Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks10/20/202011/13/2020
critical
142010GLSA-202010-08 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/28/202011/12/2020
critical
142042openSUSE Security Update : MozillaFirefox (openSUSE-2020-1732)NessusSuSE Local Security Checks10/29/202011/12/2020
critical
142810Scientific Linux Security Update : thunderbird on SL6.x i686/x86_64 (2020:4947)NessusScientific Linux Local Security Checks11/12/202011/24/2020
critical
143586Amazon Linux 2 : thunderbird (ALAS-2020-1572)NessusAmazon Linux Local Security Checks12/9/20205/11/2022
critical
147352NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2021-0065)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
141816RHEL 8 : firefox (RHSA-2020:4311)NessusRed Hat Local Security Checks10/22/20204/28/2024
critical
141195Google Chrome < 86.0.4240.75 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/6/20202/16/2024
high
141363Microsoft Edge (Chromium) < 86.0.622.38 Multiple VulnerabilitiesNessusWindows10/9/20202/15/2024
high
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks10/21/202011/10/2020
critical
140473FreeBSD : chromium -- multiple vulnerabilities (bed5d41a-f2b4-11ea-a878-e09467587c17)NessusFreeBSD Local Security Checks9/10/20205/12/2022
critical
141817RHEL 8 : firefox (RHSA-2020:4317)NessusRed Hat Local Security Checks10/22/20205/25/2023
critical
141838Scientific Linux Security Update : firefox on SL7.x x86_64 (20201022)NessusScientific Linux Local Security Checks10/23/20202/14/2024
critical
141912Oracle Linux 8 : firefox (ELSA-2020-4317)NessusOracle Linux Local Security Checks10/26/202011/10/2020
critical
142196openSUSE Security Update : MozillaThunderbird and mozilla-nspr (openSUSE-2020-1785)NessusSuSE Local Security Checks11/2/202011/12/2020
critical
142606CentOS 7 : thunderbird (CESA-2020:4909)NessusCentOS Local Security Checks11/6/202011/30/2020
critical
142011Debian DLA-2416-1 : thunderbird security updateNessusDebian Local Security Checks10/28/202011/12/2020
critical
149335NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20215/10/2022
critical
141911RHEL 6 : firefox (RHSA-2020:4330)NessusRed Hat Local Security Checks10/26/20204/28/2024
critical
141505GLSA-202010-01 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/19/20202/15/2024
high
142542Fedora 31 : chromium (2020-8aca25b5c8)NessusFedora Local Security Checks11/6/20202/9/2024
high
147399NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2021-0018)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
141791Debian DLA-2411-1 : firefox-esr security updateNessusDebian Local Security Checks10/22/202011/13/2020
critical
141819RHEL 7 : firefox (RHSA-2020:4310)NessusRed Hat Local Security Checks10/22/20205/25/2023
critical
141843Debian DSA-4778-1 : firefox-esr - security updateNessusDebian Local Security Checks10/23/202011/13/2020
critical
142165openSUSE Security Update : MozillaThunderbird and mozilla-nspr (openSUSE-2020-1780)NessusSuSE Local Security Checks11/2/202011/12/2020
critical
142458RHEL 8 : thunderbird (RHSA-2020:4913)NessusRed Hat Local Security Checks11/4/20205/25/2023
critical
142602CentOS 7 : firefox (CESA-2020:4310)NessusCentOS Local Security Checks11/6/202011/30/2020
critical
142649CentOS 6 : firefox (CESA-2020:4330)NessusCentOS Local Security Checks11/9/202011/30/2020
critical
143659SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3022-1)NessusSuSE Local Security Checks12/9/20202/6/2024
critical
142476RHEL 6 : thunderbird (RHSA-2020:4947)NessusRed Hat Local Security Checks11/5/20204/28/2024
critical
142474RHEL 8 : thunderbird (RHSA-2020:4945)NessusRed Hat Local Security Checks11/5/20204/28/2024
critical
142471RHEL 8 : thunderbird (RHSA-2020:4944)NessusRed Hat Local Security Checks11/5/20204/27/2024
critical
141194Google Chrome < 86.0.4240.75 Multiple VulnerabilitiesNessusWindows10/6/20202/16/2024
high
141453RHEL 6 : chromium-browser (RHSA-2020:4235)NessusRed Hat Local Security Checks10/14/20204/28/2024
high
144453macOS 10.14.x < 10.14.6 Security Update 2020-007 / 10.15.x < 10.15.7 Security Update 2020-001 / macOS 11.x < 11.1 (HT212011)NessusMacOS X Local Security Checks12/18/20205/28/2024
high
144672Debian DSA-4824-1 : chromium - security updateNessusDebian Local Security Checks1/4/20211/31/2024
critical
146458Apple TV < 14.3 Multiple VulnerabilitiesNessusMisc.2/12/20215/10/2022
high
150643SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14522-1)NessusSuSE Local Security Checks6/10/20216/10/2021
critical
141570Mozilla Firefox ESR < 78.4NessusWindows10/20/202011/13/2020
critical
141775Mozilla Thunderbird < 78.4NessusWindows10/21/202011/10/2020
critical
141823RHEL 8 : firefox (RHSA-2020:4315)NessusRed Hat Local Security Checks10/22/20205/25/2023
critical
141897Debian DSA-4780-1 : thunderbird - security updateNessusDebian Local Security Checks10/26/202011/12/2020
critical
142012Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20201026)NessusScientific Linux Local Security Checks10/28/202011/12/2020
critical
142459RHEL 7 : thunderbird (RHSA-2020:4909)NessusRed Hat Local Security Checks11/4/20205/25/2023
critical
142477RHEL 8 : thunderbird (RHSA-2020:4948)NessusRed Hat Local Security Checks11/5/20205/25/2023
critical
142548Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20201104)NessusScientific Linux Local Security Checks11/6/202011/12/2020
critical
145844CentOS 8 : thunderbird (CESA-2020:4913)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
145924CentOS 8 : firefox (CESA-2020:4317)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
143862SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3021-1)NessusSuSE Local Security Checks12/9/20202/5/2024
critical