Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
237812RHEL 10 : corosync (RHSA-2025:7478)NessusRed Hat Local Security Checks6/5/20256/5/2025
critical
170957QNAP QTS / QuTS hero Command Injection (QSA-23-01)NessusMisc.2/2/202311/7/2023
critical
176740Mozilla Firefox < 114.0NessusMacOS X Local Security Checks6/6/20237/7/2023
critical
176761Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-157-01)NessusSlackware Local Security Checks6/6/20237/7/2023
critical
176933Debian DSA-5421-1 : firefox-esr - security updateNessusDebian Local Security Checks6/8/20237/7/2023
critical
176964SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2440-1)NessusSuSE Local Security Checks6/8/20237/14/2023
critical
177090Mozilla Thunderbird < 102.12NessusMacOS X Local Security Checks6/12/20237/7/2023
critical
177104Debian DSA-5423-1 : thunderbird - security updateNessusDebian Local Security Checks6/12/20231/24/2025
critical
177110Debian dla-3452 : thunderbird - security updateNessusDebian Local Security Checks6/12/20231/22/2025
critical
177131Oracle Linux 7 : thunderbird (ELSA-2023-3563)NessusOracle Linux Local Security Checks6/12/20239/9/2025
critical
177285RHEL 8 : firefox (RHSA-2023:3560)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177302RHEL 9 : firefox (RHSA-2023:3589)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177322RHEL 7 : firefox (RHSA-2023:3579)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177411Oracle Linux 9 : firefox (ELSA-2023-3589)NessusOracle Linux Local Security Checks6/17/20239/9/2025
critical
177888Debian DSA-5444-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks7/2/20235/1/2025
high
178021Fedora 37 : firefox (2023-5c979c4971)NessusFedora Local Security Checks7/7/202311/14/2024
high
178041Debian dla-3484 : firefox-esr - security updateNessusDebian Local Security Checks7/8/20231/22/2025
high
178149Debian dla-3490 : thunderbird - security updateNessusDebian Local Security Checks7/11/20231/22/2025
high
178249RHEL 8 : thunderbird (RHSA-2023:4065)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178251RHEL 8 : thunderbird (RHSA-2023:4063)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178255RHEL 8 : thunderbird (RHSA-2023:4068)NessusRed Hat Local Security Checks7/13/202311/8/2024
high
178256RHEL 9 : firefox (RHSA-2023:4071)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178258RHEL 9 : firefox (RHSA-2023:4073)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178274RHEL 9 : thunderbird (RHSA-2023:4066)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178306AlmaLinux 9 : firefox (ALSA-2023:4071)NessusAlma Linux Local Security Checks7/14/20237/14/2023
high
178309AlmaLinux 9 : thunderbird (ALSA-2023:4064)NessusAlma Linux Local Security Checks7/14/20237/27/2023
high
178340Oracle Linux 8 : firefox (ELSA-2023-4076)NessusOracle Linux Local Security Checks7/17/20239/9/2025
high
180401Rocky Linux 8 : firefox (RLSA-2023:3590)NessusRocky Linux Local Security Checks8/31/20238/31/2023
critical
181997Amazon Linux 2 : firefox (ALASFIREFOX-2023-001)NessusAmazon Linux Local Security Checks9/27/202312/11/2024
high
187232CentOS 7 : thunderbird (RHSA-2023:4062)NessusCentOS Local Security Checks12/22/202312/22/2023
high
187253CentOS 7 : firefox (RHSA-2023:4079)NessusCentOS Local Security Checks12/22/202312/22/2023
high
187255CentOS 7 : firefox (RHSA-2023:3579)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
194506Fedora 40 : golang-github-nats-io / golang-github-protobuf / nats-server (2023-5f904f4dd4)NessusFedora Local Security Checks4/29/202411/14/2024
critical
13508Solaris 8 (x86) : 116442-01NessusSolaris Local Security Checks7/12/20041/14/2021
critical
159638Google Chrome < 100.0.4896.88 Multiple VulnerabilitiesNessusWindows4/11/202211/2/2023
critical
170972VMware vRealize Operations 8.6.x < 8.6.4 CSRF (VMSA-2023-0002)NessusMisc.2/3/20232/8/2023
high
171765SUSE SLED15 / SLES15 / openSUSE 15 Security Update : clamav (SUSE-SU-2023:0470-1)NessusSuSE Local Security Checks2/22/20237/14/2023
critical
171930Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : ClamAV vulnerabilities (USN-5887-1)NessusUbuntu Local Security Checks2/27/20238/27/2024
critical
173808GitLab 1.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1708)NessusCGI abuses4/4/20235/17/2024
critical
92115Fedora 23 : GraphicsMagick (2016-7a878ed298)NessusFedora Local Security Checks7/14/20161/11/2021
critical
96690GLSA-201701-55 : DirectFB: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/23/20171/11/2021
critical
123937Adobe Flash Player for Mac <= 32.0.0.156 (APSB19-19)NessusMacOS X Local Security Checks4/9/201910/30/2019
critical
83171openSUSE Security Update : DirectFB (openSUSE-2015-340)NessusSuSE Local Security Checks5/1/20151/19/2021
critical
242720NewStart CGSL MAIN 7.02 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2025-0204)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
76771Citrix XenServer Multiple Vulnerabilities (CTX140984)NessusMisc.7/24/20147/9/2018
critical
108724Cisco IOS XE Software Static Credential VulnerabilityNessusCISCO3/29/20186/28/2021
critical
77409Google Chrome < 37.0.2062.94 Multiple VulnerabilitiesNessusWindows8/27/20144/11/2022
critical
86576Oracle Database Multiple Vulnerabilities (October 2015 CPU)NessusDatabases10/23/20154/11/2022
critical
87336RHEL 6 : chromium-browser (RHSA-2015:2618)NessusRed Hat Local Security Checks12/14/201511/4/2024
high
87360Debian DSA-3418-1 : chromium-browser - security updateNessusDebian Local Security Checks12/15/20151/11/2021
critical