Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186189Mozilla Thunderbird < 115.5NessusMacOS X Local Security Checks11/22/202311/29/2023
high
186279Fedora 38 : thunderbird (2023-bb021a4854)NessusFedora Local Security Checks11/25/202311/15/2024
high
186308RHEL 8 : firefox (RHSA-2023:7512)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186309RHEL 8 : thunderbird (RHSA-2023:7500)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186310RHEL 7 : thunderbird (RHSA-2023:7505)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186315RHEL 8 : firefox (RHSA-2023:7508)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186316RHEL 9 : thunderbird (RHSA-2023:7506)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186374RHEL 8 : firefox (RHSA-2023:7547)NessusRed Hat Local Security Checks11/28/202311/7/2024
high
186396Rocky Linux 8 : thunderbird (RLSA-2023:7500)NessusRocky Linux Local Security Checks11/28/202311/28/2023
high
186432RHEL 9 : firefox (RHSA-2023:7577)NessusRed Hat Local Security Checks11/29/202311/7/2024
high
187132Google Chrome < 120.0.6099.130 VulnerabilityNessusWindows12/20/20235/6/2024
high
187145SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4928-1)NessusSuSE Local Security Checks12/21/20231/26/2024
high
189650RHEL 8 : firefox (RHSA-2023:7511)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
191943KB5035930: Windows Server 2012 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/202412/9/2024
high
192970RHEL 9 : nodejs:20 (RHSA-2024:1688)NessusRed Hat Local Security Checks4/8/20244/3/2025
critical
207851SAP BusinessObjects Business Intelligence Platform Improper Authorization (3479478)NessusWindows9/27/202410/11/2024
critical
211694Apple iOS < 18.1.1 Multiple Vulnerabilities (121752)NessusMobile Devices11/21/20247/14/2025
high
212011Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks12/2/202412/2/2024
high
212522SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1)NessusSuSE Local Security Checks12/12/202412/12/2024
high
214184SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:0104-1)NessusSuSE Local Security Checks1/15/20251/15/2025
critical
214600Oracle Business Intelligence Enterprise Edition (OAS 7.0) (January 2025 CPU)NessusMisc.1/24/20257/11/2025
high
214601Oracle Business Intelligence Enterprise Edition (OAS 7.6) (January 2025 CPU)NessusMisc.1/24/20257/11/2025
high
214850ServiceNow Platform Input Validation (CVE-2024-4879) (Direct Check)NessusCGI abuses1/31/20257/14/2025
critical
167785Debian dla-3193 : python-joblib - security updateNessusDebian Local Security Checks11/17/20221/22/2025
critical
168157openSUSE 15 Security Update : python-joblib (openSUSE-SU-2022:10214-1)NessusSuSE Local Security Checks11/24/20229/20/2023
critical
169344Fedora 36 : libtar (2022-ccc68b06cc)NessusFedora Local Security Checks12/28/202211/14/2024
critical
171644RHEL 8 : Mozilla Firefox (RHSA-2023:0807)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171649RHEL 8 : firefox (RHSA-2023:0811)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171655RHEL 9 : thunderbird (RHSA-2023:0823)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171668RHEL 8 : thunderbird (RHSA-2023:0819)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
200329Google Chrome < 126.0.6478.56 Multiple VulnerabilitiesNessusWindows6/11/20248/16/2024
high
172171Fortinet FortiWeb Stack-based buffer overflows in Proxyd (FG-IR-21-186)NessusFirewalls3/7/202310/29/2024
critical
172714EulerOS 2.0 SP10 : libtar (EulerOS-SA-2023-1554)NessusHuawei Local Security Checks3/19/20233/19/2023
critical
186648SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:4654-1)NessusSuSE Local Security Checks12/7/202312/7/2023
critical
189617SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0229-1)NessusSuSE Local Security Checks1/26/20242/23/2024
high
189810RHEL 9 : thunderbird (RHSA-2024:0602)NessusRed Hat Local Security Checks1/30/202411/8/2024
high
189855RHEL 8 : firefox (RHSA-2024:0618)NessusRed Hat Local Security Checks1/31/202411/7/2024
high
189862Oracle Linux 9 : thunderbird (ELSA-2024-0602)NessusOracle Linux Local Security Checks1/31/20249/9/2025
high
189874Fedora 39 : thunderbird (2024-c8c2a52fb8)NessusFedora Local Security Checks2/1/202411/14/2024
high
190037Amazon Linux 2 : thunderbird (ALAS-2024-2440)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
high
207435Oracle Linux 8 : thunderbird (ELSA-2024-6684)NessusOracle Linux Local Security Checks9/19/20249/11/2025
critical
212411RHEL 8 : php:7.4 (RHSA-2024:10952)NessusRed Hat Local Security Checks12/11/20244/29/2025
critical
214292SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for bubblewrap, flatpak, wayland-protocols (SUSE-SU-SUSE-RU-2025:0145-1)NessusSuSE Local Security Checks1/17/20258/20/2025
critical
216126KB5052020: Windows Server 2012 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/20259/17/2025
high
240817SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:01882-1)NessusSuSE Local Security Checks6/27/20256/27/2025
medium
232196SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:0788-1)NessusSuSE Local Security Checks3/6/20254/3/2025
critical
233856FreeBSD : mozilla -- memory corruption (b31a4e74-109d-11f0-8195-b42e991fc52e)NessusFreeBSD Local Security Checks4/4/20254/4/2025
medium
127895Adobe Creative Cloud Desktop <= 4.6.1.393 Multiple Vulnerabilities (APSB19-39) (macOS)NessusMacOS X Local Security Checks8/16/20195/3/2024
critical
63547Thunderbird < 17.0.2 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks1/15/201312/4/2019
critical
63550Firefox ESR 17.x < 17.0.2 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical