Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2/15/20239/4/2023
high
171572Debian DSA-5350-1 : firefox-esr - security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171589SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1)NessusSuSE Local Security Checks2/17/20237/14/2023
high
171665Oracle Linux 8 : firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/202310/20/2023
high
172618Rocky Linux 8 : nss (RLSA-2023:1252)NessusRocky Linux Local Security Checks3/16/20238/30/2023
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/20239/15/2023
high
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
173303RHEL 8 : nss (RHSA-2023:1369)NessusRed Hat Local Security Checks3/23/20234/23/2024
high
171664Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171739AlmaLinux 8 : thunderbird (ALSA-2023:0821)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171745Rocky Linux 8 : firefox (RLSA-2023:0808)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171786Debian DLA-3327-1 : nss - LTS security updateNessusDebian Local Security Checks2/22/20232/22/2023
critical
173085Amazon Linux 2023 : nspr, nspr-devel, nss (ALAS2023-2023-124)NessusAmazon Linux Local Security Checks3/21/20236/12/2023
high
173194Oracle Linux 9 : nss (ELSA-2023-1368)NessusOracle Linux Local Security Checks3/21/20239/15/2023
high
173313RHEL 8 : nss (RHSA-2023:1406)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173323RHEL 8 : nss (RHSA-2023:1436)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
183325Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10057)NessusMisc.10/18/20232/20/2024
critical
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/20232/20/2024
high
174389RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677)NessusRed Hat Local Security Checks4/15/20234/28/2024
critical
171951Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NSS vulnerabilities (USN-5892-1)NessusUbuntu Local Security Checks2/28/202310/16/2023
high
183324Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.420)NessusMisc.10/18/202310/18/2023
high
190208CentOS 8 : nss (CESA-2023:1252)NessusCentOS Local Security Checks2/8/20242/8/2024
high
171619SUSE SLES15 Security Update : mozilla-nss (SUSE-SU-2023:0443-1)NessusSuSE Local Security Checks2/18/20237/14/2023
high
171623Debian DSA-5353-1 : nss - security updateNessusDebian Local Security Checks2/18/20239/4/2023
high
171677Oracle Linux 9 : firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2/21/20239/15/2023
high
171731AlmaLinux 8 : firefox (ALSA-2023:0808)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171751Rocky Linux 9 : firefox (RLSA-2023:0810)NessusRocky Linux Local Security Checks2/21/202311/7/2023
high
171758Rocky Linux 9 : thunderbird (RLSA-2023:0824)NessusRocky Linux Local Security Checks2/22/202311/7/2023
high
172060SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks3/3/20237/14/2023
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5943-1)NessusUbuntu Local Security Checks3/13/202310/16/2023
high
173043RHEL 7 : nss (RHSA-2023:1332)NessusRed Hat Local Security Checks3/20/20234/28/2024
high
173227Amazon Linux 2 : nss (ALAS-2023-1992)NessusAmazon Linux Local Security Checks3/22/20236/12/2023
high
181938Amazon Linux 2 : firefox (ALASFIREFOX-2023-007)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
175097Amazon Linux AMI : nss (ALAS-2023-1736)NessusAmazon Linux Local Security Checks5/4/20236/12/2023
high
171552Mozilla Thunderbird < 102.8NessusWindows2/16/20239/4/2023
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2/16/20239/4/2023
high
171600Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-047-01)NessusSlackware Local Security Checks2/17/20239/4/2023
high
171631Debian DSA-5355-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/202310/24/2023
high
171654Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0812)NessusScientific Linux Local Security Checks2/20/20239/4/2023
high
171666Oracle Linux 8 : thunderbird (ELSA-2023-0821)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171675Oracle Linux 7 : firefox (ELSA-2023-0812)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171683SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0461-1)NessusSuSE Local Security Checks2/21/20237/14/2023
high
171768SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
171856AlmaLinux 9 : thunderbird (ALSA-2023:0824)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high
172587RHEL 8 : nss (RHSA-2023:1252)NessusRed Hat Local Security Checks3/15/20234/28/2024
high
180467Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7)NessusMisc.9/4/20235/13/2024
critical