Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190473Security Updates for Microsoft Exchange Server (February 2024)NessusWindows : Microsoft Bulletins2/13/20241/17/2025
critical
64071RHEL 5 : JBoss EAP (RHSA-2012:1591)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
170099Mozilla Firefox < 109.0NessusWindows1/17/20239/7/2023
high
240884IBM MQ 9.2 < 9.2.0.36 LTS / 9.3 < 9.3.0.30 LTS / 9.3 < 9.4.3 CD / 9.4 < 9.4.0.12 LTS / 9.4.3 (7238314)NessusMisc.6/27/20259/22/2025
critical
100509Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1)NessusUbuntu Local Security Checks5/30/20178/27/2024
critical
162152Debian DSA-5163-1 : chromium - security updateNessusDebian Local Security Checks6/13/20223/23/2023
critical
166032KB5018421: Windows Server 2022 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
136487Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200511)NessusScientific Linux Local Security Checks5/12/20203/12/2024
critical
41511SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
176833EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
10239CDE RPC tooltalk Service Multiple OverflowsNessusRPC8/22/19997/27/2018
critical
32403Debian DSA-1581-1 : gnutls13 - several vulnerabilitiesNessusDebian Local Security Checks5/22/20081/4/2021
critical
32412Fedora 9 : gnutls-2.0.4-3.fc9 (2008-4259)NessusFedora Local Security Checks5/22/20081/11/2021
critical
33288Slackware 12.0 / 12.1 / current : gnutls (SSA:2008-180-01)NessusSlackware Local Security Checks7/2/20081/14/2021
critical
167696AlmaLinux 9 : thunderbird (ALSA-2022:4892)NessusAlma Linux Local Security Checks11/16/20221/4/2023
critical
195109Fedora 40 : webkit2gtk4.0 (2024-a1246372a4)NessusFedora Local Security Checks5/7/20249/24/2025
high
162421Google Chrome < 103.0.5060.53 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/21/20223/23/2023
high
185934openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1)NessusSuSE Local Security Checks11/17/20231/29/2024
high
203628Photon OS 5.0: Suricata PHSA-2023-5.0-0091NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
205717Amazon Linux 2 : containerd (ALASDOCKER-2024-041)NessusAmazon Linux Local Security Checks8/17/202412/11/2024
critical
206327Amazon Linux 2 : runc (ALASDOCKER-2024-043)NessusAmazon Linux Local Security Checks8/29/202412/11/2024
critical
159112Debian DSA-5104-1 : chromium - security updateNessusDebian Local Security Checks3/21/20223/23/2023
critical
168273Google Chrome < 108.0.5359.71 Multiple VulnerabilitiesNessusWindows11/29/20221/6/2023
high
168373Google Chrome < 108.0.5359.94 VulnerabilityNessusMacOS X Local Security Checks12/2/20229/20/2023
high
168723FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/20221/12/2023
high
168882Debian DSA-5302-1 : chromium - security updateNessusDebian Local Security Checks12/16/20221/24/2025
high
169136Fedora 35 : python3.7 (2022-760d1eac9b)NessusFedora Local Security Checks12/22/202211/14/2024
critical
169208Fedora 36 : php (2022-1ecc10276e)NessusFedora Local Security Checks12/23/202211/14/2024
critical
206867Fedora 40 : expat (2024-f27c29c09c)NessusFedora Local Security Checks9/10/20243/21/2025
critical
103573CentOS 6 / 7 : firefox (CESA-2017:2831)NessusCentOS Local Security Checks10/2/20171/4/2021
critical
103805RHEL 6 / 7 : thunderbird (RHSA-2017:2885)NessusRed Hat Local Security Checks10/12/201711/5/2024
critical
103829Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2885)NessusOracle Linux Local Security Checks10/13/201710/23/2024
critical
99792EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
31710Debian DSA-1533-2 : exiftags - insufficient input sanitizingNessusDebian Local Security Checks3/31/20081/4/2021
critical
52495RHEL 6 : thunderbird (RHSA-2011:0311)NessusRed Hat Local Security Checks3/2/20114/14/2025
high
70458Mac OS X : Java for OS X 2013-005NessusMacOS X Local Security Checks10/16/201311/27/2023
critical
33454Fedora 9 : seamonkey-1.1.10-1.fc9 (2008-6193)NessusFedora Local Security Checks7/10/20081/11/2021
critical
45443CentOS 4 : firefox (CESA-2010:0332)NessusCentOS Local Security Checks4/9/20101/4/2021
critical
185506Fedora 39 : chromium (2023-f83b5e84d3)NessusFedora Local Security Checks11/13/202311/14/2024
high
185751ManageEngine SupportCenter Plus < 11.0 Build 11023NessusCGI abuses11/15/202311/15/2023
critical
186421FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks11/29/202312/8/2023
critical
186507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1)NessusSuSE Local Security Checks12/1/202312/6/2023
critical
186836Jenkins plugins Multiple Vulnerabilities (2023-12-13)NessusCGI abuses12/14/202310/3/2024
high
187212Helix Core Server < 2023.2 Multiple VulnerabilitiesNessusMisc.12/22/202310/23/2024
critical
187751CentOS 7 : thunderbird (RHSA-2023:4495)NessusCentOS Local Security Checks1/9/20241/9/2024
critical
187759CentOS 7 : firefox (RHSA-2023:4461)NessusCentOS Local Security Checks1/9/20241/9/2024
critical
192667SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks3/28/20248/28/2024
high
175737EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
175794EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1912)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks5/28/202310/23/2023
critical