/2021 | 10/9/2024 | high |
152580 | RHEL 8 : thunderbird (RHSA-2021:3161) | Nessus | Red Hat Local Security Checks | 8/16/2021 | 11/7/2024 | high |
152594 | CentOS 8 : firefox (CESA-2021:3157) | Nessus | CentOS Local Security Checks | 8/16/2021 | 12/4/2023 | high |
154011 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3331-1) | Nessus | SuSE Local Security Checks | 10/12/2021 | 11/28/2023 | critical |
154182 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 7/13/2023 | critical |
154214 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1367-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 11/28/2023 | critical |
152544 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14782-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
153417 | Amazon Linux 2 : thunderbird (ALAS-2021-1709) | Nessus | Amazon Linux Local Security Checks | 9/16/2021 | 11/30/2023 | high |
152535 | Debian DLA-2740-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 8/12/2021 | 12/4/2023 | high |