Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
96135SUSE SLED12 / SLES12 Security Update : libgme (SUSE-SU-2016:3250-1)NessusSuSE Local Security Checks12/27/20161/6/2021
critical
96196Fedora 24 : game-music-emu (2016-04383482b4)NessusFedora Local Security Checks1/3/20171/11/2021
critical
96735Fedora 24 : audacious-plugins (2017-3d771a1702)NessusFedora Local Security Checks1/25/20171/11/2021
critical
97612CentOS 5 / 6 : firefox (CESA-2017:0459)NessusCentOS Local Security Checks3/9/20171/4/2021
critical
97626Oracle Linux 5 / 6 : firefox (ELSA-2017-0459)NessusOracle Linux Local Security Checks3/9/201710/23/2024
critical
99893EulerOS 2.0 SP1 : firefox (EulerOS-SA-2017-1048)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
236053Alibaba Cloud Linux 3 : 0046: pixman (ALINUX3-SA-2024:0046)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
246861Linux Distros Unpatched Vulnerability : CVE-2017-7810NessusMisc.8/9/20258/9/2025
critical
100868H3C / HPE Intelligent Management Center PLAT < 7.3 E0504P04 Multiple VulnerabilitiesNessusMisc.6/19/20174/11/2022
critical
10247Sendmail DEBUG/WIZ Remote Command ExecutionNessusSMTP problems8/22/19999/17/2018
critical
106672SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0383-1) (Spectre)NessusSuSE Local Security Checks2/8/20181/23/2020
critical
106740openSUSE Security Update : the Linux Kernel (openSUSE-2018-153) (Spectre)NessusSuSE Local Security Checks2/12/20181/19/2021
critical
100763KB4022725: Windows 10 Version 1703 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins6/13/20175/25/2022
critical
100765KB4022727: Windows 10 Version 1507 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins6/13/20175/25/2022
critical
160905Google Chrome < 101.0.4951.64 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/10/202210/27/2023
high
160906Google Chrome < 101.0.4951.64 Multiple VulnerabilitiesNessusWindows5/10/202210/27/2023
high
161150Debian DSA-5134-1 : chromium - security updateNessusDebian Local Security Checks5/13/20221/24/2025
high
174118KB5025288: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
174494openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks4/20/202310/24/2023
high
176501Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : snapd vulnerability (USN-6125-1)NessusUbuntu Local Security Checks5/31/20238/27/2024
critical
177286RHEL 9 : firefox (RHSA-2023:3562)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177289RHEL 8 : thunderbird (RHSA-2023:3565)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177337Oracle Linux 8 : thunderbird (ELSA-2023-3588)NessusOracle Linux Local Security Checks6/15/20239/9/2025
critical
177338Oracle Linux 8 : firefox (ELSA-2023-3590)NessusOracle Linux Local Security Checks6/15/20239/9/2025
critical
177412Oracle Linux 9 : thunderbird (ELSA-2023-3587)NessusOracle Linux Local Security Checks6/17/20239/9/2025
critical
177928Mozilla Thunderbird < 102.13NessusWindows7/4/20237/27/2023
high
177929Mozilla Firefox ESR < 102.13NessusWindows7/4/20237/13/2023
high
177932Mozilla Firefox < 115.0NessusWindows7/4/20237/13/2023
high
178042Debian DSA-5450-1 : firefox-esr - security updateNessusDebian Local Security Checks7/8/20231/24/2025
high
178053Debian dla-3487 : fusiondirectory - security updateNessusDebian Local Security Checks7/8/20231/22/2025
critical
178098Debian DSA-5451-1 : thunderbird - security updateNessusDebian Local Security Checks7/10/20237/27/2023
high
178220Fedora 38 : thunderbird (2023-a93d7639cd)NessusFedora Local Security Checks7/13/202311/14/2024
high
178247RHEL 7 : thunderbird (RHSA-2023:4062)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178248RHEL 9 : thunderbird (RHSA-2023:4064)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178259RHEL 7 : firefox (RHSA-2023:4079)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178327Oracle Linux 7 : thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks7/17/20239/9/2025
high
178715Oracle Linux 7 : firefox (ELSA-2023-4079)NessusOracle Linux Local Security Checks7/21/20239/9/2025
high
178815Amazon Linux 2 : thunderbird (ALAS-2023-2156)NessusAmazon Linux Local Security Checks7/26/202312/11/2024
high
178841Debian dla-3503 : gir1.2-gst-plugins-bad-1.0 - security updateNessusDebian Local Security Checks7/26/20231/22/2025
high
173742Debian dla-3375 : xrdp - security updateNessusDebian Local Security Checks3/31/20231/22/2025
critical
181876Mozilla Firefox < 118.0NessusMacOS X Local Security Checks9/26/202310/6/2023
critical
181881Mozilla Thunderbird < 115.3NessusWindows9/26/202310/6/2023
critical
182387SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3898-1)NessusSuSE Local Security Checks9/30/20239/30/2023
critical
182389SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3899-1)NessusSuSE Local Security Checks9/30/20239/30/2023
critical
182395Fedora 37 : firefox (2023-7a4026e363)NessusFedora Local Security Checks9/30/202311/14/2024
critical
187166Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT)NessusCISCO12/21/20232/15/2024
critical
189276ownCloud Server < 10.13.3 Multiple VulnerabilitiesNessusCGI abuses1/22/20241/22/2024
critical
192888Amazon Linux 2023 : squid (ALAS2023-2024-578)NessusAmazon Linux Local Security Checks4/3/20248/29/2025
critical
194420Foxit PDF Editor for Mac < 2024.2 VulnerabilityNessusMacOS X Local Security Checks4/28/20245/31/2024
high
194963Fedora 39 : chromium (2024-5483bc2adb)NessusFedora Local Security Checks5/3/202412/23/2024
high