Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks1/26/202310/24/2023
high
170685RHEL 9 : thunderbird (RHSA-2023:0476)NessusRed Hat Local Security Checks1/26/202311/7/2024
high
170754Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0456)NessusScientific Linux Local Security Checks1/28/202310/24/2023
high
176036PaperCut MF Authentication Bypass (CVE-2023-27350)NessusCGI abuses5/18/20237/14/2025
critical
161771Oracle Linux 7 : firefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks6/2/202210/22/2024
critical
161793Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-153-01)NessusSlackware Local Security Checks6/2/20223/21/2023
critical
161836Debian DLA-3040-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks6/4/20221/24/2025
critical
161985RHEL 9 : thunderbird (RHSA-2022:4892)NessusRed Hat Local Security Checks6/9/202211/7/2024
critical
216176Google Chrome < 133.0.6943.98 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/12/20252/21/2025
critical
216820Amazon Linux 2 : thunderbird (ALAS-2025-2765)NessusAmazon Linux Local Security Checks2/26/20253/6/2025
medium
208639CentOS 7 : thunderbird (RHSA-2022:9079)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
214826GitLab 10.6 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-1211)NessusCGI abuses1/30/20258/6/2025
high
207588Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7028-1)NessusUbuntu Local Security Checks9/23/20244/14/2025
high
184932Rocky Linux 8 : thunderbird (RLSA-2022:5774)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
201160Debian dla-3849 : emacs - security updateNessusDebian Local Security Checks6/29/20246/29/2024
critical
237339RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201)NessusRed Hat Local Security Checks5/27/20256/5/2025
high
238302RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977)NessusRed Hat Local Security Checks6/12/20256/13/2025
high
74987openSUSE Security Update : acroread (openSUSE-SU-2013:0363-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
162641RHEL 8 : thunderbird (RHSA-2022:5470)NessusRed Hat Local Security Checks7/1/20223/24/2025
critical
162650RHEL 9 : firefox (RHSA-2022:5481)NessusRed Hat Local Security Checks7/1/202211/7/2024
critical
162678Oracle Linux 7 : firefox (ELSA-2022-5479)NessusOracle Linux Local Security Checks7/1/202210/22/2024
critical
162784Oracle Linux 9 : firefox (ELSA-2022-5481)NessusOracle Linux Local Security Checks7/7/202210/22/2024
critical
162786Oracle Linux 9 : thunderbird (ELSA-2022-5482)NessusOracle Linux Local Security Checks7/7/202210/22/2024
critical
162840Rocky Linux 8 : thunderbird (RLSA-2022:5470)NessusRocky Linux Local Security Checks7/8/202211/6/2023
critical
165192SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks9/15/20227/14/2023
critical
170183Debian dla-3275 : firefox-esr - security updateNessusDebian Local Security Checks1/19/20231/22/2025
high
170510Oracle Linux 9 : firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks1/24/202310/22/2024
high
180106FreeBSD : electron{22,24} -- multiple vulnerabilities (99bc2966-55be-4411-825f-b04017a4c100)NessusFreeBSD Local Security Checks8/24/20239/18/2023
high
183324Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.420)NessusMisc.10/18/20232/19/2025
critical
185060Rocky Linux 9 : thunderbird (RLSA-2023:0476)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
242713NewStart CGSL MAIN 7.02 : firefox Multiple Vulnerabilities (NS-SA-2025-0109)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
50968SuSE 10 Security Update : IBM Java 5 (ZYPP Patch Number 7205)NessusSuSE Local Security Checks12/2/20101/14/2021
critical
165458RHEL 9 : thunderbird (RHSA-2022:6717)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
166483RHEL 8 : thunderbird (RHSA-2022:7183)NessusRed Hat Local Security Checks10/25/202211/7/2024
high
166485RHEL 8 : thunderbird (RHSA-2022:7190)NessusRed Hat Local Security Checks10/25/202211/7/2024
high
164795Slackware Linux 15.0 mozilla-firefox Multiple Vulnerabilities (SSA:2022-249-01)NessusSlackware Local Security Checks9/7/20221/2/2023
high
232570CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744)NessusMarinerOS Local Security Checks3/11/20254/30/2025
critical
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks11/22/202312/22/2023
high
187117SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks12/20/20231/26/2024
high
165516Oracle Linux 9 : firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks9/28/202210/22/2024
high
166482RHEL 9 : thunderbird (RHSA-2022:7178)NessusRed Hat Local Security Checks10/25/202211/7/2024
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
165468RHEL 8 : thunderbird (RHSA-2022:6708)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
166451SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3698-1)NessusSuSE Local Security Checks10/25/20227/14/2023
high
165475RHEL 8 : firefox (RHSA-2022:6702)NessusRed Hat Local Security Checks9/26/202211/8/2024
high
169422SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks12/30/20227/14/2023
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5663-1)NessusUbuntu Local Security Checks10/8/20228/27/2024
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks8/23/20221/2/2023
high
165630GLSA-202209-27 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/3/202210/10/2023
high
241337Debian dsa-5957 : mediawiki - security updateNessusDebian Local Security Checks7/3/20257/3/2025
medium