Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
89686Google Chrome < 49.0.2623.75 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks3/4/201611/20/2019
critical
191909Adobe Experience Manager 6.5.0.0 < 6.5.20.0 Multiple Vulnerabilities (APSB24-05)NessusMisc.3/12/202412/16/2024
medium
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks6/6/20237/7/2023
critical
176743Mozilla Firefox ESR < 102.12NessusWindows6/6/20237/7/2023
critical
177089Mozilla Thunderbird < 102.12NessusWindows6/12/20237/7/2023
critical
177288RHEL 8 : thunderbird (RHSA-2023:3564)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177298RHEL 8 : firefox (RHSA-2023:3597)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177319RHEL 8 : firefox (RHSA-2023:3590)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177320RHEL 8 : thunderbird (RHSA-2023:3588)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177617Rocky Linux 8 : thunderbird (RLSA-2023:3588)NessusRocky Linux Local Security Checks6/26/20237/6/2023
critical
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks7/4/20237/13/2023
high
177937Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01)NessusSlackware Local Security Checks7/4/20237/13/2023
high
178210Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1)NessusUbuntu Local Security Checks7/12/20238/27/2024
critical
178272RHEL 8 : firefox (RHSA-2023:4070)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178308AlmaLinux 8 : firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks7/14/20237/14/2023
high
178342Oracle Linux 8 : thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks7/17/20239/9/2025
high
236941Alibaba Cloud Linux 3 : 0066: corosync (ALINUX3-SA-2025:0066)NessusAlibaba Cloud Linux Local Security Checks5/19/20255/19/2025
critical
237046Oracle Linux 9 : corosync (ELSA-2025-7201)NessusOracle Linux Local Security Checks5/22/20259/11/2025
critical
237306RHEL 9 : corosync (RHSA-2025:7201)NessusRed Hat Local Security Checks5/27/20256/5/2025
critical
241218Oracle Linux 10 : corosync (ELSA-2025-7478)NessusOracle Linux Local Security Checks7/2/20257/2/2025
critical
241269AlmaLinux 9 : corosync (ALSA-2025:7201)NessusAlma Linux Local Security Checks7/3/20257/3/2025
critical
184524Rocky Linux 8 : thunderbird (RLSA-2023:4063)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
190143CentOS 8 : firefox (CESA-2023:3590)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
190149CentOS 8 : thunderbird (CESA-2023:3588)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
47305Fedora 11 : sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11 (2010-3267)NessusFedora Local Security Checks7/1/20101/11/2021
critical
50961SuSE 11 Security Update : systemtap (SAT Patch Number 2579)NessusSuSE Local Security Checks12/2/20101/14/2021
critical
53583RHEL 4 / 5 : thunderbird (RHSA-2011:0474)NessusRed Hat Local Security Checks4/29/20111/14/2021
critical
55014RHEL 4 / 5 / 6 : java-1.6.0-sun (RHSA-2011:0860)NessusRed Hat Local Security Checks6/9/20111/14/2021
critical
59728IBM WebSphere Application Server 7.0 < Fix Pack 23 Multiple VulnerabilitiesNessusWeb Servers6/27/201212/4/2019
critical
138875Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FFmpeg vulnerabilities (USN-4431-1)NessusUbuntu Local Security Checks7/23/20209/3/2025
critical
169678EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132)NessusHuawei Local Security Checks1/6/20231/9/2023
high
170500RHEL 8 : pcs (RHSA-2023:0393)NessusRed Hat Local Security Checks1/24/202311/7/2024
high
171293EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367)NessusHuawei Local Security Checks2/10/20232/13/2023
high
171763Rocky Linux 8 : pcs (RLSA-2023:0855)NessusRocky Linux Local Security Checks2/22/20239/1/2023
high
174831EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662)NessusHuawei Local Security Checks4/27/20234/27/2023
high
175189EulerOS Virtualization 3.0.2.0 : pixman (EulerOS-SA-2023-1743)NessusHuawei Local Security Checks5/7/20235/7/2023
high
176473GLSA-202305-33 : OpenImageIO: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20235/30/2023
critical
233284openSUSE 15 Security Update : radare2 (openSUSE-SU-2025:0101-1)NessusSuSE Local Security Checks3/24/20253/24/2025
critical
24788Slackware 10.2 / 11.0 : x11 (SSA:2007-066-02)NessusSlackware Local Security Checks3/12/20071/14/2021
critical
25172Trend Micro ServerProtect EarthAgent RPC Request Remote Buffer OverflowNessusWindows5/9/200711/15/2018
critical
26141HP-UX PHSS_34389 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1)NessusHP-UX Local Security Checks9/25/20071/11/2021
critical
74439Firefox ESR 24.x < 24.6 Multiple VulnerabilitiesNessusWindows6/11/201411/26/2019
critical
74441Mozilla Thunderbird < 24.6 Multiple VulnerabilitiesNessusWindows6/11/201411/26/2019
critical
74459RHEL 5 / 6 / 7 : firefox (RHSA-2014:0741)NessusRed Hat Local Security Checks6/11/201411/4/2024
critical
74491Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140610)NessusScientific Linux Local Security Checks6/12/20141/14/2021
critical
86479Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)NessusMisc.10/21/20154/11/2022
critical
87647SUSE SLED11 / SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:2334-1)NessusSuSE Local Security Checks12/29/20151/6/2021
critical
87753Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2016-0001)NessusOracle Linux Local Security Checks1/6/20164/29/2025
high
85982Ubuntu 14.04 LTS : ICU vulnerabilities (USN-2740-1)NessusUbuntu Local Security Checks9/17/20158/27/2024
high