Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163750CentOS 7: firefox (CESA-2022: 4870)NessusCentOS Local Security Checks8/2/20221/5/2023
critical
161715Mozilla Firefox < 101.0NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
182000Amazon Linux 2 : firefox (ALASFIREFOX-2023-011)NessusAmazon Linux Local Security Checks9/27/20234/25/2024
critical
161714Mozilla Thunderbird < 91.10NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
161780RHEL 8 : firefox (RHSA-2022:4872)NessusRed Hat Local Security Checks6/2/20224/28/2024
critical
161795RHEL 7 : thunderbird (RHSA-2022:4891)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161814RHEL 8 : thunderbird (RHSA-2022:4890)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161831SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1921-1)NessusSuSE Local Security Checks6/4/20227/14/2023
critical
162853Rocky Linux 8 : thunderbird (RLSA-2022:4887)NessusRocky Linux Local Security Checks7/8/202211/7/2023
critical
164149GLSA-202208-08 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/16/202210/16/2023
critical
161771Oracle Linux 7ļ¼šfirefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks6/2/20221/9/2023
critical
161793Slackware Linux 15.0 / ꜀ꖰē‰ˆ mozilla-thunderbird 多個弱點 (SSA:2022-153-01)NessusSlackware Local Security Checks6/2/20223/21/2023
critical
161836Debian DLA-3040-1ļ¼šfirefox-esr - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks6/4/20223/21/2023
critical
161985RHEL 9ļ¼šthunderbird (RHSA-2022: 4892)NessusRed Hat Local Security Checks6/9/20224/28/2024
critical
162800Oracle Linux 9ļ¼šthunderbird (ELSA-2022-4892)NessusOracle Linux Local Security Checks7/7/20221/6/2023
critical
161715Mozilla Firefox < 101.0NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
161714Mozilla Thunderbird < 91.10NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
161780RHEL 8 : firefox (RHSA-2022: 4872)NessusRed Hat Local Security Checks6/2/20224/28/2024
critical
161795RHEL 7: thunderbird (RHSA-2022: 4891)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161814RHEL 8: thunderbird (RHSA-2022: 4890)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161831SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : MozillaFirefox (SUSE-SU-2022:1921-1)NessusSuSE Local Security Checks6/4/20227/14/2023
critical
182000Amazon Linux 2 : firefox (ALASFIREFOX-2023-011)NessusAmazon Linux Local Security Checks9/27/20234/25/2024
critical
161711Mozilla Firefox ESR < 91.10NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
161712Mozilla Firefox ESR < 91.10NessusWindows5/31/20221/9/2023
critical
161713Mozilla Thunderbird < 91.10NessusWindows5/31/20221/9/2023
critical
161782RHEL 8ļ¼šfirefox (RHSA-2022:4871)NessusRed Hat Local Security Checks6/2/20224/23/2024
critical
161796RHEL 8ļ¼šthunderbird (RHSA-2022: 4889)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161804Scientific Linux 安å…Øꛓꖰļ¼šSL7.x i686/x86_64 äø­ēš„ firefox (2022:4870)NessusScientific Linux Local Security Checks6/3/20221/9/2023
critical
161961Debian DSA-5158-1ļ¼šthunderbird - 安å…ØꛓꖰNessusDebian Local Security Checks6/8/20223/21/2023
critical
162803Oracle Linux 9ļ¼šfirefox (ELSA-2022-4873)NessusOracle Linux Local Security Checks7/7/20221/6/2023
critical
163109Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šThunderbird ę¼ę“ž (USN-5512-1)NessusUbuntu Local Security Checks7/14/202210/16/2023
critical
163319Amazon Linux 2ļ¼šthunderbird (ALAS-2022-1828)NessusAmazon Linux Local Security Checks7/21/20227/5/2024
critical
164860RHEL 9ļ¼šfirefox (RHSA-2022: 4873)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
161711Mozilla Firefox ESR < 91.10NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
161712Mozilla Firefox ESR < 91.10NessusWindows5/31/20221/9/2023
critical
161713Mozilla Thunderbird < 91.10NessusWindows5/31/20221/9/2023
critical
161782RHEL 8 : firefox (RHSA-2022:4871)NessusRed Hat Local Security Checks6/2/20224/23/2024
critical
161796RHEL 8 : thunderbird (RHSA-2022:4889)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161804Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:4870)NessusScientific Linux Local Security Checks6/3/20221/9/2023
critical
161828SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1920-1)NessusSuSE Local Security Checks6/3/20227/14/2023
critical
161961Debian DSA-5158-1 : thunderbird - security updateNessusDebian Local Security Checks6/8/20223/21/2023
critical
162207SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:2062-1)NessusSuSE Local Security Checks6/14/20227/13/2023
critical
162803Oracle Linux 9 : firefox (ELSA-2022-4873)NessusOracle Linux Local Security Checks7/7/20221/6/2023
critical
163109Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5512-1)NessusUbuntu Local Security Checks7/14/202210/16/2023
critical
163319Amazon Linux 2 : thunderbird (ALAS-2022-1828)NessusAmazon Linux Local Security Checks7/21/20227/5/2024
critical
164860RHEL 9 : firefox (RHSA-2022:4873)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
161716Mozilla Firefox < 101.0NessusWindows5/31/20221/9/2023
critical
161784RHEL 7 : firefox (RHSA-2022:4870)NessusRed Hat Local Security Checks6/2/20224/28/2024
critical
161791Oracle Linux 8 : firefox (ELSA-2022-4872)NessusOracle Linux Local Security Checks6/2/20221/9/2023
critical
161803Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4891)NessusScientific Linux Local Security Checks6/3/20221/9/2023
critical