Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151646Serv-U FTP Server <= 15.2.3 Hotfix 1 Memory Escape VulnerabilityNessusFTP7/15/202112/5/2022
critical
124827EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1504)NessusHuawei Local Security Checks5/13/20195/23/2024
critical
126133Fedora 30 : gjs / mozjs60 (2019-c2ff49ef73)NessusFedora Local Security Checks6/24/201912/6/2022
critical
126147openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1594)NessusSuSE Local Security Checks6/24/20195/14/2024
critical
126218Mozilla Thunderbird < 60.7.2NessusWindows6/25/201911/18/2025
critical
126231openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1606)NessusSuSE Local Security Checks6/25/201912/5/2022
critical
126300Oracle Linux 6 : firefox (ELSA-2019-1604)NessusOracle Linux Local Security Checks6/27/201910/22/2024
critical
126366Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190627)NessusScientific Linux Local Security Checks7/1/201912/6/2022
critical
126389CentOS 7 : thunderbird (CESA-2019:1626)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126434Scientific Linux Security Update : firefox on SL7.x x86_64 (20190626)NessusScientific Linux Local Security Checks7/2/201912/6/2022
critical
126465Ubuntu 16.04 LTS / 18.04 LTS : Thunderbird vulnerabilities (USN-4045-1)NessusUbuntu Local Security Checks7/3/20198/27/2024
critical
126558RHEL 8 : firefox (RHSA-2019:1696)NessusRed Hat Local Security Checks7/9/201911/6/2024
critical
127442NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0161)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
132184EulerOS 2.0 SP3 : php (EulerOS-SA-2019-2649)NessusHuawei Local Security Checks12/18/20194/25/2023
critical
156606Mozilla Firefox < 96.0NessusWindows1/11/202211/18/2025
critical
177090Mozilla Thunderbird < 102.12NessusMacOS X Local Security Checks6/12/202311/18/2025
critical
177405openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0132-1)NessusSuSE Local Security Checks6/17/20237/18/2023
high
189365Mozilla Thunderbird < 115.7NessusWindows1/23/202411/18/2025
high
197491Fedora 39 : chromium (2024-382a7dba53)NessusFedora Local Security Checks5/18/202411/28/2024
critical
205039Mozilla Thunderbird < 128.1NessusWindows8/6/202411/18/2025
critical
209862Mozilla Firefox < 132.0NessusMacOS X Local Security Checks10/29/202411/18/2025
high
209866Mozilla Thunderbird < 128.4NessusMacOS X Local Security Checks10/29/202411/18/2025
high
209867Mozilla Thunderbird < 128.4NessusWindows10/29/202411/18/2025
high
214012Mozilla Thunderbird < 128.6NessusMacOS X Local Security Checks1/13/202511/18/2025
high
238606TencentOS Server 3: gstreamer1-plugins-good (TSSA-2024:0201)NessusTencent Local Security Checks6/16/202511/20/2025
high
189176Oracle WebLogic Server (January 2024 CPU)NessusMisc.1/18/20241/22/2024
critical
202722Oracle WebLogic Server (July 2024 CPU)NessusMisc.7/19/202411/21/2024
critical
205744Fedora 39 : httpd (2024-e83af0855e)NessusFedora Local Security Checks8/17/20248/12/2025
critical
206471Mozilla Firefox ESR < 128.2NessusMacOS X Local Security Checks9/3/202411/18/2025
critical
128553Exim < 4.92.2 NessusSMTP problems9/6/20194/29/2024
critical
128606openSUSE Security Update : exim (openSUSE-2019-2093)NessusSuSE Local Security Checks9/9/20194/26/2024
critical
128614Ubuntu 16.04 LTS / 18.04 LTS : Exim vulnerability (USN-4124-1)NessusUbuntu Local Security Checks9/9/20198/27/2024
critical
200304Zyxel NAS Pre-Auth Command Injection vulnerability (CVE-2023-27992)NessusMisc.6/11/20246/11/2024
critical
200489Ubuntu 16.04 LTS / 18.04 LTS : H2 vulnerabilities (USN-6834-1)NessusUbuntu Local Security Checks6/13/20248/27/2024
critical
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d Multiple Vulnerabilities (VMSA-2024-0012)NessusMisc.6/19/202412/6/2024
critical
201303Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01)NessusSlackware Local Security Checks7/2/20245/2/2025
critical
201936GLSA-202407-22 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks7/6/20248/13/2024
critical
201986Fedora 40 : httpd (2024-39f1a828ed)NessusFedora Local Security Checks7/9/20245/2/2025
critical
202490Google Chrome < 124.0.6367.182 Multiple VulnerabilitiesNessusWindows7/16/202412/31/2024
critical
202589Debian dsa-5732 : chromium - security updateNessusDebian Local Security Checks7/18/202412/31/2024
critical
202635Microsoft Edge (Chromium) < 126.0.2592.113 Multiple VulnerabilitiesNessusWindows7/18/202412/31/2024
critical
202728Fedora 39 : chromium (2024-d9916cb7e2)NessusFedora Local Security Checks7/20/202412/31/2024
critical
203012SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:2591-1)NessusSuSE Local Security Checks7/23/20245/2/2025
critical
203694Oracle Linux 9 : httpd (ELSA-2024-4726)NessusOracle Linux Local Security Checks7/23/20249/9/2025
critical
206051Rocky Linux 9 : httpd (RLSA-2024:5138)NessusRocky Linux Local Security Checks8/21/20248/21/2024
critical
206393Apache OFBiz < 18.12.15 Remote Code Execution (CVE-2024-38856)NessusCGI abuses8/30/20248/31/2024
critical
207247Ivanti Endpoint Manager - September 2024 Security UpdateNessusWindows9/13/202410/8/2025
critical
207745RHEL 7 : httpd (RHSA-2024:7101)NessusRed Hat Local Security Checks9/25/20241/14/2025
critical
208445Mozilla Firefox ESR < 115.16.1NessusMacOS X Local Security Checks10/9/202411/18/2025
critical
208700Debian dsa-5788 : firefox-esr - security updateNessusDebian Local Security Checks10/10/202410/18/2024
critical