Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2/15/20239/4/2023
high
171572Debian DSA-5350-1 : firefox-esr - security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171589SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1)NessusSuSE Local Security Checks2/17/20237/14/2023
high
171665Oracle Linux 8 : firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/20238/27/2024
high
172618Rocky Linux 8 : nss (RLSA-2023:1252)NessusRocky Linux Local Security Checks3/16/20238/30/2023
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/20239/15/2023
high
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
183325Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10057)NessusMisc.10/18/20232/20/2024
critical
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
171664Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171739AlmaLinux 8 : thunderbird (ALSA-2023:0821)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171745Rocky Linux 8 : firefox (RLSA-2023:0808)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171786Debian DLA-3327-1 : nss - LTS security updateNessusDebian Local Security Checks2/22/20232/22/2023
critical
173085Amazon Linux 2023 : nspr, nspr-devel, nss (ALAS2023-2023-124)NessusAmazon Linux Local Security Checks3/21/20236/12/2023
high
173194Oracle Linux 9 : nss (ELSA-2023-1368)NessusOracle Linux Local Security Checks3/21/20239/15/2023
high
173303RHEL 8 : nss (RHSA-2023:1369)NessusRed Hat Local Security Checks3/23/20234/23/2024
high
173313RHEL 8 : nss (RHSA-2023:1406)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173323RHEL 8 : nss (RHSA-2023:1436)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
204106Photon OS 3.0: Nss PHSA-2024-3.0-0713NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
180467Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7)NessusMisc.9/4/20237/18/2024
critical
204169Photon OS 5.0: Nss PHSA-2024-5.0-0190NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204173Photon OS 4.0: Nss PHSA-2024-4.0-0549NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
171552Mozilla Thunderbird < 102.8NessusWindows2/16/20239/4/2023
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2/16/20239/4/2023
high
171600Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-047-01)NessusSlackware Local Security Checks2/17/20239/4/2023
high
171631Debian DSA-5355-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/202310/24/2023
high
171654Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0812)NessusScientific Linux Local Security Checks2/20/20239/4/2023
high
171666Oracle Linux 8 : thunderbird (ELSA-2023-0821)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171675Oracle Linux 7 : firefox (ELSA-2023-0812)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171683SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0461-1)NessusSuSE Local Security Checks2/21/20237/14/2023
high
171768SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
171856AlmaLinux 9 : thunderbird (ALSA-2023:0824)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high
172587RHEL 8 : nss (RHSA-2023:1252)NessusRed Hat Local Security Checks3/15/20234/28/2024
high
175097Amazon Linux AMI : nss (ALAS-2023-1736)NessusAmazon Linux Local Security Checks5/4/20236/12/2023
high
171454Mozilla Firefox < 110.0NessusWindows2/14/20239/4/2023
critical
171455Mozilla Firefox < 110.0NessusMacOS X Local Security Checks2/14/20239/4/2023
critical
171637Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5880-1)NessusUbuntu Local Security Checks2/20/20238/28/2024
critical
175007Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.5)NessusMisc.5/2/20232/1/2024
critical
175818Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3)NessusMisc.5/16/20232/26/2024
critical
171456Mozilla Firefox ESR < 102.8NessusWindows2/14/20239/4/2023
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2/14/20239/4/2023
high
171571Debian DLA-3319-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
171755Rocky Linux 8 : thunderbird (RLSA-2023:0821)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171767SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0466-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
171864AlmaLinux 9 : firefox (ALSA-2023:0810)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high