Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126231openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1606)NessusSuSE Local Security Checks6/25/201912/5/2022
critical
126366Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190627)NessusScientific Linux Local Security Checks7/1/201912/6/2022
critical
127359NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117)NessusNewStart CGSL Local Security Checks8/12/20192/10/2023
high
182533RHEL 9 : thunderbird (RHSA-2023:5435)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182535RHEL 8 : thunderbird (RHSA-2023:5429)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182551RHEL 8 : firefox (RHSA-2023:5426)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182552RHEL 8 : firefox (RHSA-2023:5437)NessusRed Hat Local Security Checks10/4/202311/8/2024
critical
182813AlmaLinux 8 : thunderbird (ALSA-2023:5428)NessusAlma Linux Local Security Checks10/10/202311/1/2023
critical
126574KB4507453: Windows 10 Version 1903 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126577KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks1/17/20208/27/2024
high
197075Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561)NessusMisc.5/15/20247/14/2025
critical
123429GLSA-201903-23 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/28/20196/7/2024
high
131928KB4530698: Windows Server 2012 December 2019 Security UpdateNessusWindows : Microsoft Bulletins12/10/20196/17/2024
high
206023Security Updates for Microsoft Office Products C2R (Aug 2024)NessusWindows8/21/20248/21/2024
high
122155Security Updates for Microsoft Sharepoint Server (February 2019)NessusWindows : Microsoft Bulletins2/14/20196/6/2024
critical
124281Atlassian Confluence < 6.6.13 / 6.7.x < 6.12.4 / 6.13.x < 6.13.4 / 6.14.x < 6.14.3 / 6.15.x < 6.15.2 Directory Traversal VulnerabilityNessusCGI abuses4/25/20195/14/2025
high
124986EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1533)NessusHuawei Local Security Checks5/14/20195/14/2023
high
127967GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20195/2/2024
critical
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks11/19/20205/28/2024
high
143138Debian DLA-2458-1 : drupal7 security updateNessusDebian Local Security Checks11/20/20201/20/2022
high
148461KB5001337: Windows 10 version 1909 / Windows Server 1909 Security Update (Apr 2021)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
critical
151083openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0881-1)NessusSuSE Local Security Checks6/28/20211/18/2022
high
151278openSUSE 15 Security Update : opera (openSUSE-SU-2021:0949-1)NessusSuSE Local Security Checks7/2/20211/18/2022
high
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows1/14/20135/25/2022
high
63590RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165)NessusRed Hat Local Security Checks1/17/20134/27/2024
critical
31328GLSA-200803-01 : Adobe Acrobat Reader: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/4/20086/8/2022
high
48977Cisco Telnet Denial of Service Vulnerability - Cisco SystemsNessusCISCO9/1/20105/20/2023
medium
57483Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows1/11/20125/31/2024
critical
222493VMware Workstation 17.x < 17.6.3 Multiple Vulnerabilities (VMSA-2024-0004)NessusGeneral3/4/20255/27/2025
critical
170824Apache Struts 1.x < 1.2.9 Denial of Service (CVE-2006-1547)NessusMisc.1/30/20231/31/2023
high
159908RHEL 6 : kernel (RHSA-2022:1417)NessusRed Hat Local Security Checks4/19/202211/8/2024
high
169521Amazon Linux 2 : samba (ALAS-2021-1649)NessusAmazon Linux Local Security Checks1/4/202312/11/2024
medium
177741Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 Authentication BypassNessusCGI abuses6/29/20239/11/2023
high
190198CentOS 8 : webkit2gtk3 (CESA-2023:3433)NessusCentOS Local Security Checks2/8/20242/8/2024
high
91003MS16-053: Cumulative Security Update for JScript and VBScript (3156764)NessusWindows : Microsoft Bulletins5/10/20163/29/2022
high
184966Rocky Linux 8 : samba (RLSA-2021:1647)NessusRocky Linux Local Security Checks11/7/202311/26/2024
medium
223917Linux Distros Unpatched Vulnerability : CVE-2021-30666NessusMisc.3/5/20259/14/2025
high
226097Linux Distros Unpatched Vulnerability : CVE-2023-42916NessusMisc.3/5/20258/27/2025
medium
61770RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225)NessusRed Hat Local Security Checks9/4/20123/8/2022
critical
153254Google Chrome < 93.0.4577.82 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/14/202111/30/2021
critical
172545Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1)NessusUbuntu Local Security Checks3/14/20238/28/2024
high
176078macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758)NessusMacOS X Local Security Checks5/18/20239/11/2024
critical
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
47426Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279)NessusFedora Local Security Checks7/1/20105/25/2022
high
215456RHEL 9 : tbb (RHSA-2025:1210)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215461RHEL 8 : tbb (RHSA-2025:1212)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215463RHEL 9 : tbb (RHSA-2025:1211)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215464RHEL 8 : tbb (RHSA-2025:1214)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium