Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161255SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1719-1)NessusSuSE Local Security Checks5/18/20227/13/2023
critical
161389SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1748-1)NessusSuSE Local Security Checks5/20/20227/13/2023
critical
184992Rocky Linux 8 : firefox (RLSA-2022:1705)NessusRocky Linux Local Security Checks11/7/202311/14/2023
critical
189604Debian dla-3721 : xdmx - security updateNessusDebian Local Security Checks1/25/20241/22/2025
critical
193396Fedora 39 : firefox (2024-121f5cec9f)NessusFedora Local Security Checks4/17/20244/2/2025
critical
193669Fedora 38 : firefox (2024-966e16bfa3)NessusFedora Local Security Checks4/21/20244/2/2025
critical
264812macOS 15.x < 15.7 Multiple Vulnerabilities (125111)NessusMacOS X Local Security Checks9/15/20259/19/2025
critical
265350RHEL 9 : firefox (RHSA-2025:16108)NessusRed Hat Local Security Checks9/17/20259/17/2025
high
265686RHEL 8 : firefox (RHSA-2025:16260)NessusRed Hat Local Security Checks9/21/20259/21/2025
high
265786RHEL 8 : thunderbird (RHSA-2025:16589)NessusRed Hat Local Security Checks9/24/20259/24/2025
high
265806SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:03309-1)NessusSuSE Local Security Checks9/24/20259/24/2025
high
265989AlmaLinux 8 : thunderbird (ALSA-2025:16589)NessusAlma Linux Local Security Checks9/26/20259/26/2025
high
266615RHEL 9 : thunderbird (RHSA-2025:17345)NessusRed Hat Local Security Checks10/6/202510/6/2025
high
56052Oracle Database Multiple Vulnerabilities (April 2006 CPU)NessusDatabases11/16/20114/11/2022
critical
266610RHEL 9 : thunderbird (RHSA-2025:17346)NessusRed Hat Local Security Checks10/6/202510/6/2025
high
266613RHEL 9 : thunderbird (RHSA-2025:17344)NessusRed Hat Local Security Checks10/6/202510/6/2025
high
266626RHEL 8 : firefox (RHSA-2025:17367)NessusRed Hat Local Security Checks10/6/202510/6/2025
high
72455SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8876 / 8880)NessusSuSE Local Security Checks2/12/20149/17/2024
critical
65048Oracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Windows)NessusWindows3/6/20134/11/2022
critical
65050Oracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Windows)NessusWindows3/6/20134/11/2022
critical
65087Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20130306)NessusScientific Linux Local Security Checks3/8/20131/14/2021
critical
65095Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1755-2)NessusUbuntu Local Security Checks3/8/20139/19/2019
critical
68775Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0602)NessusOracle Linux Local Security Checks7/12/20134/29/2025
critical
16871HP-UX PHNE_12957 : s700_800 11.00 Bind 4.9.7 componentsNessusHP-UX Local Security Checks2/16/20051/11/2021
critical
205448KB5041585: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
205450KB5041592: Windows 11 version 21H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
205453KB5041828: Windows Server 2012 R2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
205461KB5041578: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
208294KB5044306: Windows Server 2008 Security Update (October 2024)NessusWindows : Microsoft Bulletins10/8/202411/15/2024
critical
10329ISC BIND < 4.9.7 / 8.1.2 Inverse-Query Remote OverflowNessusDNS4/2/20026/27/2018
critical
119969SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1345-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks1/2/20197/17/2024
critical
200522Oracle Linux 8 : ruby:3.1 (ELSA-2024-3546)NessusOracle Linux Local Security Checks6/14/20249/9/2025
critical
200155RHEL 8 : ruby:3.3 (RHSA-2024:3670)NessusRed Hat Local Security Checks6/6/20244/29/2025
critical
200182Oracle Linux 9 : ruby:3.3 (ELSA-2024-3671)NessusOracle Linux Local Security Checks6/7/20249/9/2025
critical
216891CBL Mariner 2.0 Security Update: libxml2 (CVE-2024-56171)NessusMarinerOS Local Security Checks2/27/202510/17/2025
critical
93161SUSE SLES11 Security Update : php53 (SUSE-SU-2016:1638-1) (BACKRONYM)NessusSuSE Local Security Checks8/29/20161/19/2021
critical
14050Mandrake Linux Security Advisory : ethereal (MDKSA-2003:067)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
186724macOS 14.x < 14.2 Multiple Vulnerabilities (HT214036)NessusMacOS X Local Security Checks12/11/20238/15/2024
critical
208445Mozilla Firefox ESR < 115.16.1NessusMacOS X Local Security Checks10/9/202412/6/2024
critical
208700Debian dsa-5788 : firefox-esr - security updateNessusDebian Local Security Checks10/10/202410/18/2024
critical
208708Fedora 40 : firefox (2024-db72f480e8)NessusFedora Local Security Checks10/10/202412/6/2024
critical
208726Mozilla Thunderbird < 128.3.1NessusMacOS X Local Security Checks10/11/202410/18/2024
critical
208938Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird vulnerability (USN-7066-1)NessusUbuntu Local Security Checks10/14/202410/17/2024
critical
208955Oracle Linux 8 : thunderbird (ELSA-2024-8024)NessusOracle Linux Local Security Checks10/14/20249/11/2025
critical
208989RHEL 9 : firefox (RHSA-2024:8031)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
208992RHEL 8 : thunderbird (RHSA-2024:8028)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
208998RHEL 9 : thunderbird (RHSA-2024:8025)NessusRed Hat Local Security Checks10/14/202411/7/2024
critical
209015SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3614-1)NessusSuSE Local Security Checks10/15/202410/17/2024
critical
209679RockyLinux 9 : firefox (RLSA-2024:7958)NessusRocky Linux Local Security Checks10/25/202410/25/2024
critical
209687RockyLinux 9 : thunderbird (RLSA-2024:8025)NessusRocky Linux Local Security Checks10/25/202410/25/2024
critical