Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
87507Juniper ScreenOS 6.2.0r15 < 6.2.0r19 / 6.3.0r12 < 6.3.0r21 Multiple Vulnerabilities (JSA10713)NessusFirewalls12/18/201510/2/2025
critical
135455Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1)NessusUbuntu Local Security Checks4/14/20208/27/2024
critical
135692RHEL 8 : thunderbird (RHSA-2020:1495)NessusRed Hat Local Security Checks4/16/202011/7/2024
critical
135810Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/202012/6/2022
high
136194CentOS 7 : thunderbird (RHSA-2020:1489)NessusCentOS Local Security Checks5/1/202010/9/2024
critical
150588SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1)NessusSuSE Local Security Checks6/10/20214/25/2023
high
80493MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)NessusWindows : Microsoft Bulletins1/13/20155/25/2022
high
140428Security Updates for Internet Explorer (September 2020)NessusWindows : Microsoft Bulletins9/8/20204/25/2023
high
195318Microsoft Edge (Chromium) < 124.0.2478.97 Multiple VulnerabilitiesNessusWindows5/10/20245/24/2024
critical
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks10/2/20238/27/2024
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182752Debian dla-3601 : thunderbird - security updateNessusDebian Local Security Checks10/8/20231/22/2025
critical
187257CentOS 7 : firefox (RHSA-2023:5477)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks10/7/202311/15/2024
high
182594RHEL 7 : firefox (RHSA-2023:5477)NessusRed Hat Local Security Checks10/5/202311/7/2024
critical
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices10/6/202311/3/2025
high
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182540RHEL 9 : thunderbird (RHSA-2023:5439)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows10/2/202310/23/2023
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
213194Ubuntu 14.04 LTS : libvpx vulnerability (USN-7172-1)NessusUbuntu Local Security Checks12/18/202412/18/2024
high
182165Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01)NessusSlackware Local Security Checks9/28/202311/1/2023
high
182379Debian DSA-5509-1 : firefox-esr - security updateNessusDebian Local Security Checks9/30/20231/24/2025
high
182539RHEL 8 : firefox (RHSA-2023:5436)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182554RHEL 8 : thunderbird (RHSA-2023:5432)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
156034Google Chrome < 96.0.4664.110 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/13/20214/25/2023
high
156053FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/202111/6/2023
high
156341openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1632-1)NessusSuSE Local Security Checks12/29/20214/25/2023
critical
155305D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557)NessusCGI abuses11/12/20214/25/2023
critical
91144F5 Networks BIG-IP : ImageMagick vulnerability (K61974123)NessusF5 Networks Local Security Checks5/16/201611/30/2021
medium
178583Oracle Linux 9 : webkit2gtk3 (ELSA-2023-4201)NessusOracle Linux Local Security Checks7/20/20239/9/2025
high
53474Adobe AIR < 2.6.0.19140 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07)NessusWindows4/18/20114/11/2022
high
53482RHEL 5 / 6 : flash-plugin (RHSA-2011:0451)NessusRed Hat Local Security Checks4/19/20113/20/2025
high
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/4/202310/5/2023
high
182738Oracle Linux 8 : thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks10/6/20239/9/2025
critical
190211CentOS 8 : firefox (CESA-2023:5433)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
225856Linux Distros Unpatched Vulnerability : CVE-2023-32435NessusMisc.3/5/20259/5/2025
high
157266GLSA-202202-01 : WebkitGTK+: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/1/202211/17/2023
critical
78476Google Chrome < 38.0.2125.104 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/15/20145/25/2022
critical
183751Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2)NessusUbuntu Local Security Checks10/23/202310/29/2024
high
184162Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3)NessusUbuntu Local Security Checks11/1/202310/29/2024
high
66429CentOS 5 / 6 : firefox (CESA-2013:0820)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
66475Firefox ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
66479Firefox ESR 17.x < 17.0.6 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
68820Oracle Linux 5 / 6 : firefox (ELSA-2013-0820)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
234505Oracle Linux 8 : kernel (ELSA-2025-3893)NessusOracle Linux Local Security Checks4/16/20257/21/2025
high