Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189518Debian dla-3720 : thunderbird - security updateNessusDebian Local Security Checks1/25/20241/22/2025
high
189533Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO1/25/20242/2/2024
critical
187406Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6562-1)NessusUbuntu Local Security Checks1/2/20248/27/2024
high
187413RHEL 8 : thunderbird (RHSA-2024:0005)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187415CentOS 7 : thunderbird (RHSA-2024:0027)NessusCentOS Local Security Checks1/2/20241/30/2024
high
187424RHEL 9 : thunderbird (RHSA-2024:0029)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187488Fedora 39 : slurm (2023-9a74d212f8)NessusFedora Local Security Checks1/2/202411/15/2024
critical
187494SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0002-1)NessusSuSE Local Security Checks1/3/20241/3/2024
high
18760Slackware 10.0 / 9.0 / 9.1 / current : gaim (SSA:2004-296-01)NessusSlackware Local Security Checks7/13/20051/14/2021
critical
18762Slackware 8.1 / 9.0 / 9.1 / current : lha update in bin package (SSA:2004-125-01)NessusSlackware Local Security Checks7/13/20051/14/2021
critical
187705Rocky Linux 8 : webkit2gtk3 (RLSA-2023:7716)NessusRocky Linux Local Security Checks1/9/20242/28/2024
high
187720Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841)NessusRocky Linux Local Security Checks1/9/20241/9/2024
high
187773Amazon Linux 2 : libsass (ALASMATE-DESKTOP1.X-2024-004)NessusAmazon Linux Local Security Checks1/9/202412/11/2024
high
189617SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0229-1)NessusSuSE Local Security Checks1/26/20242/23/2024
high
189629SUSE SLES15 Security Update : hawk2 (SUSE-SU-2021:0088-1)NessusSuSE Local Security Checks1/26/20241/26/2024
critical
189634SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0192-1)NessusSuSE Local Security Checks1/26/20241/26/2024
critical
189670Fedora 39 : atril (2024-3914113f25)NessusFedora Local Security Checks1/26/202411/14/2024
high
189799RHEL 9 : firefox (RHSA-2024:0604)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
188016Rocky Linux 8 : .NET 6.0 (RLSA-2024:0158)NessusRocky Linux Local Security Checks1/12/20241/17/2024
critical
188019Rocky Linux 8 : .NET 8.0 (RLSA-2024:0150)NessusRocky Linux Local Security Checks1/12/20241/17/2024
critical
188022Rocky Linux 8 : frr (RLSA-2024:0130)NessusRocky Linux Local Security Checks1/12/20241/12/2024
critical
188026Oracle Linux 8 : frr (ELSA-2024-0130)NessusOracle Linux Local Security Checks1/12/20249/21/2024
critical
188045GLSA-202401-18 : zlib: Buffer OverflowNessusGentoo Local Security Checks1/15/20241/15/2024
critical
188089EulerOS 2.0 SP10 : zlib (EulerOS-SA-2024-1076)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
187853FreeBSD : QtNetwork -- potential buffer overflow (e2f981f1-ad9e-11ee-8b55-4ccc6adda413)NessusFreeBSD Local Security Checks1/10/20241/10/2024
critical
187868CentOS 8 : frr (CESA-2024:0130)NessusCentOS Local Security Checks1/10/20242/8/2024
critical
187914RHEL 9 : .NET 7.0 (RHSA-2024:0151)NessusRed Hat Local Security Checks1/10/20243/6/2025
critical
18845FreeBSD : Cyrus IMAPd -- PARTIAL command out of bounds memory corruption (114d70f3-3d16-11d9-8818-008088034841)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
18866FreeBSD : mpg123 -- buffer overflow in URL handling (20d16518-2477-11d9-814e-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
188817EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2023-3395)NessusHuawei Local Security Checks1/16/20241/16/2024
high
166575Oracle Linux 7 : thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks10/26/202210/22/2024
high
166583SUSE SLES12 Security Update : curl (SUSE-SU-2022:3772-1)NessusSuSE Local Security Checks10/27/20227/13/2023
critical
166608Wireshark 3.6.x < 3.6.9 Multiple VulnerabilitiesNessusWindows10/27/202210/6/2023
critical
166630Google Chrome < 107.0.5304.87 VulnerabilityNessusMacOS X Local Security Checks10/27/202210/6/2023
high
166674Debian DSA-5262-1 : thunderbird - security updateNessusDebian Local Security Checks10/28/20221/4/2023
high
166704Debian DSA-5263-1 : chromium - security updateNessusDebian Local Security Checks10/30/202210/6/2023
high
166736SUSE SLES15 Security Update : libconfuse0 (SUSE-SU-2022:3807-1)NessusSuSE Local Security Checks10/31/20227/13/2023
high
166745GLSA-202210-35 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/31/202210/6/2023
high
166749Microsoft Edge (Chromium) < 107.0.1418.26 VulnerabilityNessusWindows11/1/202210/6/2023
high
164519Adobe XD < 16.0 Path Traversal Vulnerability (APSB19-22) (macOS)NessusMacOS X Local Security Checks8/31/20225/3/2023
critical
162322openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10009-1)NessusSuSE Local Security Checks6/16/20223/23/2023
critical
16236Debian DSA-652-1 : unarj - several vulnerabilitiesNessusDebian Local Security Checks1/25/20051/4/2021
critical
162422Google Chrome < 103.0.5060.53 Multiple VulnerabilitiesNessusWindows6/21/20223/21/2023
high
162512FreeBSD : chromium -- multiple vulnerabilities (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks6/23/20223/23/2023
high
162555SUSE SLES15 Security Update : rubygem-rack (SUSE-SU-2022:2192-1)NessusSuSE Local Security Checks6/28/20227/13/2023
critical
169632SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-1)NessusSuSE Local Security Checks1/6/20237/14/2023
critical
168701Google Chrome < 108.0.5359.125 Multiple VulnerabilitiesNessusWindows12/13/20221/12/2023
high
168704RHEL 9 : thunderbird (RHSA-2022:8980)NessusRed Hat Local Security Checks12/13/202211/7/2024
critical
170007Microsoft Edge (Chromium) < 109.0.1518.49 / 108.0.1462.83 Multiple VulnerabilitiesNessusWindows1/13/202310/24/2023
high
170025SAP NetWeaver AS ABAP Capture-Replay (3089413)NessusWeb Servers1/13/20231/16/2023
critical