Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
41511SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
166366Oracle Linux 9 : firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks10/21/202210/22/2024
high
189172SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1)NessusSuSE Local Security Checks1/18/20241/29/2024
critical
250280Security Updates for Microsoft Office Products C2R (August 2025)NessusWindows8/15/20258/19/2025
critical
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks10/4/20232/23/2024
high
133963Sophos Anti-Virus Detection and Status (Linux)NessusMisc.2/25/20209/23/2025
critical
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks8/25/202211/7/2024
high
164401RHEL 9 : firefox (RHSA-2022:6174)NessusRed Hat Local Security Checks8/25/202211/7/2024
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/202210/22/2024
high
182446Amazon Linux 2023 : libtommath, libtommath-devel (ALAS2023-2023-370)NessusAmazon Linux Local Security Checks10/3/202312/11/2024
critical
188508EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3340)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
191871EulerOS 2.0 SP8 : libtommath (EulerOS-SA-2024-1278)NessusHuawei Local Security Checks3/12/20243/12/2024
critical
170099Mozilla Firefox < 109.0NessusWindows1/17/20239/7/2023
high
23740Mac OS X Multiple Vulnerabilities (Security Update 2006-007)NessusMacOS X Local Security Checks11/29/20065/28/2024
critical
167637Mozilla Firefox ESR < 102.5NessusWindows11/16/20221/5/2023
critical
168014RHEL 8 : thunderbird (RHSA-2022:8543)NessusRed Hat Local Security Checks11/21/202211/7/2024
critical
168025RHEL 7 : thunderbird (RHSA-2022:8555)NessusRed Hat Local Security Checks11/21/202211/7/2024
critical
168034AlmaLinux 8 : thunderbird (ALSA-2022:8547)NessusAlma Linux Local Security Checks11/21/20221/5/2023
critical
168036Oracle Linux 7 : thunderbird (ELSA-2022-8555)NessusOracle Linux Local Security Checks11/21/202210/22/2024
critical
168039AlmaLinux 9 : thunderbird (ALSA-2022:8561)NessusAlma Linux Local Security Checks11/21/20221/5/2023
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks11/23/202211/6/2023
critical
168712RHEL 9 : firefox (RHSA-2022:8979)NessusRed Hat Local Security Checks12/13/202211/7/2024
critical
170773Rocky Linux 8 : firefox (RLSA-2022:8580)NessusRocky Linux Local Security Checks1/30/20233/21/2023
critical
214298Fedora 40 : redict (2025-282df7372b)NessusFedora Local Security Checks1/17/20259/8/2025
critical
214525AlmaLinux 8 : redis:6 (ALSA-2025:0595)NessusAlma Linux Local Security Checks1/23/20259/8/2025
critical
216648SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0638-1)NessusSuSE Local Security Checks2/22/20252/22/2025
high
35313Debian DSA-1696-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks1/8/20091/4/2021
critical
205031EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075)NessusHuawei Local Security Checks8/6/20248/6/2024
critical
252311RHEL 8 : mingw-sqlite (RHSA-2025:14101)NessusRed Hat Local Security Checks8/19/20258/19/2025
high
261855EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115)NessusHuawei Local Security Checks9/10/20259/10/2025
high
265335Apple TV < 26 Multiple Vulnerabilities (125114)NessusMisc.9/17/20259/17/2025
high
35821Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple VulnerabilitiesNessusWindows3/11/20093/28/2022
critical
36196GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks4/21/20093/28/2022
critical
53598CentOS 4 / 5 : firefox (CESA-2011:0471)NessusCentOS Local Security Checks5/2/20111/4/2021
critical
55082Ubuntu 11.04 : thunderbird regression (USN-1122-3)NessusUbuntu Local Security Checks6/13/20119/19/2019
critical
55488Debian DSA-2268-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks7/5/20111/4/2021
critical
61072Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
104544Adobe Flash Player <= 27.0.0.183 (APSB17-33)NessusWindows11/14/20174/11/2022
critical
167633Mozilla Firefox < 107.0NessusWindows11/16/202210/25/2023
critical
184493Rocky Linux 8 : firefox (RLSA-2022:7070)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
189257SUSE SLED15 Security Update : xwayland (SUSE-SU-2024:0165-1)NessusSuSE Local Security Checks1/20/20241/29/2024
critical
189266Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01)NessusSlackware Local Security Checks1/21/20241/29/2024
critical
189842AlmaLinux 8 : tigervnc (ALSA-2024:0607)NessusAlma Linux Local Security Checks1/31/20241/31/2024
critical
192054Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5)NessusUbuntu Local Security Checks3/13/202410/29/2024
critical
166330Debian dla-3156 : firefox-esr - security updateNessusDebian Local Security Checks10/20/20221/22/2025
high
167692AlmaLinux 9 : firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
203698EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063)NessusHuawei Local Security Checks7/23/20247/23/2024
critical
204751EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067)NessusHuawei Local Security Checks7/25/20247/25/2024
critical
234234Apache Parquet < 1.15.1 Remote Code Execution (CVE-2025-30065)NessusMisc.4/11/20254/11/2025
critical