Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
235708RHEL 8 : thunderbird (RHSA-2025:4797)NessusRed Hat Local Security Checks5/12/20256/5/2025
critical
235921RHEL 8 : firefox (RHSA-2025:7547)NessusRed Hat Local Security Checks5/14/20256/5/2025
critical
237313RHEL 9 : firefox (RHSA-2025:7428)NessusRed Hat Local Security Checks5/27/20256/5/2025
critical
237811RHEL 10 : thunderbird (RHSA-2025:7507)NessusRed Hat Local Security Checks6/5/20256/5/2025
critical
238241AlmaLinux 8 : thunderbird (ALSA-2025:8756)NessusAlma Linux Local Security Checks6/11/20259/23/2025
critical
240737SUSE SLES15 Security Update : clamav (SUSE-SU-2025:02119-1)NessusSuSE Local Security Checks6/27/20257/8/2025
critical
240986Oracle Linux 10 : thunderbird (ELSA-2025-7507)NessusOracle Linux Local Security Checks6/30/20256/30/2025
critical
240989Oracle Linux 10 : firefox (ELSA-2025-7506)NessusOracle Linux Local Security Checks6/30/20256/30/2025
critical
242238Debian dsa-5963 : chromium - security updateNessusDebian Local Security Checks7/17/20257/22/2025
high
195220Google Chrome < 124.0.6367.201 VulnerabilityNessusMacOS X Local Security Checks5/9/20245/17/2024
critical
202049Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6890-1)NessusUbuntu Local Security Checks7/10/20247/17/2025
high
203014openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0212-1)NessusSuSE Local Security Checks7/23/202412/31/2024
critical
63584Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853)NessusFedora Local Security Checks1/17/20135/25/2022
critical
63586Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888)NessusFedora Local Security Checks1/17/20135/25/2022
critical
64394Portable SDK for UPnP Devices (libupnp) < 1.6.18 Multiple Stack-based Buffer Overflows RCENessusGain a shell remotely2/1/20133/2/2020
critical
68709Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
71335RHEL 5 / 6 : firefox (RHSA-2013:1812)NessusRed Hat Local Security Checks12/11/20131/14/2021
critical
71343Firefox ESR 24.x < 24.2 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks12/11/201311/27/2019
critical
71349SeaMonkey < 2.23 Multiple VulnerabilitiesNessusWindows12/11/201311/27/2019
critical
71371Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20131211)NessusScientific Linux Local Security Checks12/12/20131/14/2021
critical
71375Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : thunderbird vulnerabilities (USN-2053-1)NessusUbuntu Local Security Checks12/12/20139/19/2019
critical
71448Fedora 19 : thunderbird-24.2.0-2.fc19 (2013-23295)NessusFedora Local Security Checks12/16/20131/11/2021
critical
75022openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1)NessusSuSE Local Security Checks6/13/20145/25/2022
critical
77576Adobe AIR <= AIR 14.0.0.178 Multiple Vulnerabilities (APSB14-21)NessusWindows9/10/20144/11/2022
critical
77578Adobe AIR for Mac <= 14.0.0.178 Multiple Vulnerabilities (APSB14-21)NessusMacOS X Local Security Checks9/10/201411/25/2019
critical
77699RHEL 5 : nss and nspr (RHSA-2014:1246)NessusRed Hat Local Security Checks9/16/20141/14/2021
critical
77739Oracle Linux 5 : nss / and / nspr (ELSA-2014-1246)NessusOracle Linux Local Security Checks9/18/201410/22/2024
critical
83299IBM Tivoli Storage Manager FastBack Mount 6.1.x < 6.1.11.1 Multiple VulnerabilitiesNessusGeneral5/8/20157/12/2018
critical
84086D-Link Router HNAP GetDeviceSettings Remote Command ExecutionNessusCGI abuses6/10/20154/25/2023
critical
84535RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207)NessusRed Hat Local Security Checks7/6/20153/20/2025
high
84893RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455)NessusRed Hat Local Security Checks7/21/20153/24/2025
high
90558openSUSE Security Update : samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks4/18/20161/19/2021
high
243069RockyLinux 8 : thunderbird (RLSA-2025:4797)NessusRocky Linux Local Security Checks7/30/20257/30/2025
critical
243091RockyLinux 8 : glibc (RLSA-2025:8686)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
249337AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780)NessusAlma Linux Local Security Checks8/14/20258/14/2025
high
251239Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks8/18/20258/18/2025
high
252949Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK vulnerabilities (USN-7702-1)NessusUbuntu Local Security Checks8/20/20258/20/2025
high
254414RHEL 9 : webkit2gtk3 (RHSA-2025:14421)NessusRed Hat Local Security Checks8/25/20258/25/2025
high
254442RHEL 8 : webkit2gtk3 (RHSA-2025:14486)NessusRed Hat Local Security Checks8/25/20258/25/2025
high
265380Oracle Linux 9 : firefox (ELSA-2025-16108)NessusOracle Linux Local Security Checks9/18/20259/18/2025
high
189762FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks1/30/20241/30/2024
critical
190763GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
critical
191207CentOS 9 : httpd-2.4.57-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
192299Security Updates for Microsoft Open Management Infrastructure (March 2024)NessusWeb Servers3/20/202412/30/2024
critical
193335PaperCut NG < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 Multiple VulnerabilitiesNessusWindows4/15/20241/24/2025
critical
193752RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445)NessusRed Hat Local Security Checks4/23/202411/7/2024
critical
194212RHEL 8 : Satellite 6.12.1 Async Security Update (Critical) (RHSA-2023:0261)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
197294Fedora 39 : firefox (2024-a2c6c8afa9)NessusFedora Local Security Checks5/17/20243/19/2025
high
197503RHEL 9 : thunderbird (RHSA-2024:2904)NessusRed Hat Local Security Checks5/20/20241/23/2025
high
197515Debian dla-3817 : thunderbird - security updateNessusDebian Local Security Checks5/20/20241/23/2025
high