Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187413RHEL 8 : thunderbird (RHSA-2024: 0005)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187415CentOS 7: thunderbird (RHSA-2024: 0027)NessusCentOS Local Security Checks1/2/20241/30/2024
high
187424RHEL 9 : thunderbird (RHSA-2024: 0029)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
190759GLSA-202402-25 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
critical
187629Oracle Linux 8 : thunderbird (ELSA-2024-0003)NessusOracle Linux Local Security Checks1/3/20241/26/2024
high
187136Debian DSA-5581-1 : firefox-esr - security updateNessusDebian Local Security Checks12/20/20231/26/2024
high
187410RHEL 9 : firefox (RHSA-2024:0025)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187411RHEL 8 : firefox (RHSA-2024:0012)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187414RHEL 9 : thunderbird (RHSA-2024:0001)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187418RHEL 8 : firefox (RHSA-2024:0023)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187419RHEL 8 : thunderbird (RHSA-2024:0030)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187421RHEL 8 : firefox (RHSA-2024:0024)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187485Oracle Linux 7 : firefox (ELSA-2024-0026)NessusOracle Linux Local Security Checks1/2/20241/26/2024
high
187136Debian DSA-5581-1: firefox-esr - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks12/20/20231/26/2024
high
187410RHEL 9 : firefox (RHSA-2024: 0025)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187411RHEL 8 : firefox (RHSA-2024: 0012)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187414RHEL 9 : thunderbird (RHSA-2024: 0001)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187418RHEL 8 : firefox (RHSA-2024: 0023)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187419RHEL 8 : thunderbird (RHSA-2024: 0030)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187421RHEL 8 : firefox (RHSA-2024: 0024)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187485Oracle Linux 7: Firefox (ELSA-2024-0026)NessusOracle Linux Local Security Checks1/2/20241/26/2024
high
187629Oracle Linux 8ļ¼šthunderbird (ELSA-2024-0003)NessusOracle Linux Local Security Checks1/3/20241/26/2024
high
189644RHEL 8 : firefox (RHSA-2024:0011)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
194377RHEL 7 : firefox (RHSA-2024:0026)NessusRed Hat Local Security Checks4/28/20246/3/2024
high
187617Oracle Linux 9 : thunderbird (ELSA-2024-0001)NessusOracle Linux Local Security Checks1/3/20241/26/2024
high
187637AlmaLinux 9 : thunderbird (ALSA-2024:0001)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187643AlmaLinux 8 : thunderbird (ALSA-2024:0003)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187713Rocky Linux 8 : thunderbird (RLSA-2024:0003)NessusRocky Linux Local Security Checks1/9/20241/26/2024
high
187075Mozilla Thunderbird < 115.6NessusMacOS X Local Security Checks12/19/202312/25/2023
high
187076Mozilla Thunderbird < 115.6NessusWindows12/19/202312/25/2023
high
187078Mozilla Firefox ESR < 115.6NessusMacOS X Local Security Checks12/19/20231/26/2024
high
187080Mozilla Firefox < 121.0NessusMacOS X Local Security Checks12/19/20231/26/2024
high
187117SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks12/20/20231/26/2024
high
187191Fedora 39 : firefox / nss (2023-9de52d46bd)NessusFedora Local Security Checks12/21/20231/26/2024
high
187412RHEL 9 : firefox (RHSA-2024:0019)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187416CentOS 7 : firefox (RHSA-2024:0026)NessusCentOS Local Security Checks1/2/20241/30/2024
high
187428RHEL 8 : thunderbird (RHSA-2024:0028)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187079Mozilla Firefox < 121.0NessusWindows12/19/20231/26/2024
high
187108Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-353-02)NessusSlackware Local Security Checks12/19/20231/26/2024
high
187109Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-353-03)NessusSlackware Local Security Checks12/19/202312/25/2023
high
187186Fedora 38 : firefox / nss (2023-983329cf45)NessusFedora Local Security Checks12/21/20231/26/2024
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks12/21/20231/26/2024
high
187195Debian DSA-5582-1 : thunderbird - security updateNessusDebian Local Security Checks12/21/20231/26/2024
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/9/20241/10/2024
critical
187780Amazon Linux 2 : firefox (ALASFIREFOX-2024-018)NessusAmazon Linux Local Security Checks1/9/20241/26/2024
high
187831Amazon Linux 2 : thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks1/9/20241/26/2024
high
189662RHEL 8 : thunderbird (RHSA-2024:0004)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
187425RHEL 8 : thunderbird (RHSA-2024:0003)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187481RHEL 9 : firefox (RHSA-2024:0022)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187486Oracle Linux 7 : thunderbird (ELSA-2024-0027)NessusOracle Linux Local Security Checks1/2/20241/26/2024
high