Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187191Fedora 39 : firefox / nss (2023-9de52d46bd)NessusFedora Local Security Checks12/21/202311/14/2024
high
187416CentOS 7 : firefox (RHSA-2024:0026)NessusCentOS Local Security Checks1/2/20241/30/2024
high
189290Rockwell FactoryTalk Activation Manager < 4.02 Buffer OverflowNessusSCADA1/22/20241/23/2024
critical
189364Mozilla Firefox < 122.0NessusWindows1/23/20246/18/2024
high
189465Debian dsa-5605 : thunderbird - security updateNessusDebian Local Security Checks1/24/20241/24/2025
high
189486Fedora 39 : firefox (2024-14dea9640b)NessusFedora Local Security Checks1/24/202411/14/2024
high
189603Fedora 38 : firefox (2024-f7e3c98cd6)NessusFedora Local Security Checks1/25/202411/14/2024
high
189792RHEL 7 : thunderbird (RHSA-2024:0601)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189798RHEL 8 : firefox (RHSA-2024:0596)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189816RHEL 8 : firefox (RHSA-2024:0559)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189827RHEL 8 : firefox (RHSA-2024:0622)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189848Debian dla-3727 : firefox-esr - security updateNessusDebian Local Security Checks1/31/20241/22/2025
high
189854RHEL 8 : thunderbird (RHSA-2024:0619)NessusRed Hat Local Security Checks1/31/202411/7/2024
high
189861Oracle Linux 8 : thunderbird (ELSA-2024-0609)NessusOracle Linux Local Security Checks1/31/20249/9/2025
high
189909AlmaLinux 9 : thunderbird (ALSA-2024:0602)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
189910AlmaLinux 9 : firefox (ALSA-2024:0603)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
190152CentOS 8 : firefox (CESA-2023:7508)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190445CentOS 8 : thunderbird (CESA-2024:0609)NessusCentOS Local Security Checks2/13/20242/23/2024
high
191296CentOS 9 : curl-7.76.1-26.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
10141MetaInfo Web Server Traversal Arbitrary Command ExecutionNessusWeb Servers6/22/199911/15/2018
critical
101435Virtuozzo 6 : firefox (VZLSA-2017-0459)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
critical
102278FreeBSD : mozilla -- multiple vulnerabilities (555b244e-6b20-4546-851f-d8eb7d6c1ffa)NessusFreeBSD Local Security Checks8/9/20171/4/2021
critical
102622openSUSE Security Update : MozillaThunderbird (openSUSE-2017-955)NessusSuSE Local Security Checks8/21/20171/19/2021
critical
122252Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07)NessusWindows2/15/201911/20/2024
critical
182006Amazon Linux 2 : firefox (ALASFIREFOX-2023-009)NessusAmazon Linux Local Security Checks9/27/202312/11/2024
critical
16144RHEL 2.1 : lesstif (RHSA-2005:004)NessusRed Hat Local Security Checks1/13/20051/14/2021
critical
161771Oracle Linux 7 : firefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks6/2/202210/22/2024
critical
161793Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-153-01)NessusSlackware Local Security Checks6/2/20223/21/2023
critical
161836Debian DLA-3040-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks6/4/20221/24/2025
critical
167938SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4083-1)NessusSuSE Local Security Checks11/19/20227/14/2023
critical
10278Sendmail 8.6.9 IDENT Remote OverflowNessusSMTP problems8/27/20029/17/2018
critical
11495Tanne netzio.c logger Function Remote Format StringNessusGain a shell remotely3/28/200311/15/2018
critical
235654Photon OS 5.0: Apache PHSA-2025-5.0-0519NessusPhotonOS Local Security Checks5/9/20255/9/2025
high
237151Oracle Linux 9 : xterm (ELSA-2025-7427)NessusOracle Linux Local Security Checks5/22/20259/11/2025
critical
10419Lotus Domino SMTP MAIL FROM Command Remote OverflowNessusSMTP problems5/25/200011/15/2018
critical
108540Webmin 0.99 Remote Code ExectionNessusCGI abuses3/22/201812/19/2024
critical
17974MailEnable IMAP / SMTP Multiple Remote VulnerabilitiesNessusWindows4/6/200511/15/2018
critical
15350Debian DSA-513-1 : log2mail - format stringNessusDebian Local Security Checks9/29/20041/4/2021
critical
169074Fedora 36 : python-joblib (2022-c0bfe37ae5)NessusFedora Local Security Checks12/22/202211/14/2024
critical
182994openSUSE 15 Security Update : opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks10/12/202310/12/2023
high
110688Cisco NX-OS NXAPI Multiple Vulnerabilities.NessusCISCO6/25/20184/19/2021
critical
95999Ubuntu 16.10 : linux vulnerabilities (USN-3162-1)NessusUbuntu Local Security Checks12/21/20161/12/2023
critical
209362Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13)NessusMacOS X Local Security Checks10/21/202411/20/2024
critical
32013GLSA-200804-20 : Sun JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/22/20081/6/2021
critical
35989Debian DSA-1751-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks3/23/20091/4/2021
critical
36010Slackware 11.0 / 12.0 / 12.1 / 12.2 / current : seamonkey (SSA:2009-083-02)NessusSlackware Local Security Checks3/25/20091/14/2021
critical
40170openSUSE Security Update : MozillaFirefox (MozillaFirefox-591)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40706RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2007:0829)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
60538Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
64621Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06)NessusWindows2/13/201312/4/2019
critical