Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
214963Mozilla Thunderbird < 128.7NessusMacOS X Local Security Checks2/4/20252/7/2025
critical
215228Oracle Linux 9 : thunderbird (ELSA-2025-1184)NessusOracle Linux Local Security Checks2/10/20253/6/2025
critical
47710MS10-042: Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593)NessusWindows : Microsoft Bulletins7/13/20108/5/2020
high
62493Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20121009)NessusScientific Linux Local Security Checks10/11/20121/14/2021
critical
64396Debian DSA-2615-1 : libupnp4 - several vulnerabilitiesNessusDebian Local Security Checks2/4/20131/11/2021
critical
64735Fedora 17 : mediatomb-0.12.1-23.fc17 (2013-2352)NessusFedora Local Security Checks2/21/20131/11/2021
critical
66110Mandriva Linux Security Advisory : libupnp (MDVSA-2013:098)NessusMandriva Local Security Checks4/20/20131/6/2021
critical
87388FreeBSD : subversion -- multiple vulnerabilities (daadef86-a366-11e5-8b40-20cf30e32f6d)NessusFreeBSD Local Security Checks12/16/20151/6/2021
high
89372Fedora 23 : subversion-1.9.3-1.fc23 (2015-afdb0e8aaa)NessusFedora Local Security Checks3/4/20161/11/2021
high
159427Amazon Corretto Java 8.x < 8.322.06.1 Multiple VulnerabilitiesNessusMisc.4/1/20224/10/2024
medium
160637RHEL 8 : thunderbird (RHSA-2022:1730)NessusRed Hat Local Security Checks5/5/202211/7/2024
critical
164847RHEL 9 : thunderbird (RHSA-2022:4589)NessusRed Hat Local Security Checks9/8/202211/7/2024
critical
174675RHEL 8 : java-11-openjdk (RHSA-2023:1889)NessusRed Hat Local Security Checks4/24/202311/8/2024
high
177525RHEL 9 : kernel (RHSA-2023:3723)NessusRed Hat Local Security Checks6/22/20233/6/2025
critical
177828SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2724-1)NessusSuSE Local Security Checks6/30/20237/12/2023
high
178175openSUSE 15 Security Update : python-Django (openSUSE-SU-2023:0174-1)NessusSuSE Local Security Checks7/12/20237/12/2023
high
183095Fedora 38 : python-asgiref / python-django (2023-cc023fabb7)NessusFedora Local Security Checks10/15/202311/14/2024
high
183683Fedora 37 : python-asgiref / python-django (2023-9d36d373f1)NessusFedora Local Security Checks10/23/202311/14/2024
high
188836EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647)NessusHuawei Local Security Checks1/16/20243/4/2024
high
200911Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2024-647)NessusAmazon Linux Local Security Checks6/24/202412/11/2024
high
201295RHEL 9 : qemu-kvm (RHSA-2024:4277)NessusRed Hat Local Security Checks7/2/202411/8/2024
high
201878SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:2295-1)NessusSuSE Local Security Checks7/4/20247/9/2024
high
202556Fedora 39 : golang (2024-5b06c85574)NessusFedora Local Security Checks7/17/20247/17/2024
high
104550KB4048954: Windows 10 Version 1703 November 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins11/14/20178/18/2020
high
137258KB4561616: Windows 10 Version 1607 and Windows Server 2016 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high
151947Photon OS 4.0: Rubygem PHSA-2021-4.0-0060NessusPhotonOS Local Security Checks7/22/20217/24/2024
high
152359CentOS 8 : ruby:2.7 (CESA-2021:3020)NessusCentOS Local Security Checks8/9/202112/6/2023
high
158116RHEL 8 : ruby:2.5 (RHSA-2022:0546)NessusRed Hat Local Security Checks2/16/202211/7/2024
high
158988CentOS 8 : ruby:2.5 (CESA-2022:0545)NessusCentOS Local Security Checks3/16/202211/6/2023
high
204680Slackware Linux 15.0 / current libxml2 Vulnerability (SSA:2024-206-02)NessusSlackware Local Security Checks7/25/20247/25/2024
critical
203276Photon OS 4.0: Linux PHSA-2022-4.0-0275NessusPhotonOS Local Security Checks7/23/20241/16/2025
high
206931EulerOS 2.0 SP12 : glibc (EulerOS-SA-2024-2351)NessusHuawei Local Security Checks9/10/20243/27/2025
high
216013EulerOS 2.0 SP12 : pam (EulerOS-SA-2025-1178)NessusHuawei Local Security Checks2/10/20252/10/2025
high
216017EulerOS 2.0 SP12 : pam (EulerOS-SA-2025-1194)NessusHuawei Local Security Checks2/10/20252/10/2025
high
159650RHEL 8 : thunderbird (RHSA-2022:1303)NessusRed Hat Local Security Checks4/12/202211/7/2024
high
159655Oracle Linux 7 : thunderbird (ELSA-2022-1302)NessusOracle Linux Local Security Checks4/12/202210/22/2024
high
181862openSUSE 15 Security Update : modsecurity (openSUSE-SU-2023:0257-1)NessusSuSE Local Security Checks9/26/20239/26/2023
high
192227Fedora 38 : freeimage / mingw-freeimage (2024-e6a35cd250)NessusFedora Local Security Checks3/18/202411/14/2024
medium
197002Google Chrome < 124.0.6367.207 VulnerabilityNessusWindows5/14/20245/24/2024
high
197034Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)NessusWindows5/14/20245/21/2024
high
40241openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40737RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0015)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
41263SuSE9 Security Update : Sun Java (YOU Patch Number 12321)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
41289SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12387)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
42117MS09-061: Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378)NessusWindows : Microsoft Bulletins10/14/200911/15/2018
high
60384Scientific Linux Security Update : rdesktop on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
60453Scientific Linux Security Update : rdesktop on SL3.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
67719Oracle Linux 5 : rdesktop (ELSA-2008-0575)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
163286Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9612)NessusOracle Linux Local Security Checks7/20/202210/22/2024
medium
170197Oracle WebCenter Sites (Jan 2023 CPU)NessusWindows1/20/202310/24/2023
critical