197033 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-135-01) | Nessus | Slackware Local Security Checks | 5/14/2024 | 7/23/2024 | critical |
200444 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-164-01) | Nessus | Slackware Local Security Checks | 6/12/2024 | 8/2/2024 | high |
197205 | RHEL 8 : firefox (RHSA-2024:2887) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/8/2024 | high |
197209 | RHEL 9 : thunderbird (RHSA-2024:2888) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
197602 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6782-1) | Nessus | Ubuntu Local Security Checks | 5/22/2024 | 8/27/2024 | high |
200622 | Rocky Linux 8 : firefox (RLSA-2024:3783) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 8/2/2024 | high |
197503 | RHEL 9 : thunderbird (RHSA-2024:2904) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197515 | Debian dla-3817 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/20/2024 | 8/2/2024 | high |
197294 | Fedora 39 : firefox (2024-a2c6c8afa9) | Nessus | Fedora Local Security Checks | 5/17/2024 | 11/14/2024 | critical |
197521 | Oracle Linux 7 : thunderbird (ELSA-2024-2913) | Nessus | Oracle Linux Local Security Checks | 5/20/2024 | 9/21/2024 | high |
197890 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1770-1) | Nessus | SuSE Local Security Checks | 5/24/2024 | 8/2/2024 | critical |
197509 | RHEL 7 : thunderbird (RHSA-2024:2913) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197502 | RHEL 9 : thunderbird (RHSA-2024:2903) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197812 | RHEL 8 : thunderbird (RHSA-2024:3338) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
197868 | Fedora 39 : thunderbird (2024-5d7c339890) | Nessus | Fedora Local Security Checks | 5/23/2024 | 8/2/2024 | high |
197091 | Debian dsa-5691 : firefox-esr - security update | Nessus | Debian Local Security Checks | 5/15/2024 | 8/2/2024 | high |
197210 | RHEL 7 : firefox (RHSA-2024:2881) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
196993 | Mozilla Firefox ESR < 115.11 | Nessus | Windows | 5/14/2024 | 7/23/2024 | critical |
208551 | CentOS 7 : thunderbird (RHSA-2024:2913) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
198108 | Fedora 40 : thunderbird (2024-7ade906120) | Nessus | Fedora Local Security Checks | 5/30/2024 | 8/2/2024 | high |
200370 | Oracle Linux 8 : thunderbird (ELSA-2024-3784) | Nessus | Oracle Linux Local Security Checks | 6/11/2024 | 8/2/2024 | high |
200384 | Amazon Linux 2 : thunderbird (ALAS-2024-2561) | Nessus | Amazon Linux Local Security Checks | 6/12/2024 | 8/2/2024 | high |
200269 | RHEL 8 : firefox (RHSA-2024:3783) | Nessus | Red Hat Local Security Checks | 6/10/2024 | 11/7/2024 | high |
197534 | AlmaLinux 9 : firefox (ALSA-2024:2883) | Nessus | Alma Linux Local Security Checks | 5/21/2024 | 8/2/2024 | high |
197201 | RHEL 9 : firefox (RHSA-2024:2884) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
197405 | Oracle Linux 9 : firefox (ELSA-2024-2883) | Nessus | Oracle Linux Local Security Checks | 5/17/2024 | 9/21/2024 | high |
196994 | Mozilla Firefox ESR < 115.11 | Nessus | MacOS X Local Security Checks | 5/14/2024 | 7/23/2024 | critical |
197037 | Mozilla Thunderbird < 115.11 | Nessus | Windows | 5/14/2024 | 7/23/2024 | critical |
197177 | Debian dla-3815 : firefox-esr - security update | Nessus | Debian Local Security Checks | 5/16/2024 | 7/23/2024 | critical |
197544 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1676-1) | Nessus | SuSE Local Security Checks | 5/21/2024 | 8/2/2024 | critical |
200617 | Rocky Linux 9 : thunderbird (RLSA-2024:2888) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 8/2/2024 | high |
200360 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-025) | Nessus | Amazon Linux Local Security Checks | 6/11/2024 | 8/2/2024 | high |
197202 | RHEL 9 : firefox (RHSA-2024:2883) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
197211 | RHEL 8 : firefox (RHSA-2024:2882) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
197504 | RHEL 8 : thunderbird (RHSA-2024:2905) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197537 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6779-1) | Nessus | Ubuntu Local Security Checks | 5/21/2024 | 8/27/2024 | critical |
200270 | RHEL 8 : thunderbird (RHSA-2024:3784) | Nessus | Red Hat Local Security Checks | 6/10/2024 | 11/7/2024 | high |
200318 | Oracle Linux 8 : firefox (ELSA-2024-3783) | Nessus | Oracle Linux Local Security Checks | 6/11/2024 | 8/2/2024 | high |
197492 | Fedora 40 : firefox (2024-eabe68b149) | Nessus | Fedora Local Security Checks | 5/18/2024 | 11/14/2024 | critical |
196991 | Mozilla Firefox < 126.0 | Nessus | MacOS X Local Security Checks | 5/14/2024 | 7/23/2024 | critical |
196992 | Mozilla Firefox < 126.0 | Nessus | Windows | 5/14/2024 | 7/23/2024 | critical |
197036 | Mozilla Thunderbird < 115.11 | Nessus | MacOS X Local Security Checks | 5/14/2024 | 7/23/2024 | critical |
197212 | Oracle Linux 7 : firefox (ELSA-2024-2881) | Nessus | Oracle Linux Local Security Checks | 5/16/2024 | 9/21/2024 | high |
197501 | RHEL 9 : firefox (RHSA-2024:2906) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |
197207 | RHEL 8 : firefox (RHSA-2024:2886) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
197487 | Debian dsa-5693 : thunderbird - security update | Nessus | Debian Local Security Checks | 5/17/2024 | 8/2/2024 | high |
197198 | CentOS 7 : firefox (RHSA-2024:2881) | Nessus | CentOS Local Security Checks | 5/16/2024 | 8/2/2024 | high |
197208 | RHEL 8 : firefox (RHSA-2024:2885) | Nessus | Red Hat Local Security Checks | 5/16/2024 | 11/7/2024 | high |
197404 | Oracle Linux 9 : thunderbird (ELSA-2024-2888) | Nessus | Oracle Linux Local Security Checks | 5/17/2024 | 9/21/2024 | high |
197507 | RHEL 8 : thunderbird (RHSA-2024:2911) | Nessus | Red Hat Local Security Checks | 5/20/2024 | 11/7/2024 | high |