Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485)NessusRed Hat Local Security Checks1/24/20133/20/2025
medium
64163SuSE 11.2 Security Update : IBM Java 1.4.2 (SAT Patch Number 7043)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
67949Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1531)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
68015Oracle Linux 4 : thunderbird (ELSA-2010-0154)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
68645Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385)NessusOracle Linux Local Security Checks7/12/201310/23/2024
medium
183965Apple iOS < 16.7.2 Multiple Vulnerabilities (HT213981)NessusMobile Devices10/27/202311/3/2025
high
183966Apple iOS < 17.1 Multiple Vulnerabilities (HT213982)NessusMobile Devices10/27/202311/3/2025
high
132796EulerOS Virtualization for ARM 64 3.0.5.0 : kernel (EulerOS-SA-2020-1042)NessusHuawei Local Security Checks1/13/20204/1/2024
critical
85696Debian DSA-3345-1 : iceweasel - security updateNessusDebian Local Security Checks8/31/20151/11/2021
critical
77672SuSE 11.3 Security Update : flash-player (SAT Patch Number 9704)NessusSuSE Local Security Checks9/14/20141/19/2021
critical
125000EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547)NessusHuawei Local Security Checks5/14/20195/22/2024
medium
124937EulerOS Virtualization 3.0.1.0 : python (EulerOS-SA-2019-1434)NessusHuawei Local Security Checks5/14/20195/23/2024
critical
194421Foxit PDF Editor < 11.2.9 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
194422Foxit PDF Editor < 12.1.5 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
200821FreeBSD : qt5-webengine -- Multiple vulnerabilities (aa2b65e4-2f63-11ef-9cab-4ccc6adda413)NessusFreeBSD Local Security Checks6/21/202412/23/2024
critical
270116RHEL 9 : webkit2gtk3 (RHSA-2025:17741)NessusRed Hat Local Security Checks10/13/202510/13/2025
critical
64779Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130219)NessusScientific Linux Local Security Checks2/21/20131/14/2021
critical
99374Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11)NessusWindows4/14/201711/21/2024
critical
103826CentOS 6 / 7 : thunderbird (CESA-2017:2885)NessusCentOS Local Security Checks10/13/201711/18/2025
critical
103829Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2885)NessusOracle Linux Local Security Checks10/13/201711/18/2025
critical
103830OracleVM 3.4 : xen (OVMSA-2017-0153)NessusOracleVM Local Security Checks10/13/201711/18/2025
critical
270734Fedora 42 : firefox (2025-64d57de006)NessusFedora Local Security Checks10/18/202511/18/2025
critical
270744FreeBSD : Mozilla -- Memory safety bugs (ed132d42-ab81-11f0-b961-b42e991fc52e)NessusFreeBSD Local Security Checks10/18/202511/18/2025
critical
195179FreeBSD : electron29 -- multiple vulnerabilities (059a99a9-45e0-492b-b9f9-5a79573c8eb6)NessusFreeBSD Local Security Checks5/8/202412/20/2024
high
104855Malicious Process Detection: Authenticode With Invalid SignatureNessusWindows11/29/201711/18/2025
critical
216906RHEL 9 : emacs (RHSA-2025:1915)NessusRed Hat Local Security Checks2/27/20256/5/2025
high
216950Oracle Linux 9 : emacs (ELSA-2025-1915)NessusOracle Linux Local Security Checks3/1/20259/11/2025
high
217008RHEL 8 : emacs (RHSA-2025:1962)NessusRed Hat Local Security Checks3/3/20256/5/2025
high
232888Amazon Linux AMI : emacs (ALAS-2025-1964)NessusAmazon Linux Local Security Checks3/19/20253/19/2025
high
238229EulerOS 2.0 SP13 : emacs (EulerOS-SA-2025-1612)NessusHuawei Local Security Checks6/11/20256/11/2025
high
61705RHEL 6 : thunderbird (RHSA-2012:1211)NessusRed Hat Local Security Checks8/29/20124/15/2025
high
61745Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1551-1)NessusUbuntu Local Security Checks8/31/20129/19/2019
critical
62476Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox vulnerabilities (USN-1600-1)NessusUbuntu Local Security Checks10/10/20129/19/2019
critical
62490FreeBSD : mozilla -- multiple vulnerabilities (6e5a9afd-12d3-11e2-b47d-c8600054b392)NessusFreeBSD Local Security Checks10/11/20121/6/2021
critical
68607Oracle Linux 5 / 6 : firefox (ELSA-2012-1210)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
74779openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1345-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
84535RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207)NessusRed Hat Local Security Checks7/6/20153/20/2025
high
84794Ubuntu 12.04 LTS : firefox vulnerabilities (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks7/16/201512/5/2022
low
84893RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455)NessusRed Hat Local Security Checks7/21/20153/24/2025
high
194917FreeBSD : chromium -- multiple security fixes (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/2/202412/20/2024
high
61713Thunderbird < 15.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/29/201212/4/2019
critical
62748Debian DSA-2569-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks10/30/20121/11/2021
critical
234176EulerOS 2.0 SP11 : emacs (EulerOS-SA-2025-1353)NessusHuawei Local Security Checks4/11/20254/11/2025
high
241137Oracle Linux 9 : firefox (ELSA-2025-10072)NessusOracle Linux Local Security Checks7/2/20257/2/2025
critical
164525AlmaLinux 8 : firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks8/31/20221/2/2023
high
164594GLSA-202208-37 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/1/202210/13/2023
high
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks9/1/202210/9/2024
high
164636SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks9/2/20227/14/2023
high
164666SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks9/3/20227/14/2023
high
164677Debian dla-3097 : thunderbird - security updateNessusDebian Local Security Checks9/5/20221/22/2025
high