Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
238771TencentOS Server 2: thunderbird (TSSA-2024:0006)NessusTencent Local Security Checks6/16/202511/20/2025
high
25149IBM Tivoli Provisioning Manager OS Deployment Multiple Stack OverflowsNessusWeb Servers5/3/20077/12/2018
critical
69993Firefox < 24.0 Multiple VulnerabilitiesNessusWindows9/19/201311/27/2019
critical
70062Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074)NessusFedora Local Security Checks9/23/20131/11/2021
critical
121512Mozilla Firefox < 65.0NessusWindows1/31/201911/18/2025
critical
124007Adobe Acrobat < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 Multiple Vulnerabilities (APSB19-17)NessusWindows4/12/201911/21/2024
critical
136357Mozilla Firefox ESR < 68.8NessusWindows5/7/202011/18/2025
critical
157445Mozilla Firefox ESR < 91.6NessusMacOS X Local Security Checks2/8/202211/18/2025
critical
158691Mozilla Firefox ESR < 91.7NessusMacOS X Local Security Checks3/8/202211/18/2025
critical
162602Mozilla Firefox < 102.0NessusWindows6/29/202211/18/2025
critical
165307FreeBSD : redis -- Potential remote code execution vulnerability (f1f637d1-39eb-11ed-ab44-080027f5fec9)NessusFreeBSD Local Security Checks9/22/202212/2/2022
critical
168402Debian DSA-5293-1 : chromium - security updateNessusDebian Local Security Checks12/5/20221/24/2025
high
168651Mozilla Firefox < 108.0NessusWindows12/13/202211/18/2025
high
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1)NessusUbuntu Local Security Checks1/25/20239/3/2025
critical
177932Mozilla Firefox < 115.0NessusWindows7/4/202311/18/2025
high
178491Rocky Linux 9 : grafana (RLSA-2023:4030)NessusRocky Linux Local Security Checks7/19/202311/2/2023
critical
178577Oracle Linux 9 : grafana (ELSA-2023-4030)NessusOracle Linux Local Security Checks7/20/20239/9/2025
critical
179486Security Updates for Microsoft Exchange Server (August 2023)NessusWindows : Microsoft Bulletins8/8/20236/6/2024
critical
179743Arcserve UDP Authentication Bypass (CVE-2023-26258)NessusCGI abuses8/14/202311/3/2025
critical
181876Mozilla Firefox < 118.0NessusMacOS X Local Security Checks9/26/202311/18/2025
critical
181881Mozilla Thunderbird < 115.3NessusWindows9/26/202311/18/2025
critical
183093Fedora 38 : ghostscript (2023-66d60c3df7)NessusFedora Local Security Checks10/15/202311/14/2024
high
185890Oracle Linux 9 : ghostscript (ELSA-2023-6732)NessusOracle Linux Local Security Checks11/16/20239/9/2025
high
189366Mozilla Thunderbird < 115.7NessusMacOS X Local Security Checks1/23/202411/18/2025
high
191930KB5035854: Windows 11 version 21H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/202410/22/2025
high
192244Mozilla Firefox < 124.0NessusMacOS X Local Security Checks3/19/202411/18/2025
critical
192502SUSE SLES15 / openSUSE 15 Security Update : python-uamqp (SUSE-SU-2024:0947-1)NessusSuSE Local Security Checks3/23/20242/17/2025
critical
192734GLSA-202403-04 : XZ utils: Backdoor in release tarballsNessusGentoo Local Security Checks4/1/202411/14/2025
critical
193365Mozilla Firefox < 125.0NessusMacOS X Local Security Checks4/16/202411/18/2025
critical
200168RHEL 9 : ruby:3.3 (RHSA-2024:3671)NessusRed Hat Local Security Checks6/6/20244/29/2025
critical
200554RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925)NessusRed Hat Local Security Checks6/14/202411/7/2024
critical
201652CBL Mariner 2.0 Security Update: azure-iot-sdk-c (CVE-2024-27099)NessusMarinerOS Local Security Checks7/3/20247/3/2024
critical
206846NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2024-0060)NessusNewStart CGSL Local Security Checks9/10/20249/18/2024
low
234503Oracle Business Process Management Suite (April 2025 CPU)NessusMisc.4/16/20256/20/2025
critical
235451Oracle Access Manager (April 2025 CPU)NessusMisc.5/7/20255/7/2025
critical
240197Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Samba vulnerabilities (USN-7582-1)NessusUbuntu Local Security Checks6/19/20256/19/2025
critical
261428Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : Ruby vulnerabilities (USN-7734-1)NessusUbuntu Local Security Checks9/5/20259/5/2025
critical
78945RHEL 6 : JBoss EWP (RHSA-2013:0195)NessusRed Hat Local Security Checks11/8/20141/14/2021
medium
239367TencentOS Server 3: firefox (TSSA-2024:0240)NessusTencent Local Security Checks6/16/202511/20/2025
high
240076Debian dla-4218 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks6/16/20256/16/2025
high
276261TencentOS Server 4: webkitgtk (TSSA-2025:0397)NessusTencent Local Security Checks11/20/202511/20/2025
critical
42828RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1584)NessusRed Hat Local Security Checks11/17/20091/14/2021
critical
42834GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/18/20091/6/2021
critical
51750SuSE 10 Security Update : IBM Java 6 SR9 (ZYPP Patch Number 7312)NessusSuSE Local Security Checks1/27/20111/19/2021
critical
57412Mandriva Linux Security Advisory : krb5-appl (MDVSA-2011:195)NessusMandriva Local Security Checks12/29/20111/6/2021
critical
57512Debian DSA-2372-1 : heimdal - buffer overflowNessusDebian Local Security Checks1/12/20121/11/2021
critical
57996SuSE 11.1 Security Update : flash-player (SAT Patch Number 5817)NessusSuSE Local Security Checks2/17/20126/8/2022
critical
58101GLSA-201202-05 : Heimdal: Arbitrary code executionNessusGentoo Local Security Checks2/23/20121/6/2021
critical
58684Adobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X)NessusMacOS X Local Security Checks4/11/20126/8/2022
critical
64017RHEL 5 : krb5 (RHSA-2011:1853)NessusRed Hat Local Security Checks1/24/201311/4/2024
critical