Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186504openSUSE 15 Security Update : opera (openSUSE-SU-2023:0385-1)NessusSuSE Local Security Checks12/1/20231/29/2024
high
186506openSUSE 15 Security Update : opera (openSUSE-SU-2023:0386-1)NessusSuSE Local Security Checks12/1/20231/29/2024
high
188014AlmaLinux 8 : pixman (ALSA-2024:0131)NessusAlma Linux Local Security Checks1/12/20241/12/2024
high
189762FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks1/30/20241/30/2024
critical
194113RHEL 6 / 7 : httpd24 (RHSA-2018:3558)NessusRed Hat Local Security Checks4/27/20243/16/2025
critical
194421Foxit PDF Editor < 11.2.9 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
194422Foxit PDF Editor < 12.1.5 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
194426Foxit PDF Editor < 2024.2 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
200642Debian dsa-5712 : ffmpeg - security updateNessusDebian Local Security Checks6/16/20246/4/2025
high
205017Google Chrome < 127.0.6533.99 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/6/20248/23/2024
high
205542FreeBSD : firefox -- multiple vulnerabilities (5d7939f6-5989-11ef-9793-b42e991fc52e)NessusFreeBSD Local Security Checks8/14/20249/6/2024
high
209498Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS)NessusMacOS X Local Security Checks10/21/202410/21/2024
critical
67711Oracle Linux 5 : php (ELSA-2008-0544)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
67818Oracle Linux 5 : php (ELSA-2009-0338)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
74570openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0374-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75502openSUSE Security Update : flash-player (openSUSE-SU-2011:1240-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75543openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
75881openSUSE Security Update : kernel (openSUSE-SU-2011:1222-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
77467GLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/1/20141/6/2021
critical
78229F5 Networks BIG-IP : PHP vulnerability (SOL9761)NessusF5 Networks Local Security Checks10/10/20141/11/2021
critical
79531OracleVM 2.2 : openssl (OVMSA-2014-0007)NessusOracleVM Local Security Checks11/26/201412/5/2022
high
79962GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011NessusGentoo Local Security Checks12/15/20142/28/2025
critical
96295openSUSE Security Update : libgme (openSUSE-2017-13)NessusSuSE Local Security Checks1/5/20171/19/2021
critical
97592FreeBSD : mozilla -- multiple vulnerabilities (96eca031-1313-4daf-9be2-9d6e1c4f1eb5)NessusFreeBSD Local Security Checks3/8/20171/4/2021
critical
97643Debian DSA-3805-1 : firefox-esr - security updateNessusDebian Local Security Checks3/10/20171/11/2021
critical
97663Mozilla Thunderbird < 45.8 Multiple VulnerabilitiesNessusWindows3/10/201711/13/2019
critical
97751Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20170314)NessusScientific Linux Local Security Checks3/15/20171/14/2021
critical
97973Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3233-1)NessusUbuntu Local Security Checks3/27/20178/27/2024
critical
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks4/20/202311/14/2024
critical
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks5/28/202310/23/2023
critical
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks6/6/20237/7/2023
critical
176743Mozilla Firefox ESR < 102.12NessusWindows6/6/20237/7/2023
critical
177089Mozilla Thunderbird < 102.12NessusWindows6/12/20237/7/2023
critical
177288RHEL 8 : thunderbird (RHSA-2023:3564)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177298RHEL 8 : firefox (RHSA-2023:3597)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177319RHEL 8 : firefox (RHSA-2023:3590)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177320RHEL 8 : thunderbird (RHSA-2023:3588)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177474macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813)NessusMacOS X Local Security Checks6/21/20238/14/2024
high
177617Rocky Linux 8 : thunderbird (RLSA-2023:3588)NessusRocky Linux Local Security Checks6/26/20237/6/2023
critical
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks7/4/20237/13/2023
high
177937Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01)NessusSlackware Local Security Checks7/4/20237/13/2023
high
177998Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6201-1)NessusUbuntu Local Security Checks7/5/20238/27/2024
high
178210Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1)NessusUbuntu Local Security Checks7/12/20238/27/2024
critical
178272RHEL 8 : firefox (RHSA-2023:4070)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178308AlmaLinux 8 : firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks7/14/20237/14/2023
high
178342Oracle Linux 8 : thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks7/17/20239/9/2025
high
179594SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3235-1)NessusSuSE Local Security Checks8/9/202312/18/2024
high
182091SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3802-1)NessusSuSE Local Security Checks9/28/202312/18/2024
high
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks10/4/20232/23/2024
high