Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186347SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4588-1)NessusSuSE Local Security Checks11/28/202311/29/2023
high
186377Oracle Linux 9 : thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks11/28/20239/9/2025
high
186485Debian dla-3674 : thunderbird - security updateNessusDebian Local Security Checks11/30/20231/22/2025
high
186821FreeBSD : chromium -- multiple security fixes (502c9f72-99b3-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/13/202312/22/2023
high
186896Fedora 39 : chromium (2023-1fe02ca797)NessusFedora Local Security Checks12/14/202311/15/2024
high
187117SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks12/20/20231/26/2024
high
187191Fedora 39 : firefox / nss (2023-9de52d46bd)NessusFedora Local Security Checks12/21/202311/14/2024
high
187416CentOS 7 : firefox (RHSA-2024:0026)NessusCentOS Local Security Checks1/2/20241/30/2024
high
189290Rockwell FactoryTalk Activation Manager < 4.02 Buffer OverflowNessusSCADA1/22/20241/23/2024
critical
189364Mozilla Firefox < 122.0NessusWindows1/23/20246/18/2024
high
189465Debian dsa-5605 : thunderbird - security updateNessusDebian Local Security Checks1/24/20241/24/2025
high
189486Fedora 39 : firefox (2024-14dea9640b)NessusFedora Local Security Checks1/24/202411/14/2024
high
189603Fedora 38 : firefox (2024-f7e3c98cd6)NessusFedora Local Security Checks1/25/202411/14/2024
high
189792RHEL 7 : thunderbird (RHSA-2024:0601)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189798RHEL 8 : firefox (RHSA-2024:0596)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189816RHEL 8 : firefox (RHSA-2024:0559)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189827RHEL 8 : firefox (RHSA-2024:0622)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189848Debian dla-3727 : firefox-esr - security updateNessusDebian Local Security Checks1/31/20241/22/2025
high
189854RHEL 8 : thunderbird (RHSA-2024:0619)NessusRed Hat Local Security Checks1/31/202411/7/2024
high
189861Oracle Linux 8 : thunderbird (ELSA-2024-0609)NessusOracle Linux Local Security Checks1/31/20249/9/2025
high
189909AlmaLinux 9 : thunderbird (ALSA-2024:0602)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
189910AlmaLinux 9 : firefox (ALSA-2024:0603)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
190152CentOS 8 : firefox (CESA-2023:7508)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190445CentOS 8 : thunderbird (CESA-2024:0609)NessusCentOS Local Security Checks2/13/20242/23/2024
high
191296CentOS 9 : curl-7.76.1-26.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
194377RHEL 7 : firefox (RHSA-2024:0026)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
195322Fedora 39 : chromium (2024-55e7e839f1)NessusFedora Local Security Checks5/11/202412/23/2024
critical
235654Photon OS 5.0: Apache PHSA-2025-5.0-0519NessusPhotonOS Local Security Checks5/9/20255/9/2025
high
237151Oracle Linux 9 : xterm (ELSA-2025-7427)NessusOracle Linux Local Security Checks5/22/20259/11/2025
critical
241337Debian dsa-5957 : mediawiki - security updateNessusDebian Local Security Checks7/3/20257/3/2025
medium
242647Debian dla-4249 : mediawiki - security updateNessusDebian Local Security Checks7/23/20257/23/2025
medium
242878Debian dsa-5966 : thunderbird - security updateNessusDebian Local Security Checks7/27/20257/27/2025
critical
242999RHEL 9 : firefox (RHSA-2025:12044)NessusRed Hat Local Security Checks7/29/20257/29/2025
critical
243042Oracle Linux 9 : thunderbird (ELSA-2025-12187)NessusOracle Linux Local Security Checks7/30/20257/30/2025
critical
209490Adobe Reader < 15.006.30172 / 15.016.20039 Multiple Vulnerabilities (APSB16-14) (macOS)NessusMacOS X Local Security Checks10/21/202411/21/2024
critical
21199GLSA-200604-06 : ClamAV: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/8/20061/6/2021
critical
110688Cisco NX-OS NXAPI Multiple Vulnerabilities.NessusCISCO6/25/20184/19/2021
critical
213324Fedora 41 : chromium (2024-21c7531146)NessusFedora Local Security Checks12/22/20242/12/2025
high
214440openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0018-1)NessusSuSE Local Security Checks1/21/20254/22/2025
high
214641FreeBSD : electron32 -- multiple vulnerabilities (ef303b6a-7d9e-4e28-b92e-21f39d519d9e)NessusFreeBSD Local Security Checks1/25/20254/22/2025
high
217939Linux Distros Unpatched Vulnerability : CVE-2013-1480NessusMisc.3/4/20253/4/2025
high
22058Mandrake Linux Security Advisory : kernel (MDKSA-2006:123)NessusMandriva Local Security Checks7/18/20061/6/2021
critical
227814IBM Engineering Requirements Management DOORS Next Reflected File Download (7184506)NessusWindows3/5/20253/7/2025
high
108540Webmin 0.99 Remote Code ExectionNessusCGI abuses3/22/201812/19/2024
critical
17974MailEnable IMAP / SMTP Multiple Remote VulnerabilitiesNessusWindows4/6/200511/15/2018
critical
209362Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13)NessusMacOS X Local Security Checks10/21/202411/20/2024
critical
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004NessusMacOS X Local Security Checks10/1/20205/28/2024
critical
21223Winmail Server Webmail Unspecified VulnerabilityNessusCGI abuses4/14/20061/19/2021
critical
23248Solaris 7 (sparc) : 112536-06NessusSolaris Local Security Checks11/6/20061/14/2021
critical
74748openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1154-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical