Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
232540Debian dsa-5876 : thunderbird - security updateNessusDebian Local Security Checks3/10/20254/3/2025
critical
235705GLSA-202505-02 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/12/20255/12/2025
critical
205886Apache OFBiz Path Traversal (CVE-2024-32113)NessusWeb Servers8/20/20247/14/2025
critical
40945Mac OS X Multiple Vulnerabilities (Security Update 2009-005)NessusMacOS X Local Security Checks9/11/20095/28/2024
critical
44648CentOS 4 / 5 : firefox (CESA-2010:0112)NessusCentOS Local Security Checks2/18/20101/4/2021
critical
44652RHEL 3 / 4 : seamonkey (RHSA-2010:0113)NessusRed Hat Local Security Checks2/18/20101/14/2021
critical
84160Adobe AIR for Mac <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06)NessusMacOS X Local Security Checks6/12/20153/8/2022
critical
191933KB5035919: Windows Server 2008 R2 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/202412/30/2024
high
149041macOS 11.x < 11.3 (HT212325)NessusMacOS X Local Security Checks4/28/20215/28/2024
critical
217546Linux Distros Unpatched Vulnerability : CVE-2011-3549NessusMisc.3/3/20258/19/2025
critical
217568Linux Distros Unpatched Vulnerability : CVE-2012-1533NessusMisc.3/4/20258/19/2025
critical
217611Linux Distros Unpatched Vulnerability : CVE-2012-1532NessusMisc.3/4/20258/19/2025
critical
235853KB5058454: Windows Server 2008 R2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20256/25/2025
high
93214openSUSE Security Update : phpMyAdmin (openSUSE-2016-1027)NessusSuSE Local Security Checks8/30/20161/19/2021
critical
202029KB5040485: Windows Server 2012 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20248/16/2024
critical
218669Linux Distros Unpatched Vulnerability : CVE-2015-1158NessusMisc.3/4/20253/4/2025
critical
70459Mac OS X : Java for Mac OS X 10.6 Update 17NessusMacOS X Local Security Checks10/16/201311/27/2023
critical
70473Oracle Java SE Multiple Vulnerabilities (October 2013 CPU) (Unix)NessusMisc.10/17/20136/20/2024
critical
70792RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1508)NessusRed Hat Local Security Checks11/8/20131/14/2021
critical
70960SuSE 11.2 / 11.3 Security Update : IBM Java 6 (SAT Patch Numbers 8549 / 8550)NessusSuSE Local Security Checks11/19/20131/19/2021
critical
71020SuSE 11.2 / 11.3 Security Update : IBM Java 7 (SAT Patch Numbers 8565 / 8566)NessusSuSE Local Security Checks11/21/20131/19/2021
critical
77835CentOS 5 / 6 / 7 : bash (CESA-2014:1293) (Shellshock)NessusCentOS Local Security Checks9/25/201412/5/2022
critical
192916Debian dsa-5654 : chromium - security updateNessusDebian Local Security Checks4/4/20244/29/2024
high
193189FreeBSD : chromium -- multiple security fixes (4a026b6c-f2b8-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks4/11/20244/29/2024
high
193273FreeBSD : electron{27,28} -- Out of bounds memory access in V8 (31617e47-7eec-4c60-9fdf-8aee61622bab)NessusFreeBSD Local Security Checks4/12/20244/29/2024
high
73304Mac OS X : Apple Safari < 6.1.3 / 7.0.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/2/201411/26/2019
critical
165673RHEL 8 : Red Hat Single Sign-On 7.5.3 security update on RHEL 8 (Moderate) (RHSA-2022:6783)NessusRed Hat Local Security Checks10/5/202211/7/2024
critical
166947RHEL 9 : Red Hat Single Sign-On 7.6.1 security update on RHEL 9 (Moderate) (RHSA-2022:7411)NessusRed Hat Local Security Checks11/4/202211/7/2024
critical
169225Fedora 36 : wireshark (2022-1f2fbb087e)NessusFedora Local Security Checks12/23/202211/15/2024
critical
226181Linux Distros Unpatched Vulnerability : CVE-2023-24531NessusMisc.3/5/20258/18/2025
critical
251226Photon OS 4.0: Glibc PHSA-2025-4.0-0838NessusPhotonOS Local Security Checks8/18/20258/18/2025
high
250294Plex Media Server 1.41.7.x < 1.42.1 Undisclosed VulnerabilityNessusMisc.8/15/20258/15/2025
critical
87490RHEL 6 : chromium-browser (RHSA-2015:2665)NessusRed Hat Local Security Checks12/18/20158/15/2025
critical
200875Adobe FrameMaker Publishing Server Authentication Bypass (CVE-2024-30299)NessusCGI abuses6/24/20247/14/2025
critical
227555Linux Distros Unpatched Vulnerability : CVE-2024-12381NessusMisc.3/5/20253/5/2025
high
186683openSUSE 15 Security Update : libtorrent-rasterbar, qbittorrent (openSUSE-SU-2023:0391-1)NessusSuSE Local Security Checks12/8/202312/9/2023
critical
187084RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7875)NessusRed Hat Local Security Checks12/19/202311/7/2024
high
97214Adobe Digital Editions < 4.5.4 Multiple Vulnerabilities (APSB17-05)NessusWindows2/16/20176/12/2020
critical
181291Google Chrome < 117.0.5938.62 Multiple VulnerabilitiesNessusWindows9/12/20231/9/2024
high
181314Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863)NessusWindows9/12/20238/28/2024
high
181351Mozilla Firefox ESR < 115.2.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181354Mozilla Thunderbird < 115.2.2NessusWindows9/13/202310/6/2023
high
181368FreeBSD : electron{24,25} -- multiple vulnerabilities (773ce35b-eabb-47e0-98ca-669b2b98107a)NessusFreeBSD Local Security Checks9/13/20232/7/2024
high
181369FreeBSD : electron22 -- multiple vulnerabilities (3693eca5-f0d3-453c-9558-2353150495bb)NessusFreeBSD Local Security Checks9/13/20232/7/2024
high
181410Ubuntu 20.04 LTS : Firefox vulnerability (USN-6367-1)NessusUbuntu Local Security Checks9/14/20238/29/2024
high
181411Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6368-1)NessusUbuntu Local Security Checks9/14/20238/29/2024
high
181462Fedora 38 : libwebp (2023-c4fa8a204d)NessusFedora Local Security Checks9/15/202311/15/2024
high
181485Fedora 37 : libwebp (2023-3388038193)NessusFedora Local Security Checks9/16/202311/15/2024
high
181513GLSA-202309-05 : WebP: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/17/202310/2/2023
high
181516Debian dla-3569 : thunderbird - security updateNessusDebian Local Security Checks9/17/20231/23/2025
high