Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
69258Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130807)NessusScientific Linux Local Security Checks8/8/20131/14/2021
critical
75122openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-nspr / etc (openSUSE-SU-2013:1348-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
117412KB4457143: Windows 8.1 and Windows Server 2012 R2 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
117415KB4457140: Windows Server 2012 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
117416KB4457138: Windows 10 Version 1703 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20183/29/2022
critical
117418KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
202491Google Chrome < 126.0.6478.182 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/16/202411/25/2025
critical
192469Mozilla Firefox < 124.0.1NessusMacOS X Local Security Checks3/22/202411/20/2025
critical
192471Mozilla Firefox ESR < 115.9.1NessusMacOS X Local Security Checks3/22/202411/18/2025
high
233651Mozilla Firefox ESR < 128.9NessusWindows4/1/202511/18/2025
high
240335Mozilla Firefox ESR < 128.12NessusWindows6/24/202511/18/2025
critical
275637Mozilla Firefox < 51.0.3NessusMacOS X Local Security Checks11/18/202511/18/2025
critical
90543Google Chrome < 50.0.2661.75 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/15/201611/24/2025
critical
235063Mozilla Thunderbird < 128.10NessusMacOS X Local Security Checks5/1/202511/18/2025
critical
240336Mozilla Firefox ESR < 128.12NessusMacOS X Local Security Checks6/24/202511/18/2025
critical
275623Mozilla Thunderbird < 140.4NessusWindows11/18/202511/18/2025
critical
276588RHEL 9 : ghostscript (RHSA-2025:21915)NessusRed Hat Local Security Checks11/24/202511/24/2025
critical
276613Google Chrome < 126.0.6367.182 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/24/202511/24/2025
critical
163663Mozilla Firefox ESR < 102.1NessusMacOS X Local Security Checks8/1/202211/18/2025
high
202019Mozilla Firefox ESR < 115.13NessusWindows7/9/202411/18/2025
critical
202470Mozilla Thunderbird < 115.13NessusMacOS X Local Security Checks7/16/202411/18/2025
critical
212027Google Chrome < 131.0.6778.108 VulnerabilityNessusMacOS X Local Security Checks12/3/202411/25/2025
high
233647Mozilla Firefox < 137.0NessusWindows4/1/202511/18/2025
high
233648Mozilla Thunderbird < 137.0NessusMacOS X Local Security Checks4/1/202511/18/2025
high
234931Mozilla Firefox ESR < 115.23NessusMacOS X Local Security Checks4/29/202511/18/2025
critical
240605SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:02055-1)NessusSuSE Local Security Checks6/26/20256/26/2025
high
242777NewStart CGSL MAIN 7.02 : gstreamer1-plugins-good Multiple Vulnerabilities (NS-SA-2025-0174)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
169784KB5022287: Windows 11 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
202028KB5040430: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/202410/6/2025
critical
202038KB5040438: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/202410/6/2025
critical
217853Linux Distros Unpatched Vulnerability : CVE-2013-1710NessusMisc.3/4/20253/4/2025
medium
215201Photon OS 5.0: Gstreamer PHSA-2025-5.0-0461NessusPhotonOS Local Security Checks2/10/202511/5/2025
high
237505Microsoft Edge (Chromium) < 137.0.3296.52 Multiple VulnerabilitiesNessusWindows5/29/20256/27/2025
high
165299Mozilla Thunderbird < 102.3NessusMacOS X Local Security Checks9/22/202211/18/2025
high
165430Debian DSA-5237-1 : firefox-esr - security updateNessusDebian Local Security Checks9/24/20221/24/2025
high
165462RHEL 8 : thunderbird (RHSA-2022:6713)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
165469RHEL 7 : firefox (RHSA-2022:6711)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
165519Oracle Linux 8 : firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks9/28/202210/22/2024
high
165537GLSA-202209-18 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/202210/10/2023
high
171645RHEL 9 : firefox (RHSA-2023:0810)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171651RHEL 9 : thunderbird (RHSA-2023:0824)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171664Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817)NessusScientific Linux Local Security Checks2/20/20239/1/2023
high
171739AlmaLinux 8 : thunderbird (ALSA-2023:0821)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171745Rocky Linux 8 : firefox (RLSA-2023:0808)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
172153Amazon Linux 2 : thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks3/7/202312/11/2024
high
131845EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-2353)NessusHuawei Local Security Checks12/10/20194/5/2024
critical
165004KB5017371: Windows Server 2008 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
264556RHEL 8 : php:8.2 (RHSA-2025:15687)NessusRed Hat Local Security Checks9/11/20259/11/2025
medium
266139AlmaLinux 8 : php:8.2 (ALSA-2025:15687)NessusAlma Linux Local Security Checks9/29/20259/29/2025
medium
89774RHEL 5 / 6 / 7 : firefox (RHSA-2016:0373)NessusRed Hat Local Security Checks3/9/20165/29/2020
critical