208714 | Oracle Linux 9 : firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 10/11/2024 | 10/18/2024 | critical |
208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 10/11/2024 | 10/18/2024 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 10/11/2024 | 10/18/2024 | critical |
208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 10/11/2024 | 10/18/2024 | critical |
208776 | Fedora 40 : thunderbird (2024-5b8cfa7937) | Nessus | Fedora Local Security Checks | 10/12/2024 | 10/17/2024 | critical |
208785 | Debian dla-3916 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/12/2024 | 11/4/2024 | critical |
208937 | Ubuntu 20.04 LTS : Firefox vulnerability (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208994 | RHEL 7 : firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
208997 | RHEL 8 : thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/17/2024 | critical |
209030 | AlmaLinux 9 : firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 10/15/2024 | 10/17/2024 | critical |
209032 | AlmaLinux 8 : firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 10/15/2024 | 10/17/2024 | critical |
209081 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3629-1) | Nessus | SuSE Local Security Checks | 10/16/2024 | 10/17/2024 | critical |
209325 | Fedora 39 : thunderbird (2024-18ac02a385) | Nessus | Fedora Local Security Checks | 10/19/2024 | 10/19/2024 | critical |
211156 | Fedora 41 : firefox (2024-d85494e836) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
211614 | Oracle Linux 9 : thunderbird (ELSA-2024-9552) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 11/19/2024 | critical |