Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
91986openSUSE Security Update : Mozilla Thunderbird (openSUSE-2016-851)NessusSuSE Local Security Checks7/11/20161/19/2021
high
99765EulerOS 2.0 SP1 : firefox (EulerOS-SA-2016-1002)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
13520Solaris 9 (sparc) : 112908-38NessusSolaris Local Security Checks7/12/20041/14/2021
critical
13620Solaris 9 (x86) : 115168-24NessusSolaris Local Security Checks7/12/20041/14/2021
critical
14155Mandrake Linux Security Advisory : krb5 (MDKSA-2004:056-1)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
15357Debian DSA-520-1 : krb5 - buffer overflowsNessusDebian Local Security Checks9/29/20041/4/2021
critical
61162Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
76272GLSA-201406-28 : Libav: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/27/20141/6/2021
critical
85626HP Operations Manager i (OMi) Unspecified RCENessusMisc.8/25/201510/25/2021
critical
86396RHEL 6 : flash-plugin (RHSA-2015:1893)NessusRed Hat Local Security Checks10/15/201510/24/2019
critical
87320Ubuntu 14.04 LTS : Oxide vulnerabilities (USN-2825-1)NessusUbuntu Local Security Checks12/11/20158/27/2024
critical
88525Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2890-2)NessusUbuntu Local Security Checks2/2/20168/27/2024
critical
88526Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2890-3)NessusUbuntu Local Security Checks2/2/20161/17/2023
critical
209676Debian dla-3936 : activemq - security updateNessusDebian Local Security Checks10/25/202410/28/2024
critical
217022Linux Distros Unpatched Vulnerability : CVE-2005-2541NessusMisc.3/3/20259/29/2025
high
10811ActivePerl perlIS.dll Remote Buffer OverflowNessusCGI abuses11/26/20011/19/2021
critical
124004Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template InjectionNessusCGI abuses4/11/20195/14/2025
critical
182431Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1)NessusUbuntu Local Security Checks10/3/20238/27/2024
critical
182474Debian DSA-5513-1 : thunderbird - security updateNessusDebian Local Security Checks10/3/20231/24/2025
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182752Debian dla-3601 : thunderbird - security updateNessusDebian Local Security Checks10/8/20231/22/2025
critical
90260openSUSE Security Update : xen (openSUSE-2016-413)NessusSuSE Local Security Checks4/1/20161/19/2021
critical
90264SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2016:0911-1)NessusSuSE Local Security Checks4/1/20161/6/2021
critical
94697Oracle Linux 7 : kernel (ELSA-2016-2574)NessusOracle Linux Local Security Checks11/11/201610/22/2024
critical
95321CentOS 7 : kernel (CESA-2016:2574)NessusCentOS Local Security Checks11/28/20161/4/2021
critical
97259GLSA-201702-16 : Redis: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/21/20171/11/2021
critical
97600Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3216-1)NessusUbuntu Local Security Checks3/8/20178/27/2024
critical
97632Scientific Linux Security Update : firefox on SL7.x x86_64 (20170308)NessusScientific Linux Local Security Checks3/9/20171/14/2021
critical
97832SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:0732-1)NessusSuSE Local Security Checks3/20/20171/19/2021
critical
56736MS11-083: Vulnerability in TCP/IP Could Allow Remote Code Execution (2588516)NessusWindows : Microsoft Bulletins11/8/201111/15/2018
critical
35374Oracle WebLogic Server Plug-in Remote Overflow (1166189)NessusWeb Servers1/15/200911/15/2018
critical
189670Fedora 39 : atril (2024-3914113f25)NessusFedora Local Security Checks1/26/202411/14/2024
high
232218Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-7334-1)NessusUbuntu Local Security Checks3/6/20254/3/2025
critical
232784RHEL 8 : firefox (RHSA-2025:2708)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
233856FreeBSD : mozilla -- memory corruption (b31a4e74-109d-11f0-8195-b42e991fc52e)NessusFreeBSD Local Security Checks4/4/20254/4/2025
medium
172594AlmaLinux 8 : nss (ALSA-2023:1252)NessusAlma Linux Local Security Checks3/16/20238/30/2023
high
173306RHEL 6 : nss (RHSA-2023:1366)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173315RHEL 9 : nss (RHSA-2023:1368)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173318RHEL 9 : nss (RHSA-2023:1365)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173322RHEL 8 : nss (RHSA-2023:1370)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173480Rocky Linux 9 : nss (RLSA-2023:1368)NessusRocky Linux Local Security Checks3/28/202311/6/2023
high
173972Oracle Linux 6 : nss (ELSA-2023-12238)NessusOracle Linux Local Security Checks4/6/202310/22/2024
high
93370SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2245-1)NessusSuSE Local Security Checks9/8/20161/19/2021
critical
34133Fedora 9 : xine-lib-1.1.15-1.fc9 (2008-7512)NessusFedora Local Security Checks9/10/20081/11/2021
critical
40175openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-401)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
44399Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : linux, linux-source-2.6.15 vulnerabilities (USN-894-1)NessusUbuntu Local Security Checks2/5/20109/19/2019
critical
44964openSUSE Security Update : kernel (kernel-2050)NessusSuSE Local Security Checks3/3/20101/14/2021
critical
44966SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 2040 / 2043 / 2044)NessusSuSE Local Security Checks3/3/20101/14/2021
critical
47223Fedora 12 : firefox-3.5.10-1.fc12 / galeon-2.0.7-23.fc12 / gnome-python2-extras-2.25.3-18.fc12 / etc (2010-10344)NessusFedora Local Security Checks7/1/20101/11/2021
critical