Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171455Mozilla Firefox < 110.0NessusMacOS X Local Security Checks2/14/20239/4/2023
critical
171552Mozilla Thunderbird < 102.8NessusWindows2/16/20239/4/2023
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2/16/20239/4/2023
high
171600Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-047-01)NessusSlackware Local Security Checks2/17/20239/4/2023
high
171637Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5880-1)NessusUbuntu Local Security Checks2/20/20238/28/2024
critical
171654Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0812)NessusScientific Linux Local Security Checks2/20/20239/4/2023
high
171666Oracle Linux 8 : thunderbird (ELSA-2023-0821)NessusOracle Linux Local Security Checks2/20/202310/22/2024
high
171675Oracle Linux 7 : firefox (ELSA-2023-0812)NessusOracle Linux Local Security Checks2/21/202310/22/2024
high
171683SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0461-1)NessusSuSE Local Security Checks2/21/20237/14/2023
high
171768SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
171856AlmaLinux 9 : thunderbird (ALSA-2023:0824)NessusAlma Linux Local Security Checks2/23/20239/1/2023
high
172531KB5023752: Windows Server 2012 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
172587RHEL 8 : nss (RHSA-2023:1252)NessusRed Hat Local Security Checks3/15/202311/7/2024
high
173758Fedora 38 : chromium (2023-d6e0ee0741)NessusFedora Local Security Checks4/2/202311/14/2024
critical
175097Amazon Linux AMI : nss (ALAS-2023-1736)NessusAmazon Linux Local Security Checks5/4/202312/11/2024
high
14512GLSA-200406-01 : Ethereal: Multiple security problemsNessusGentoo Local Security Checks8/30/20041/6/2021
critical
15536RHEL 2.1 : mysql (RHSA-2004:597)NessusRed Hat Local Security Checks10/21/20041/14/2021
critical
15831Debian DSA-598-1 : yardradius - buffer overflowNessusDebian Local Security Checks11/25/20041/4/2021
critical
15833GLSA-200411-34 : Cyrus IMAP Server: Multiple remote vulnerabilitiesNessusGentoo Local Security Checks11/25/20041/6/2021
critical
15836Mandrake Linux Security Advisory : cyrus-imapd (MDKSA-2004:139)NessusMandriva Local Security Checks11/26/20041/6/2021
critical
15845Debian DSA-602-1 : libgd2 - integer overflowNessusDebian Local Security Checks11/30/20041/4/2021
critical
65722Novell ZENworks Control Center File Upload Remote Code ExecutionNessusWindows3/28/201311/15/2018
critical
73766Firefox < 29.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks4/29/201411/26/2019
critical
73779FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8)NessusFreeBSD Local Security Checks4/30/20141/6/2021
critical
74006SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9185)NessusSuSE Local Security Checks5/14/20141/19/2021
critical
74215Ubuntu 13.10 : linux vulnerabilities (USN-2228-1)NessusUbuntu Local Security Checks5/28/20141/19/2021
critical
75352openSUSE Security Update : seamonkey (openSUSE-SU-2014:0629-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
76686CentOS 6 : nspr / nss / nss-util (CESA-2014:0917)NessusCentOS Local Security Checks7/23/20141/4/2021
critical
76702Scientific Linux Security Update : nss and nspr on SL6.x i386/x86_64 (20140722)NessusScientific Linux Local Security Checks7/23/20141/14/2021
critical
77955Scientific Linux Security Update : nss and nspr on SL5.x i386/x86_64 (20140916)NessusScientific Linux Local Security Checks9/29/20141/14/2021
critical
81754Ubuntu 12.04 LTS : icu vulnerabilities (USN-2522-3)NessusUbuntu Local Security Checks3/11/20151/19/2021
critical
81831Debian DSA-3187-1 : icu - security updateNessusDebian Local Security Checks3/17/20151/11/2021
critical
83034PHP 5.5.x < 5.5.24 Multiple VulnerabilitiesNessusCGI abuses4/23/20155/26/2025
critical
85384Firefox < 40 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/13/201511/22/2019
critical
85385Firefox ESR < 38.2 Multiple VulnerabilitiesNessusWindows8/13/201511/22/2019
critical
85645RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1682)NessusRed Hat Local Security Checks8/26/20155/29/2020
critical
86388FreeBSD : flash -- multiple vulnerabilities (a63f2c06-726b-11e5-a12b-bcaec565249c)NessusFreeBSD Local Security Checks10/15/20151/6/2021
critical
86391openSUSE Security Update : Adobe Flash Player (openSUSE-2015-656)NessusSuSE Local Security Checks10/15/20151/19/2021
critical
86398SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1740-1)NessusSuSE Local Security Checks10/15/20151/6/2021
critical
89646Fedora 23 : botan-1.10.12-1.fc23 / code-editor-2.8.1-13.fc23 / monotone-1.1-13.fc23 / etc (2016-fb9b356b74)NessusFedora Local Security Checks3/4/20161/11/2021
critical
89993SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0785-1)NessusSuSE Local Security Checks3/17/20161/6/2021
critical
90096Mac OS X 10.11.x < 10.11.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/22/20165/28/2024
critical
90549Debian DSA-3549-1 : chromium-browser - security updateNessusDebian Local Security Checks4/18/20161/11/2021
critical
90585SUSE SLES12 Security Update : Chromium (SUSE-SU-2016:1060-1)NessusSuSE Local Security Checks4/19/20161/6/2021
critical
90702openSUSE Security Update : Chromium (openSUSE-2016-505)NessusSuSE Local Security Checks4/25/20161/19/2021
critical
91107Debian DLA-467-1 : xerces-c security updateNessusDebian Local Security Checks5/13/20161/11/2021
critical
91174Debian DSA-3579-1 : xerces-c - security updateNessusDebian Local Security Checks5/17/20161/11/2021
critical
91706openSUSE Security Update : flash-player (openSUSE-2016-740)NessusSuSE Local Security Checks6/20/20163/28/2022
critical
91786CentOS 6 / 7 : libxml2 (CESA-2016:1292)NessusCentOS Local Security Checks6/24/20161/4/2021
critical
92267Fedora 24 : xerces-c (2016-9284772686)NessusFedora Local Security Checks7/15/20161/11/2021
critical