Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189748Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : Ceph vulnerability (USN-6613-1)NessusUbuntu Local Security Checks1/29/20248/15/2025
critical
190334RHEL 8 / 9 : Red Hat Ceph Storage 5.3 Security update (Moderate) (RHSA-2024:0745)NessusRed Hat Local Security Checks2/9/20248/15/2025
critical
200620Rocky Linux 8 : kernel-rt (RLSA-2024:2950)NessusRocky Linux Local Security Checks6/14/20246/17/2024
critical
201791CBL Mariner 2.0 Security Update: ceph (CVE-2023-43040)NessusMarinerOS Local Security Checks7/3/20248/15/2025
critical
84076RHEL 6 : kernel (RHSA-2015:1082)NessusRed Hat Local Security Checks6/10/20152/5/2021
critical
90531SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1019-1)NessusSuSE Local Security Checks4/15/20161/6/2021
critical
90783openSUSE Security Update : the Linux Kernel (openSUSE-2016-518)NessusSuSE Local Security Checks4/29/20161/19/2021
critical
93289SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2074-1)NessusSuSE Local Security Checks9/2/20161/19/2021
critical
94537RHEL 7 : kernel (RHSA-2016:2574)NessusRed Hat Local Security Checks11/4/201610/24/2019
critical
99783EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1020)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
243318Fedora 41 : chromium (2025-10d6b88be2)NessusFedora Local Security Checks8/4/20258/4/2025
high
102427Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24)NessusWindows8/11/201711/12/2019
critical
205458KB5041571: Windows 11 Version 24H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205463KB5041847: Windows Server 2008 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205464KB5041850: Windows Server 2008 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
206172Microsoft Edge (Chromium) < 128.0.2739.42 Multiple VulnerabilitiesNessusWindows8/23/202411/28/2024
critical
207485Fedora 39 : python3.8 (2024-f652468298)NessusFedora Local Security Checks9/20/20249/20/2024
critical
213089Foxit PDF Editor < 13.1.5 / 2024.4 Multiple VulnerabilitiesNessusWindows12/17/20248/11/2025
high
96453Adobe Reader < 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01)NessusWindows1/12/201711/21/2024
critical
96455Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)NessusMacOS X Local Security Checks1/12/201711/13/2019
critical
169776KB5022291: Windows Server 2022 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
169779KB5022289: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
169786KB5022303: Windows 11 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
175348KB5026382: Windows 10 LTS 1507 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
181877Mozilla Firefox ESR < 115.3NessusWindows9/26/202310/6/2023
critical
181882Mozilla Thunderbird < 115.3NessusMacOS X Local Security Checks9/26/202310/6/2023
critical
181901Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-269-01)NessusSlackware Local Security Checks9/26/202310/6/2023
critical
182550Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475)NessusCGI abuses10/4/20236/5/2024
critical
182610Oracle Linux 9 : thunderbird (ELSA-2023-5435)NessusOracle Linux Local Security Checks10/5/202310/22/2024
critical
182620Rocky Linux 8 : thunderbird (RLSA-2023:5428)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182798SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks10/10/202310/10/2023
critical
182959Oracle Linux 7 : thunderbird (ELSA-2023-5475)NessusOracle Linux Local Security Checks10/12/202310/22/2024
critical
189364Mozilla Firefox < 122.0NessusWindows1/23/20246/18/2024
high
189465Debian dsa-5605 : thunderbird - security updateNessusDebian Local Security Checks1/24/20241/24/2025
high
189486Fedora 39 : firefox (2024-14dea9640b)NessusFedora Local Security Checks1/24/202411/14/2024
high
189603Fedora 38 : firefox (2024-f7e3c98cd6)NessusFedora Local Security Checks1/25/202411/14/2024
high
189792RHEL 7 : thunderbird (RHSA-2024:0601)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189798RHEL 8 : firefox (RHSA-2024:0596)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189816RHEL 8 : firefox (RHSA-2024:0559)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189827RHEL 8 : firefox (RHSA-2024:0622)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189848Debian dla-3727 : firefox-esr - security updateNessusDebian Local Security Checks1/31/20241/22/2025
high
189854RHEL 8 : thunderbird (RHSA-2024:0619)NessusRed Hat Local Security Checks1/31/202411/7/2024
high
189861Oracle Linux 8 : thunderbird (ELSA-2024-0609)NessusOracle Linux Local Security Checks1/31/20249/21/2024
high
189909AlmaLinux 9 : thunderbird (ALSA-2024:0602)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
189910AlmaLinux 9 : firefox (ALSA-2024:0603)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
190445CentOS 8 : thunderbird (CESA-2024:0609)NessusCentOS Local Security Checks2/13/20242/23/2024
high
200310FreeBSD : Composer -- Multiple command injections via malicious git/hg branch names (5f608c68-276c-11ef-8caa-0897988a1c07)NessusFreeBSD Local Security Checks6/11/20248/7/2024
high
79856Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)NessusWindows12/10/201411/25/2019
critical
79858Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) (Mac OS X)NessusMacOS X Local Security Checks12/10/201411/25/2019
critical
119424Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42)NessusMacOS X Local Security Checks12/6/20182/22/2022
critical