173053 | AlmaLinux 9 : firefox (ALSA-2023:1337) | Nessus | Alma Linux Local Security Checks | 3/21/2023 | 6/12/2023 | high |
173258 | Oracle Linux 8 : thunderbird (ELSA-2023-1403) | Nessus | Oracle Linux Local Security Checks | 3/22/2023 | 10/22/2024 | high |
173484 | Rocky Linux 8 : firefox (RLSA-2023:1336) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 6/9/2023 | high |
173424 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5972-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 8/27/2024 | high |
173824 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:1736-1) | Nessus | SuSE Local Security Checks | 4/4/2023 | 7/14/2023 | high |
172575 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5954-1) | Nessus | Ubuntu Local Security Checks | 3/15/2023 | 8/27/2024 | high |
172645 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0763-1) | Nessus | SuSE Local Security Checks | 3/17/2023 | 7/14/2023 | high |
173275 | Fedora 38 : firefox (2023-ed41d3a922) | Nessus | Fedora Local Security Checks | 3/22/2023 | 4/29/2024 | high |
173045 | RHEL 7 : firefox (RHSA-2023:1333) | Nessus | Red Hat Local Security Checks | 3/20/2023 | 11/7/2024 | high |
173305 | RHEL 9 : thunderbird (RHSA-2023:1407) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
172615 | Debian DSA-5374-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 3/16/2023 | 8/30/2023 | high |
172658 | Debian DLA-3364-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 3/17/2023 | 8/30/2023 | high |
173720 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:1401) | Nessus | Scientific Linux Local Security Checks | 3/30/2023 | 6/9/2023 | high |
172634 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-075-01) | Nessus | Slackware Local Security Checks | 3/17/2023 | 8/30/2023 | high |
173047 | Debian DLA-3365-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 3/21/2023 | 6/12/2023 | high |
172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 3/14/2023 | 8/30/2023 | high |
172566 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0728-1) | Nessus | SuSE Local Security Checks | 3/15/2023 | 7/14/2023 | high |
173308 | RHEL 8 : firefox (RHSA-2023:1367) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173316 | RHEL 9 : firefox (RHSA-2023:1364) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173423 | RHEL 8 : thunderbird (RHSA-2023:1472) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 11/7/2024 | high |
173317 | RHEL 8 : firefox (RHSA-2023:1444) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
182018 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-004) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
172550 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-073-01) | Nessus | Slackware Local Security Checks | 3/14/2023 | 8/30/2023 | high |
173984 | Rocky Linux 9 : firefox (RLSA-2023:1337) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
173483 | Rocky Linux 8 : thunderbird (RLSA-2023:1403) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 6/9/2023 | high |
173390 | AlmaLinux 9 : thunderbird (ALSA-2023:1407) | Nessus | Alma Linux Local Security Checks | 3/24/2023 | 6/12/2023 | high |
204437 | Photon OS 5.0: Mozjs PHSA-2023-5.0-0035 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
173324 | RHEL 8 : thunderbird (RHSA-2023:1403) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173319 | RHEL 8 : firefox (RHSA-2023:1445) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173309 | RHEL 8 : thunderbird (RHSA-2023:1404) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173259 | Oracle Linux 7 : thunderbird (ELSA-2023-1401) | Nessus | Oracle Linux Local Security Checks | 3/22/2023 | 10/22/2024 | high |
173232 | Amazon Linux 2 : thunderbird (ALAS-2023-1988) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 6/12/2023 | high |
173048 | Oracle Linux 7 : firefox (ELSA-2023-1333) | Nessus | Oracle Linux Local Security Checks | 3/21/2023 | 10/22/2024 | high |
173049 | Oracle Linux 9 : firefox (ELSA-2023-1337) | Nessus | Oracle Linux Local Security Checks | 3/21/2023 | 10/22/2024 | high |
173254 | CentOS 7 : firefox (RHSA-2023:1333) | Nessus | CentOS Local Security Checks | 3/22/2023 | 10/9/2024 | high |
173226 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0835-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | high |
173321 | RHEL 8 : thunderbird (RHSA-2023:1443) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173042 | RHEL 9 : firefox (RHSA-2023:1337) | Nessus | Red Hat Local Security Checks | 3/20/2023 | 11/7/2024 | high |
173314 | RHEL 9 : thunderbird (RHSA-2023:1402) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/17/2024 | critical |
187236 | CentOS 7 : thunderbird (RHSA-2023:1401) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
173264 | Oracle Linux 9 : thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 3/22/2023 | 10/22/2024 | high |
173054 | AlmaLinux 8 : firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 3/21/2023 | 6/12/2023 | high |
173482 | Rocky Linux 9 : thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 11/6/2023 | high |
173035 | Oracle Linux 8 : firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 3/20/2023 | 10/22/2024 | high |
173350 | AlmaLinux 8 : thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 3/23/2023 | 6/12/2023 | high |
172512 | Mozilla Firefox ESR < 102.9 | Nessus | MacOS X Local Security Checks | 3/14/2023 | 8/30/2023 | high |
172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 3/15/2023 | 8/30/2023 | high |
172592 | Mozilla Thunderbird < 102.9 | Nessus | MacOS X Local Security Checks | 3/15/2023 | 8/30/2023 | high |
172657 | Debian DSA-5375-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/17/2023 | 8/30/2023 | high |