Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145655CentOS 8 : nss (CESA-2019:4114)NessusCentOS Local Security Checks1/29/20213/23/2021
high
133286RHEL 8 : nss (RHSA-2020:0243)NessusRed Hat Local Security Checks1/28/20205/25/2023
high
132308SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:3337-1)NessusSuSE Local Security Checks12/19/20194/2/2024
high
131972Oracle Linux 6 : nss-softokn (ELSA-2019-4152)NessusOracle Linux Local Security Checks12/12/20191/15/2020
high
190695Amazon Linux 2 : nss-util (ALAS-2024-2470)NessusAmazon Linux Local Security Checks2/19/20242/19/2024
high
203759Photon OS 3.0: Nss PHSA-2023-3.0-0619NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
131987Scientific Linux Security Update : nss, nss-softokn, nss-util on SL7.x x86_64 (20191210)NessusScientific Linux Local Security Checks12/12/20192/24/2020
high
131920RHEL 8 : nss (RHSA-2019:4114)NessusRed Hat Local Security Checks12/10/20194/27/2024
high
133635RHEL 6 : nss-softokn (RHSA-2020:0466)NessusRed Hat Local Security Checks2/12/20201/23/2023
high
135460RHEL 7 : nss-softokn (RHSA-2020:1461)NessusRed Hat Local Security Checks4/14/20204/24/2024
high
135092RHEL 7 : nss-softokn (RHSA-2020:1267)NessusRed Hat Local Security Checks4/1/20204/28/2024
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/9/2024
critical
150659SUSE SLES11 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
171835Amazon Linux 2 : nss-util (ALAS-2023-1942)NessusAmazon Linux Local Security Checks2/23/20232/23/2023
high
131766Mozilla Firefox ESR 68.x < 68.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/6/20194/5/2024
high
131767Mozilla Firefox ESR 68.x < 68.3 Multiple vulnerabilitiesNessusWindows12/6/20194/5/2024
high
131773Mozilla Firefox < 71.0NessusWindows12/6/20194/5/2024
high
131784Debian DSA-4579-1 : nss - security updateNessusDebian Local Security Checks12/9/20194/5/2024
high
131956Mozilla Thunderbird < 68.3NessusWindows12/12/20194/4/2024
high
131973Oracle Linux 7 : nss / nss-softokn / nss-util (ELSA-2019-4190)NessusOracle Linux Local Security Checks12/12/20191/15/2020
high
131984RHEL 7 : nss, nss-softokn, nss-util (RHSA-2019:4190)NessusRed Hat Local Security Checks12/12/20191/15/2020
high
131915Oracle Linux 8 : nss (ELSA-2019-4114)NessusOracle Linux Local Security Checks12/10/20191/15/2020
high
132924SUSE SLED12 / SLES12 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:0088-1)NessusSuSE Local Security Checks1/15/20203/29/2024
critical
132400CentOS 7 : nss / nss-softokn / nss-util (CESA-2019:4190)NessusCentOS Local Security Checks12/27/20191/15/2020
high
135250RHEL 7 : nss-softokn (RHSA-2020:1345)NessusRed Hat Local Security Checks4/7/20206/3/2024
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
134587GLSA-202003-10 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/16/20209/28/2020
critical
131293Debian DLA-2008-1 : nss security updateNessusDebian Local Security Checks11/26/20191/11/2021
high
131924Ubuntu 18.04 LTS : Firefox vulnerabilities (USN-4216-1)NessusUbuntu Local Security Checks12/10/201910/21/2023
high
131559Ubuntu 16.04 LTS / 18.04 LTS : NSS vulnerability (USN-4203-1)NessusUbuntu Local Security Checks12/3/201910/20/2023
high
131955Mozilla Thunderbird < 68.3NessusMacOS X Local Security Checks12/12/20194/4/2024
high
131959CentOS 6 : nss-softokn (CESA-2019:4152)NessusCentOS Local Security Checks12/12/20191/15/2020
high
133085NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2020-0005)NessusNewStart CGSL Local Security Checks1/20/20201/14/2021
high
133094Amazon Linux 2 : nss (ALAS-2020-1384)NessusAmazon Linux Local Security Checks1/21/20203/29/2024
high
132764openSUSE Security Update : MozillaThunderbird (openSUSE-2020-3)NessusSuSE Local Security Checks1/10/20204/1/2024
high
132849openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-8)NessusSuSE Local Security Checks1/13/20204/1/2024
critical
132518SUSE SLED15 / SLES15 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks12/31/20194/2/2024
critical
134469GLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/202012/7/2022
critical
150601SUSE SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2019:14260-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
135896Ubuntu 16.04 LTS : Thunderbird vulnerabilities (USN-4335-1)NessusUbuntu Local Security Checks4/22/202010/20/2023
critical
131978RHEL 6 : nss-softokn (RHSA-2019:4152)NessusRed Hat Local Security Checks12/12/20194/24/2024
high
131988Scientific Linux Security Update : nss-softokn on SL6.x i386/x86_64 (20191210)NessusScientific Linux Local Security Checks12/12/20192/24/2020
high
132588NewStart CGSL CORE 5.04 / MAIN 5.04 : nss Multiple Vulnerabilities (NS-SA-2019-0262)NessusNewStart CGSL Local Security Checks1/2/20201/14/2021
high
132734Amazon Linux 2 : nss-softokn (ALAS-2020-1379)NessusAmazon Linux Local Security Checks1/9/20201/15/2020
high
132763openSUSE Security Update : MozillaFirefox (openSUSE-2020-2)NessusSuSE Local Security Checks1/10/20204/1/2024
high
134322NewStart CGSL MAIN 4.05 : nss-softokn Vulnerability (NS-SA-2020-0018)NessusNewStart CGSL Local Security Checks3/8/20201/14/2021
high
141062Debian DLA-2388-1 : nss security updateNessusDebian Local Security Checks9/30/20202/16/2024
critical
131681Slackware 14.2 / current : mozilla-firefox (SSA:2019-337-01)NessusSlackware Local Security Checks12/4/20194/5/2024
high