Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
208278Google Chrome < 129.0.6668.100 Multiple VulnerabilitiesNessusWindows10/8/20241/3/2025
high
214580Oracle WebLogic Server (January 2025 CPU)NessusMisc.1/24/20252/7/2025
medium
181184Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6339-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
critical
266560RockyLinux 9 : socat (RLSA-2025:10353)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
170183Debian dla-3275 : firefox-esr - security updateNessusDebian Local Security Checks1/19/20231/22/2025
high
170252SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0113-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170282RHEL 7 : firefox (RHSA-2023:0296)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170390RHEL 9 : firefox (RHSA-2023:0286)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170411RHEL 8 : firefox (RHSA-2023:0290)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170510Oracle Linux 9 : firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks1/24/202310/22/2024
high
170635RHEL 8 : thunderbird (RHSA-2023:0457)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170641RHEL 9 : thunderbird (RHSA-2023:0461)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170649RHEL 8 : thunderbird (RHSA-2023:0460)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170667Oracle Linux 8 : thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks1/26/202310/22/2024
high
170685RHEL 9 : thunderbird (RHSA-2023:0476)NessusRed Hat Local Security Checks1/26/202311/7/2024
high
170754Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0456)NessusScientific Linux Local Security Checks1/28/202310/24/2023
high
24686FreeBSD : snort -- DCE/RPC preprocessor vulnerability (afdf500f-c1f6-11db-95c5-000c6ec775d9)NessusFreeBSD Local Security Checks2/22/20071/6/2021
critical
27247openSUSE 10 Security Update : gpg (gpg-2388)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
67429Oracle Linux 4 : gnupg (ELSA-2006-0754)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
241420RHEL 9 : socat (RHSA-2025:10353)NessusRed Hat Local Security Checks7/7/202510/9/2025
critical
10464ProFTPD Multiple Remote Overflows (palmetto)NessusFTP7/15/20007/27/2018
critical
163078openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10055-1)NessusSuSE Local Security Checks7/13/20223/23/2023
high
164124Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5568-1)NessusUbuntu Local Security Checks8/15/20228/29/2024
high
76064GLSA-201406-13 : memcached: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/16/20141/6/2021
critical
79856Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)NessusWindows12/10/201411/25/2019
critical
79858Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) (Mac OS X)NessusMacOS X Local Security Checks12/10/201411/25/2019
critical
208472Ubuntu 22.04 LTS / 24.04 LTS : OATH Toolkit vulnerability (USN-7059-1)NessusUbuntu Local Security Checks10/9/202410/10/2024
high
210053Progress Telerik Report Server <= 10.2.24.709 Multiple Vulnerabilities (September 2024)NessusCGI abuses11/1/20242/14/2025
high
267054Unity Linux 20.1070e Security Update: etcd (UTSA-2025-680591)NessusUnity Linux Local Security Checks10/7/202510/10/2025
critical
268838Unity Linux 20.1070a Security Update: firefox (UTSA-2025-987427)NessusUnity Linux Local Security Checks10/7/202510/10/2025
critical
268926Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: socat (UTSA-2025-986111)NessusUnity Linux Local Security Checks10/7/202510/10/2025
critical
269050Unity Linux 20.1070a Security Update: firefox (UTSA-2025-987440)NessusUnity Linux Local Security Checks10/7/202510/10/2025
critical
14547GLSA-200407-14 : Unreal Tournament 2003/2004: Buffer overflow in 'secure' queriesNessusGentoo Local Security Checks8/30/20041/6/2021
critical
207379SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-bad, libvpl (SUSE-SU-2024:3289-1)NessusSuSE Local Security Checks9/18/202412/17/2024
high
207418SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:3295-1)NessusSuSE Local Security Checks9/19/202412/17/2024
high
183070Fedora 37 : chromium (2023-1c6a20aa0a)NessusFedora Local Security Checks10/13/202311/14/2024
high
183652Fedora 38 : chromium (2023-8c9fd2a001)NessusFedora Local Security Checks10/21/202311/15/2024
high
184007openSUSE 15 Security Update : opera (openSUSE-SU-2023:0337-1)NessusSuSE Local Security Checks10/30/202310/30/2023
high
205526Foxit PDF Editor < 13.1.3 Multiple VulnerabilitiesNessusWindows8/14/202410/21/2024
high
207699Foxit PDF Reader < 2024.2.3 Multiple VulnerabilitiesNessusWindows9/24/202410/21/2024
high
228929Linux Distros Unpatched Vulnerability : CVE-2024-42367NessusMisc.3/5/20258/31/2025
medium
213089Foxit PDF Editor < 13.1.5 / 2024.4 Multiple VulnerabilitiesNessusWindows12/17/20248/11/2025
high
164288macOS 12.x < 12.5.1 (HT213413)NessusMacOS X Local Security Checks8/19/20225/28/2024
high
36199openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-6194)NessusSuSE Local Security Checks4/21/20091/14/2021
critical
224533Linux Distros Unpatched Vulnerability : CVE-2022-24803NessusMisc.3/5/202510/14/2025
critical
73765Firefox ESR 24.x < 24.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks4/29/201411/26/2019
critical
73770Mozilla Thunderbird < 24.5 Multiple VulnerabilitiesNessusWindows4/29/201411/26/2019
critical
75346openSUSE Security Update : MozillaFirefox (openSUSE-SU-2014:0599-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks7/5/202311/14/2024
high
186301Ubuntu 23.04 : Linux kernel (Oracle) vulnerabilities (USN-6502-2)NessusUbuntu Local Security Checks11/27/20238/27/2024
critical