Summary
Detail | |||
---|---|---|---|
Vendor | Mozilla | First view | 2012-03-14 |
Product | Firefox Esr | Last view | 2024-10-01 |
Version | Type | ||
Update | |||
Edition | |||
Language | |||
Sofware Edition | |||
Target Software | |||
Target Hardware | |||
Other |
Activity : Overall
COMMON PLATFORM ENUMERATION: Repartition per Version
Related : CVE
Date | Alert | Description | |
---|---|---|---|
5.3 | 2024-10-01 | CVE-2024-9398 | By checking the result of calls to `window.open` with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131. |
6.1 | 2024-10-01 | CVE-2024-9397 | A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131. |
7.5 | 2024-10-01 | CVE-2024-9394 | An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://devtools` origin. This could allow them to access cross-origin JSON content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Firefox ESR < 115.16, Thunderbird < 128.3, and Thunderbird < 131. |
7.5 | 2024-10-01 | CVE-2024-9393 | An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://pdf.js` origin. This could allow them to access cross-origin PDF content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Firefox ESR < 115.16, Thunderbird < 128.3, and Thunderbird < 131. |
9.8 | 2024-09-03 | CVE-2024-8387 | Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. |
6.1 | 2024-09-03 | CVE-2024-8386 | If a site had been granted the permission to open popup windows, it could cause Select elements to appear on top of another site to perform a spoofing attack. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. |
9.8 | 2024-09-03 | CVE-2024-8385 | A difference in the handling of StructFields and ArrayTypes in WASM could be used to trigger an exploitable type confusion vulnerability. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. |
9.8 | 2024-09-03 | CVE-2024-8384 | The JavaScript garbage collector could mis-color cross-compartment objects if OOM conditions were detected at the right point between two passes. This could have led to memory corruption. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. |
7.5 | 2024-09-03 | CVE-2024-8383 | Firefox normally asks for confirmation before asking the operating system to find an application to handle a scheme that the browser does not support. It did not ask before doing so for the Usenet-related schemes news: and snews:. Since most operating systems don't have a trusted newsreader installed by default, an unscrupulous program that the user downloaded could register itself as a handler. The website that served the application download could then launch that application at will. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15. |
8.8 | 2024-09-03 | CVE-2024-8382 | Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. |
9.8 | 2024-09-03 | CVE-2024-8381 | A potentially exploitable type confusion could be triggered when looking up a property name on an object being used as the `with` environment. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. |
6.5 | 2024-08-06 | CVE-2024-7531 | Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. |
6.5 | 2024-08-06 | CVE-2024-7529 | The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
8.8 | 2024-08-06 | CVE-2024-7528 | Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. |
8.8 | 2024-08-06 | CVE-2024-7527 | Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
6.5 | 2024-08-06 | CVE-2024-7526 | ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
8.1 | 2024-08-06 | CVE-2024-7525 | It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
6.1 | 2024-08-06 | CVE-2024-7524 | Firefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in "strict-dynamic" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. |
8.8 | 2024-08-06 | CVE-2024-7522 | Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
8.8 | 2024-08-06 | CVE-2024-7521 | Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
8.8 | 2024-08-06 | CVE-2024-7520 | A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. |
9.6 | 2024-08-06 | CVE-2024-7519 | Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. |
6.5 | 2024-08-06 | CVE-2024-7518 | Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. |
4.7 | 2024-06-11 | CVE-2024-5691 | By tricking the browser with a `X-Frame-Options` header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12. |
4.3 | 2024-06-11 | CVE-2024-5690 | By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
22% (125) | CWE-416 | Use After Free |
18% (102) | CWE-787 | Out-of-bounds Write |
10% (60) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
5% (29) | CWE-20 | Improper Input Validation |
3% (22) | CWE-125 | Out-of-bounds Read |
3% (19) | CWE-362 | Race Condition |
3% (19) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
3% (17) | CWE-200 | Information Exposure |
2% (13) | CWE-346 | Origin Validation Error |
2% (13) | CWE-190 | Integer Overflow or Wraparound |
2% (12) | CWE-269 | Improper Privilege Management |
1% (7) | CWE-203 | Information Exposure Through Discrepancy |
1% (6) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
1% (6) | CWE-17 | Code |
0% (5) | CWE-264 | Permissions, Privileges, and Access Controls |
0% (4) | CWE-295 | Certificate Issues |
0% (4) | CWE-209 | Information Exposure Through an Error Message |
0% (4) | CWE-120 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflo... |
0% (4) | CWE-116 | Improper Encoding or Escaping of Output |
0% (4) | CWE-74 | Failure to Sanitize Data into a Different Plane ('Injection') |
0% (3) | CWE-704 | Incorrect Type Conversion or Cast |
0% (3) | CWE-617 | Reachable Assertion |
0% (3) | CWE-601 | URL Redirection to Untrusted Site ('Open Redirect') |
0% (3) | CWE-427 | Uncontrolled Search Path Element |
0% (3) | CWE-290 | Authentication Bypass by Spoofing |
Oval Markup Language : Definitions
OvalID | Name |
---|---|
oval:org.mitre.oval:def:14909 | CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR... |
oval:org.mitre.oval:def:14258 | Use-after-free vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR... |
oval:org.mitre.oval:def:14829 | Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 1... |
oval:org.mitre.oval:def:15066 | The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x throug... |
oval:org.mitre.oval:def:15114 | Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird... |
oval:org.mitre.oval:def:15012 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox... |
oval:org.mitre.oval:def:14964 | The Inter-process Communication (IPC) implementation in Google Chrome before ... |
oval:org.mitre.oval:def:19001 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox... |
oval:org.mitre.oval:def:19015 | Unspecified vulnerability in the browser engine in Mozilla Firefox before 25.... |
oval:org.mitre.oval:def:19263 | The SELECT element implementation in Mozilla Firefox before 25.0, Firefox ESR... |
oval:org.mitre.oval:def:18694 | The JavaScript engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before... |
oval:org.mitre.oval:def:19066 | The cycle collection (CC) implementation in Mozilla Firefox before 25.0, Fire... |
oval:org.mitre.oval:def:19277 | Use-after-free vulnerability in the nsDocLoader::doStopDocumentLoad function ... |
oval:org.mitre.oval:def:19133 | PDF.js in Mozilla Firefox before 25.0 and Firefox ESR 24.x before 24.1 does n... |
oval:org.mitre.oval:def:20848 | RHSA-2013:1480: thunderbird security update (Important) |
oval:org.mitre.oval:def:19315 | Use-after-free vulnerability in the nsIPresShell::GetPresContext function in ... |
oval:org.mitre.oval:def:24139 | ELSA-2013:1480: thunderbird security update (Important) |
oval:org.mitre.oval:def:23527 | DEPRECATED: ELSA-2013:1480: thunderbird security update (Important) |
oval:org.mitre.oval:def:19172 | Use-after-free vulnerability in the nsIOService::NewChannelFromURIWithProxyFl... |
oval:org.mitre.oval:def:18495 | Use-after-free vulnerability in the nsEventListenerManager::SetEventHandler f... |
oval:org.mitre.oval:def:19293 | The Worker::SetEventListener function in the Web workers implementation in Mo... |
oval:org.mitre.oval:def:19302 | Use-after-free vulnerability in the nsContentUtils::ContentIsHostIncludingDes... |
oval:org.mitre.oval:def:19103 | USN-2009-1 -- firefox vulnerabilities |
oval:org.mitre.oval:def:18735 | USN-2010-1 -- thunderbird vulnerabilities |
oval:org.mitre.oval:def:21167 | RHSA-2013:1476: firefox security update (Critical) |
OpenVAS Exploits
id | Description |
---|---|
2013-09-18 | Name : Debian Security Advisory DSA 2458-2 (iceape - several vulnerabilities) File : nvt/deb_2458_2.nasl |
2012-08-03 | Name : Mandriva Update for mozilla MDVSA-2012:032 (mozilla) File : nvt/gb_mandriva_MDVSA_2012_032.nasl |
2012-08-03 | Name : Mandriva Update for mozilla MDVSA-2012:032-1 (mozilla) File : nvt/gb_mandriva_MDVSA_2012_032_1.nasl |
2012-07-30 | Name : CentOS Update for firefox CESA-2012:0387 centos5 File : nvt/gb_CESA-2012_0387_firefox_centos5.nasl |
2012-07-30 | Name : CentOS Update for firefox CESA-2012:0387 centos6 File : nvt/gb_CESA-2012_0387_firefox_centos6.nasl |
2012-07-30 | Name : CentOS Update for thunderbird CESA-2012:0388 centos5 File : nvt/gb_CESA-2012_0388_thunderbird_centos5.nasl |
2012-07-30 | Name : CentOS Update for thunderbird CESA-2012:0388 centos6 File : nvt/gb_CESA-2012_0388_thunderbird_centos6.nasl |
2012-07-09 | Name : RedHat Update for thunderbird RHSA-2012:0388-01 File : nvt/gb_RHSA-2012_0388-01_thunderbird.nasl |
2012-05-31 | Name : FreeBSD Ports: chromium File : nvt/freebsd_chromium13.nasl |
2012-05-07 | Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux) File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl |
2012-05-07 | Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X) File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl |
2012-05-07 | Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows) File : nvt/gb_google_chrome_mult_dos_vuln_may12_win.nasl |
2012-04-30 | Name : Debian Security Advisory DSA 2437-1 (icedove) File : nvt/deb_2437_1.nasl |
2012-04-30 | Name : FreeBSD Ports: firefox File : nvt/freebsd_firefox66.nasl |
2012-04-30 | Name : Debian Security Advisory DSA 2433-1 (iceweasel) File : nvt/deb_2433_1.nasl |
2012-04-23 | Name : Ubuntu Update for gsettings-desktop-schemas USN-1400-5 File : nvt/gb_ubuntu_USN_1400_5.nasl |
2012-04-05 | Name : Ubuntu Update for thunderbird USN-1400-4 File : nvt/gb_ubuntu_USN_1400_4.nasl |
2012-03-26 | Name : Ubuntu Update for thunderbird USN-1401-2 File : nvt/gb_ubuntu_USN_1401_2.nasl |
2012-03-22 | Name : Ubuntu Update for thunderbird USN-1400-3 File : nvt/gb_ubuntu_USN_1400_3.nasl |
2012-03-22 | Name : Ubuntu Update for xulrunner-1.9.2 USN-1401-1 File : nvt/gb_ubuntu_USN_1401_1.nasl |
2012-03-20 | Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X 01) File : nvt/gb_mozilla_prdts_mult_vuln_mar12_macosx01.nasl |
2012-03-19 | Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X) File : nvt/gb_mozilla_prdts_mult_vuln_mar12_macosx.nasl |
2012-03-19 | Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Windows) File : nvt/gb_mozilla_prdts_mult_vuln_mar12_win.nasl |
2012-03-19 | Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Win 01) File : nvt/gb_mozilla_prdts_mult_vuln_mar12_win01.nasl |
2012-03-19 | Name : Ubuntu Update for firefox USN-1400-1 File : nvt/gb_ubuntu_USN_1400_1.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2014-A-0113 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0053309 |
2014-A-0082 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0052487 |
2014-A-0064 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0050011 |
2014-A-0043 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0046769 |
2014-B-0024 | Multiple Security Vulnerabilities in Apple iOS Severity: Category I - VMSKEY: V0046157 |
2014-A-0030 | Apple Mac OS X Security Update 2014-001 Severity: Category I - VMSKEY: V0044547 |
2014-A-0021 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0043921 |
2013-A-0233 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0042596 |
2013-A-0220 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0042380 |
2013-B-0124 | Multiple Vulnerabilities in Google Chrome Severity: Category I - VMSKEY: V0042301 |
2013-A-0203 | Multiple Vulnerabilities in Mozilla Products Severity: Category I - VMSKEY: V0041365 |
Snort® IPS/IDS
Date | Description |
---|---|
2021-01-05 | Mozilla Firefox default content process DACL sandbox escape attempt RuleID : 56542 - Type : BROWSER-FIREFOX - Revision : 1 |
2021-01-05 | Mozilla Firefox default content process DACL sandbox escape attempt RuleID : 56541 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-07-23 | Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt RuleID : 54380 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-07-23 | Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt RuleID : 54379 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-05-07 | Mozilla Firefox potential use after free attempt RuleID : 53581 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-05-07 | Mozilla Firefox potential use after free attempt RuleID : 53580 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-01-14 | IonMonkey MArraySlice buffer overflow attempt RuleID : 52431 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-01-14 | IonMonkey MArraySlice buffer overflow attempt RuleID : 52430 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-01-14 | Mozilla Firefox RemotePrompt sandbox escape attempt RuleID : 52425 - Type : BROWSER-FIREFOX - Revision : 1 |
2020-01-14 | Mozilla Firefox RemotePrompt sandbox escape attempt RuleID : 52424 - Type : BROWSER-FIREFOX - Revision : 1 |
2019-10-08 | Mozilla Firefox Custom Elements write-after-free attempt RuleID : 51440 - Type : BROWSER-FIREFOX - Revision : 1 |
2019-10-08 | Mozilla Firefox Custom Elements write-after-free attempt RuleID : 51439 - Type : BROWSER-FIREFOX - Revision : 1 |
2019-08-13 | Mozilla Firefox RemotePrompt sandbox escape attempt RuleID : 50697 - Type : BROWSER-FIREFOX - Revision : 2 |
2019-08-13 | Mozilla Firefox RemotePrompt sandbox escape attempt RuleID : 50696 - Type : BROWSER-FIREFOX - Revision : 2 |
2019-01-17 | Mozilla Firefox method array.prototype.push remote code execution attempt RuleID : 48626 - Type : BROWSER-FIREFOX - Revision : 2 |
2019-01-17 | Mozilla Firefox method array.prototype.push remote code execution attempt RuleID : 48625 - Type : BROWSER-FIREFOX - Revision : 2 |
2019-01-10 | Mozilla Firefox javascript type confusion code execution attempt RuleID : 48565 - Type : BROWSER-FIREFOX - Revision : 1 |
2019-01-10 | Mozilla Firefox javascript type confusion code execution attempt RuleID : 48564 - Type : BROWSER-FIREFOX - Revision : 1 |
2018-12-07 | out-of-bounds write attempt with malicious MAR file detected RuleID : 48296 - Type : FILE-OTHER - Revision : 2 |
2018-12-07 | out-of-bounds write attempt with malicious MAR file detected RuleID : 48295 - Type : FILE-OTHER - Revision : 2 |
2018-11-10 | libvorbis VORBIS audio data out of bounds write attempt RuleID : 48106 - Type : FILE-MULTIMEDIA - Revision : 1 |
2018-11-10 | libvorbis VORBIS audio data out of bounds write attempt RuleID : 48105 - Type : FILE-MULTIMEDIA - Revision : 1 |
2018-11-08 | Multiple browsers memory corruption attempt RuleID : 48052 - Type : BROWSER-IE - Revision : 6 |
2018-11-08 | Multiple browsers memory corruption attempt RuleID : 48051 - Type : BROWSER-IE - Revision : 6 |
2018-02-20 | Mozilla Firefox HTTP index format out of bounds read attempt RuleID : 45476 - Type : BROWSER-FIREFOX - Revision : 2 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-def329f680.nasl - Type: ACT_GATHER_INFO |
2018-12-28 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1414.nasl - Type: ACT_GATHER_INFO |
2018-12-27 | Name: The remote CentOS host is missing a security update. File: centos_RHSA-2018-3831.nasl - Type: ACT_GATHER_INFO |
2018-12-27 | Name: The remote CentOS host is missing a security update. File: centos_RHSA-2018-3833.nasl - Type: ACT_GATHER_INFO |
2018-12-18 | Name: A web browser installed on the remote macOS host is affected by multiple vuln... File: macosx_firefox_62_0.nasl - Type: ACT_GATHER_INFO |
2018-12-14 | Name: The remote Debian host is missing a security update. File: debian_DLA-1605.nasl - Type: ACT_GATHER_INFO |
2018-12-13 | Name: The remote Debian host is missing a security-related update. File: debian_DSA-4354.nasl - Type: ACT_GATHER_INFO |
2018-12-13 | Name: The remote FreeBSD host is missing one or more security-related updates. File: freebsd_pkg_d10b49b28d0249e8afde0844626317af.nasl - Type: ACT_GATHER_INFO |
2018-12-12 | Name: A web browser installed on the remote macOS host is affected by multiple vuln... File: macosx_firefox_60_4_esr.nasl - Type: ACT_GATHER_INFO |
2018-12-12 | Name: A web browser installed on the remote macOS host is affected by multiple vuln... File: macosx_firefox_64_0.nasl - Type: ACT_GATHER_INFO |
2018-12-12 | Name: A web browser installed on the remote Windows host is affected by multiple vu... File: mozilla_firefox_60_4_esr.nasl - Type: ACT_GATHER_INFO |
2018-12-12 | Name: A web browser installed on the remote Windows host is affected by multiple vu... File: mozilla_firefox_64_0.nasl - Type: ACT_GATHER_INFO |
2018-12-11 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1384.nasl - Type: ACT_GATHER_INFO |
2018-11-27 | Name: The remote Virtuozzo host is missing a security update. File: Virtuozzo_VZLSA-2017-2831.nasl - Type: ACT_GATHER_INFO |
2018-11-27 | Name: The remote Virtuozzo host is missing a security update. File: Virtuozzo_VZLSA-2017-2885.nasl - Type: ACT_GATHER_INFO |
2018-11-26 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201811-13.nasl - Type: ACT_GATHER_INFO |
2018-11-21 | Name: The remote CentOS host is missing a security update. File: centos_RHSA-2018-3531.nasl - Type: ACT_GATHER_INFO |
2018-11-21 | Name: The remote CentOS host is missing a security update. File: centos_RHSA-2018-3532.nasl - Type: ACT_GATHER_INFO |
2018-11-13 | Name: The remote Debian host is missing a security update. File: debian_DLA-1575.nasl - Type: ACT_GATHER_INFO |
2018-11-13 | Name: The remote Debian host is missing a security-related update. File: debian_DSA-4337.nasl - Type: ACT_GATHER_INFO |
2018-11-09 | Name: The remote CentOS host is missing a security update. File: centos_RHSA-2018-3403.nasl - Type: ACT_GATHER_INFO |
2018-11-09 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201811-04.nasl - Type: ACT_GATHER_INFO |
2018-11-08 | Name: The remote Debian host is missing a security update. File: debian_DLA-1571.nasl - Type: ACT_GATHER_INFO |
2018-11-07 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1367.nasl - Type: ACT_GATHER_INFO |
2018-11-06 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1359.nasl - Type: ACT_GATHER_INFO |