Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174406RHEL 9 : thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174412RHEL 8: thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174417Oracle Linux 7: Firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks4/17/20236/9/2023
high
174420RHEL 8: thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174433Oracle Linux 9: thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks5/2/20231/8/2024
high
190168CentOS 8:thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174214Debian DSA-5385-1:firefox-esr - 安全性更新NessusDebian Local Security Checks4/13/20236/9/2023
high
174243Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-102-01)NessusSlackware Local Security Checks4/13/20237/10/2023
critical
174343RHEL 8:firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174406RHEL 9:thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174412RHEL 8:thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174417Oracle Linux 7:firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks4/17/20236/9/2023
high
174420RHEL 8:thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174433Oracle Linux 9:thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks5/2/20231/8/2024
high
174214Debian DSA-5385-1:firefox-esr - 安全更新NessusDebian Local Security Checks4/13/20236/9/2023
high
174243Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-102-01)NessusSlackware Local Security Checks4/13/20237/10/2023
critical
174343RHEL 8:firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174406RHEL 9:thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174412RHEL 8:thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174417Oracle Linux 7:firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks4/17/20236/9/2023
high
174420RHEL 8:thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174433Oracle Linux 9:thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
175020Amazon Linux 2:thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks5/2/20231/8/2024
high
190168CentOS 8:thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2/8/20242/8/2024
high
174075Mozilla Firefox ESR < 102.10NessusWindows4/11/20237/11/2023
critical
174077Mozilla Firefox < 112.0NessusMacOS X Local Security Checks4/11/20237/11/2023
critical
174345RHEL 8 : firefox (RHSA-2023: 1792)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174353Fedora 38 : firefox (2023-07c1537955)NessusFedora Local Security Checks4/15/20234/29/2024
critical
174385Oracle Linux 9: Firefox (ELSA-2023-1786)NessusOracle Linux Local Security Checks4/15/20239/18/2023
high
174407RHEL 8: thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174408RHEL 8 : thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174414RHEL 8 : thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks4/17/20234/23/2024
high
174432Oracle Linux 8: thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174679CentOS 7: firefox (RHSA-2023: 1791)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174681CentOS 7: thunderbird (RHSA-2023: 1806)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174075Mozilla Firefox ESR < 102.10NessusWindows4/11/20237/11/2023
critical
174077Mozilla Firefox < 112.0NessusMacOS X Local Security Checks4/11/20237/11/2023
critical
174345RHEL 8:firefox (RHSA-2023: 1792)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174385Oracle Linux 9:firefox (ELSA-2023-1786)NessusOracle Linux Local Security Checks4/15/20239/18/2023
high
174407RHEL 8:thunderbird (RHSA-2023: 1811)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174408RHEL 8:thunderbird (RHSA-2023: 1803)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174414RHEL 8:thunderbird (RHSA-2023:1805)NessusRed Hat Local Security Checks4/17/20234/23/2024
high
174432Oracle Linux 8:thunderbird (ELSA-2023-1802)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174679CentOS 7:firefox (RHSA-2023: 1791)NessusCentOS Local Security Checks4/25/202312/22/2023
high
174681CentOS 7:thunderbird (RHSA-2023: 1806)NessusCentOS Local Security Checks4/25/202312/22/2023
high
190192CentOS 8 : firefox (CESA-2023:1787)NessusCentOS Local Security Checks2/8/20242/8/2024
high
204437Photon OS 5.0: Mozjs PHSA-2023-5.0-0035NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks4/11/20237/11/2023
critical