Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
84517Fedora 22 : trafficserver-5.3.0-1.fc22 (2015-10524)NessusFedora Local Security Checks7/6/20151/11/2021
critical
88460Firefox ESR < 38.6 Multiple VulnerabilitiesNessusWindows1/28/201611/20/2019
critical
264142Linux Distros Unpatched Vulnerability : CVE-2016-2416NessusMisc.9/10/20259/10/2025
critical
263829Linux Distros Unpatched Vulnerability : CVE-2016-2419NessusMisc.9/10/20259/10/2025
critical
61907Mandrake Linux Security Advisory : timed (MDKSA-2001:034)NessusMandriva Local Security Checks9/6/20121/6/2021
critical
73797Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140429)NessusScientific Linux Local Security Checks5/1/20141/14/2021
critical
176886Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6143-1)NessusUbuntu Local Security Checks6/7/20238/28/2024
critical
176960SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2441-1)NessusSuSE Local Security Checks6/8/20237/14/2023
critical
176980Debian dla-3448 : firefox-esr - security updateNessusDebian Local Security Checks6/8/20231/22/2025
critical
176986Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerability (USN-6147-1)NessusUbuntu Local Security Checks6/8/20238/28/2024
critical
177192SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2489-1)NessusSuSE Local Security Checks6/13/20237/14/2023
critical
177284RHEL 7 : thunderbird (RHSA-2023:3563)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177287RHEL 9 : thunderbird (RHSA-2023:3567)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177290RHEL 8 : firefox (RHSA-2023:3561)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177331Oracle Linux 7 : firefox (ELSA-2023-3579)NessusOracle Linux Local Security Checks6/14/20239/9/2025
critical
177605Rocky Linux 9 : thunderbird (RLSA-2023:3587)NessusRocky Linux Local Security Checks6/25/20237/6/2023
critical
178257RHEL 8 : thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178273RHEL 8 : firefox (RHSA-2023:4069)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178338Oracle Linux 9 : thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks7/17/20239/9/2025
high
178339Oracle Linux 9 : firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks7/17/20239/9/2025
high
178447Google Chrome < 115.0.5790.98 Multiple VulnerabilitiesNessusWindows7/18/20238/7/2023
high
55887Mozilla Thunderbird < 6.0 Multiple VulnerabilitiesNessusWindows8/17/20117/16/2018
critical
55899Ubuntu 11.04 : mozvoikko update (USN-1192-2)NessusUbuntu Local Security Checks8/18/20119/19/2019
critical
83501Debian DSA-3261-1 : libmodule-signature-perl - security updateNessusDebian Local Security Checks5/18/20151/11/2021
high
164145GLSA-202208-17 : Nextcloud: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/16/202210/16/2023
critical
73241Fedora 20 : kernel-3.13.7-200.fc20 (2014-4317)NessusFedora Local Security Checks3/28/20141/11/2021
critical
233804Fedora 40 : corosync (2025-0bafd025de)NessusFedora Local Security Checks4/3/20254/17/2025
critical
217767Linux Distros Unpatched Vulnerability : CVE-2012-4156NessusMisc.3/4/20259/2/2025
critical
247234Linux Distros Unpatched Vulnerability : CVE-2019-15504NessusMisc.8/10/20259/6/2025
critical
68215Oracle Linux 4 : thunderbird (ELSA-2011-0312)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
68216Oracle Linux 4 : seamonkey (ELSA-2011-0313)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
194910Debian dsa-5676 : chromium - security updateNessusDebian Local Security Checks5/2/20241/24/2025
high
35418Solaris 10 (x86) : 140456-03 (deprecated)NessusSolaris Local Security Checks1/19/20091/14/2021
critical
35465Fedora 9 : vnc-4.1.3-1.fc9 (2009-1001)NessusFedora Local Security Checks1/27/20091/11/2021
critical
35567Debian DSA-1716-1 : vnc4 - integer overflowNessusDebian Local Security Checks2/2/20091/4/2021
critical
35654RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261)NessusRed Hat Local Security Checks2/12/20091/14/2021
critical
203813Photon OS 3.0: Coredns PHSA-2023-3.0-0681NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
204457Photon OS 5.0: Coredns PHSA-2023-5.0-0135NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
194814RHEL 9 : freerdp (RHSA-2024:2208)NessusRed Hat Local Security Checks4/30/20243/14/2025
critical
195051Oracle Linux 9 : freerdp (ELSA-2024-2208)NessusOracle Linux Local Security Checks5/6/20249/9/2025
critical
22904Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflowNessusDebian Local Security Checks10/25/20061/4/2021
critical
66914Novell ZENworks Control Center File Upload Remote Code Execution (intrusive check)NessusCGI abuses6/18/20135/14/2025
critical
80224Centreon < 2.5.3 Multiple VulnerabilitiesNessusCGI abuses12/23/20145/14/2025
critical
86333Fedora 22 : qemu-2.3.1-5.fc22 (2015-16369)NessusFedora Local Security Checks10/12/20151/11/2021
critical
40865Fedora 11 : xemacs-21.5.29-2.fc11 (2009-8993)NessusFedora Local Security Checks9/4/20091/11/2021
critical
51765SuSE 10 Security Update : XEmacs (ZYPP Patch Number 6413)NessusSuSE Local Security Checks1/27/20111/14/2021
critical
64627RHEL 6 : flash-plugin (RHSA-2013:0254)NessusRed Hat Local Security Checks2/14/20134/15/2025
high
64637SuSE 10 Security Update : flash-player (ZYPP Patch Number 8465)NessusSuSE Local Security Checks2/15/20131/19/2021
critical
74890openSUSE Security Update : flash-player (openSUSE-SU-2013:0295-2)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
186062RHEL 9 : pixman (RHSA-2023:7375)NessusRed Hat Local Security Checks11/21/202311/7/2024
high