174165 | Mozilla Thunderbird < 102.10 | Nessus | MacOS X Local Security Checks | 4/12/2023 | 7/10/2023 | critical |
174266 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/28/2024 | high |
174677 | Debian DLA-3400-1 : thunderbird - LTS security update | Nessus | Debian Local Security Checks | 4/24/2023 | 6/9/2023 | high |
176468 | GLSA-202305-36 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 8/29/2023 | high |
174351 | Fedora 36 : firefox (2023-50f9eb7aca) | Nessus | Fedora Local Security Checks | 4/15/2023 | 4/29/2024 | critical |
176481 | GLSA-202305-35 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 8/29/2023 | high |
174348 | RHEL 8 : firefox (RHSA-2023:1790) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174342 | RHEL 7 : firefox (RHSA-2023:1791) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174582 | AlmaLinux 9 : thunderbird (ALSA-2023:1809) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 6/9/2023 | high |
174593 | AlmaLinux 8 : thunderbird (ALSA-2023:1802) | Nessus | Alma Linux Local Security Checks | 4/21/2023 | 6/9/2023 | high |
174701 | Debian DSA-5392-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 6/9/2023 | high |
174947 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 4/29/2023 | 7/14/2023 | critical |
174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 4/11/2023 | 7/11/2023 | critical |
174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 4/13/2023 | 4/29/2024 | critical |
174341 | RHEL 8 : firefox (RHSA-2023:1789) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174383 | Oracle Linux 8 : firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 4/15/2023 | 10/22/2024 | high |
174142 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1) | Nessus | SuSE Local Security Checks | 4/12/2023 | 7/14/2023 | critical |
174347 | RHEL 8 : firefox (RHSA-2023:1788) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174346 | RHEL 9 : firefox (RHSA-2023:1785) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174157 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:1817-1) | Nessus | SuSE Local Security Checks | 4/12/2023 | 7/14/2023 | critical |
174166 | Mozilla Thunderbird < 102.10 | Nessus | Windows | 4/12/2023 | 7/10/2023 | critical |
174177 | Debian DLA-3391-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 4/12/2023 | 6/9/2023 | high |
174194 | Fedora 37 : thunderbird (2023-d365f19e05) | Nessus | Fedora Local Security Checks | 4/13/2023 | 4/29/2024 | critical |
174074 | Mozilla Firefox ESR < 102.10 | Nessus | MacOS X Local Security Checks | 4/11/2023 | 7/11/2023 | critical |
174138 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-101-01) | Nessus | Slackware Local Security Checks | 4/12/2023 | 7/10/2023 | critical |
174576 | AlmaLinux 9 : firefox (ALSA-2023:1786) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 6/9/2023 | high |
176492 | Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6120-1) | Nessus | Ubuntu Local Security Checks | 5/30/2023 | 8/28/2024 | high |
174349 | RHEL 9 : firefox (RHSA-2023:1786) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174431 | Oracle Linux 7 : thunderbird (ELSA-2023-1806) | Nessus | Oracle Linux Local Security Checks | 4/18/2023 | 10/22/2024 | high |
204437 | Photon OS 5.0: Mozjs PHSA-2023-5.0-0035 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
174411 | RHEL 9 : thunderbird (RHSA-2023:1809) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174173 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-6010-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
182054 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-006) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
190192 | CentOS 8 : firefox (CESA-2023:1787) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
174415 | RHEL 7 : thunderbird (RHSA-2023:1806) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/8/2024 | high |
174243 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-102-01) | Nessus | Slackware Local Security Checks | 4/13/2023 | 7/10/2023 | critical |
174372 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:1855-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | critical |
174417 | Oracle Linux 7 : firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 4/17/2023 | 10/22/2024 | high |
175020 | Amazon Linux 2 : thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 5/2/2023 | 1/8/2024 | high |
174214 | Debian DSA-5385-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 4/13/2023 | 6/9/2023 | high |
174433 | Oracle Linux 9 : thunderbird (ELSA-2023-1809) | Nessus | Oracle Linux Local Security Checks | 4/18/2023 | 10/22/2024 | high |
174797 | Rocky Linux 9 : thunderbird (RLSA-2023:1809) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 6/9/2023 | high |
190168 | CentOS 8 : thunderbird (CESA-2023:1802) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
174343 | RHEL 8 : firefox (RHSA-2023:1787) | Nessus | Red Hat Local Security Checks | 4/14/2023 | 11/7/2024 | high |
174412 | RHEL 8 : thunderbird (RHSA-2023:1804) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174406 | RHEL 9 : thunderbird (RHSA-2023:1810) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174420 | RHEL 8 : thunderbird (RHSA-2023:1802) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/7/2024 | high |
174432 | Oracle Linux 8 : thunderbird (ELSA-2023-1802) | Nessus | Oracle Linux Local Security Checks | 4/18/2023 | 10/22/2024 | high |
174799 | Rocky Linux 8 : thunderbird (RLSA-2023:1802) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 6/9/2023 | high |
174679 | CentOS 7 : firefox (RHSA-2023:1791) | Nessus | CentOS Local Security Checks | 4/25/2023 | 10/9/2024 | high |