Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1)NessusUbuntu Local Security Checks4/13/20238/28/2024
high
174342RHEL 7 : firefox (RHSA-2023:1791)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174348RHEL 8 : firefox (RHSA-2023:1790)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174351Fedora 36 : firefox (2023-50f9eb7aca)NessusFedora Local Security Checks4/15/202311/14/2024
critical
174677Debian dla-3400 : thunderbird - security updateNessusDebian Local Security Checks4/24/20231/22/2025
high
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
176481GLSA-202305-35 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
182630Amazon Linux 2 : webkitgtk4 (ALAS-2023-2270)NessusAmazon Linux Local Security Checks10/5/202312/11/2024
critical
165460RHEL 9 : firefox (RHSA-2022:6700)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
165473RHEL 8 : firefox (RHSA-2022:6707)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
165515Oracle Linux 9 : thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks9/28/202210/22/2024
high
165518Oracle Linux 8 : thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks9/28/202210/22/2024
high
167652AlmaLinux 9 : thunderbird (ALSA-2022:6717)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
180508Google Chrome < 116.0.5845.179 Multiple VulnerabilitiesNessusWindows9/5/20232/6/2024
high
181130Debian DSA-5491-1 : chromium - security updateNessusDebian Local Security Checks9/8/20231/24/2025
high
193375Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6725-2)NessusUbuntu Local Security Checks4/17/20248/27/2024
critical
204343Photon OS 5.0: Linux PHSA-2023-5.0-0046NessusPhotonOS Local Security Checks7/24/20248/21/2025
critical
14882Debian DSA-045-2 : ntpd - remote root exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
132999Security Updates for Microsoft .NET Framework (January 2020)NessusWindows : Microsoft Bulletins1/16/20204/25/2023
critical
171594Security Updates for Microsoft Office Products (Feb 2023) (macOS)NessusMacOS X Local Security Checks2/17/20236/20/2023
critical
171607Security Updates for Microsoft SharePoint Server 2019 (February 2023)NessusWindows : Microsoft Bulletins2/17/20236/6/2024
critical
171796RHEL 9 : webkit2gtk3 (RHSA-2023:0903)NessusRed Hat Local Security Checks2/22/202311/7/2024
high
171840Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0903)NessusOracle Linux Local Security Checks2/23/202310/22/2024
high
171857AlmaLinux 8 : webkit2gtk3 (ALSA-2023:0902)NessusAlma Linux Local Security Checks2/23/20232/23/2023
high
171880SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0489-1)NessusSuSE Local Security Checks2/24/202310/24/2023
high
171950Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903)NessusRocky Linux Local Security Checks2/28/202311/6/2023
high
176466GLSA-202305-32 : WebKitGTK+: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20235/30/2023
high
205336Cisco Smart Software Manager On-Prem Password Change (cisco-sa-cssm-auth-sLw3uhUy)NessusCISCO8/9/20248/12/2024
critical
217700Linux Distros Unpatched Vulnerability : CVE-2012-5076NessusMisc.3/4/20258/19/2025
critical
241078RHEL 8 : firefox (RHSA-2025:10074)NessusRed Hat Local Security Checks7/1/20257/1/2025
critical
241140RHEL 10 : firefox (RHSA-2025:10073)NessusRed Hat Local Security Checks7/2/202510/9/2025
critical
241181RHEL 9 : firefox (RHSA-2025:10188)NessusRed Hat Local Security Checks7/2/20257/2/2025
critical
241187RHEL 9 : firefox (RHSA-2025:10185)NessusRed Hat Local Security Checks7/2/20257/2/2025
critical
241188RHEL 8 : firefox (RHSA-2025:10186)NessusRed Hat Local Security Checks7/2/202510/9/2025
critical
241212Mozilla Thunderbird < 128.12NessusWindows7/2/20257/11/2025
critical
241536AlmaLinux 8 : thunderbird (ALSA-2025:10246)NessusAlma Linux Local Security Checks7/8/20257/11/2025
critical
241725Amazon Linux 2023 : firefox (ALAS2023-2025-1055)NessusAmazon Linux Local Security Checks7/10/20258/12/2025
critical
241937Fedora 42 : thunderbird (2025-c0d9be4e68)NessusFedora Local Security Checks7/11/20257/11/2025
critical
242734NewStart CGSL MAIN 7.02 : memcached Multiple Vulnerabilities (NS-SA-2025-0155)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
264601Ivanti Connect Secure < 22.7R2.9 / 22.8R2 Multiple VulnerabilitiesNessusMisc.9/12/20259/12/2025
high
266590RockyLinux 9 : thunderbird (RLSA-2025:10196)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
269741RockyLinux 9 : firefox (RLSA-2025:10072)NessusRocky Linux Local Security Checks10/8/202510/8/2025
critical
69995Mozilla Thunderbird 17.x through 23.x Multiple VulnerabilitiesNessusWindows9/19/201311/27/2019
critical
104374SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2920-1) (KRACK) (Stack Clash)NessusSuSE Local Security Checks11/3/20171/6/2021
critical
125073Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
208611CentOS 7 : firefox (RHSA-2022:6711)NessusCentOS Local Security Checks10/9/202410/9/2024
high
237194Fortinet FortiVoice Stack-based Buffer Overflow (FG-IR-25-254)NessusMisc.5/23/20255/24/2025
critical
110469RHEL 6 : flash-plugin (RHSA-2018:1827)NessusRed Hat Local Security Checks6/12/20185/25/2022
critical
232617KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20259/17/2025
high
232622KB5053887: Windows Server 2012 R2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20259/17/2025
high