Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
241241AlmaLinux 9 : php:8.3 (ALSA-2025:7418)NessusAlma Linux Local Security Checks7/3/20257/3/2025
medium
216809Amazon Linux 2 : firefox (ALASFIREFOX-2025-034)NessusAmazon Linux Local Security Checks2/26/20253/6/2025
critical
196909Apple iOS < 17.5 Multiple Vulnerabilities (120905)NessusMobile Devices5/13/202410/1/2025
high
207077Adobe Reader < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS)NessusMacOS X Local Security Checks9/12/202411/21/2024
critical
20781Ubuntu 4.10 / 5.04 / 5.10 : xpdf, poppler, cupsys, tetex-bin vulnerabilities (USN-236-1)NessusUbuntu Local Security Checks1/21/20061/19/2021
critical
20829GLSA-200601-17 : Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflowsNessusGentoo Local Security Checks2/1/20061/6/2021
critical
129978Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 Multiple Vulnerabilities (APSB19-49)NessusWindows10/16/201911/21/2024
critical
168651Mozilla Firefox < 108.0NessusWindows12/13/20221/26/2023
high
170274RHEL 9 : firefox (RHSA-2023:0285)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170283RHEL 8 : firefox (RHSA-2023:0288)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170452Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0296)NessusScientific Linux Local Security Checks1/24/202310/24/2023
high
170636Oracle Linux 7 : thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks1/25/202310/22/2024
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks1/30/202310/9/2024
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks2/6/20238/28/2024
critical
171427SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2/14/202310/24/2023
high
237842RHEL 10 : thunderbird (RHSA-2025:7493)NessusRed Hat Local Security Checks6/5/20256/5/2025
high
265391Fedora 41 : chromium (2025-2cc476bf84)NessusFedora Local Security Checks9/18/20259/18/2025
critical
179827SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:3300-1)NessusSuSE Local Security Checks8/15/20238/15/2023
high
182785RHEL 8 : libvpx (RHSA-2023:5536)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182810AlmaLinux 9 : libvpx (ALSA-2023:5539)NessusAlma Linux Local Security Checks10/10/202310/10/2023
high
182869Oracle Linux 8 : libvpx (ELSA-2023-5537)NessusOracle Linux Local Security Checks10/10/20239/9/2025
high
182912Oracle Linux 9 : libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks10/11/20239/9/2025
high
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
188895EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2842)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
208709Debian dla-3914 : firefox-esr - security updateNessusDebian Local Security Checks10/10/202410/18/2024
critical
211578AlmaLinux 9 : thunderbird (ALSA-2024:9552)NessusAlma Linux Local Security Checks11/19/202411/19/2024
critical
205084Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-692)NessusAmazon Linux Local Security Checks8/6/202412/11/2024
high
234289RHEL 8 : firefox (RHSA-2025:3623)NessusRed Hat Local Security Checks4/13/20256/5/2025
high
234856AlmaLinux 9 : thunderbird (ALSA-2025:4169)NessusAlma Linux Local Security Checks4/25/20254/25/2025
high
189301macOS 13.x < 13.6.4 Multiple Vulnerabilities (HT214058)NessusMacOS X Local Security Checks1/22/20246/5/2024
critical
106672SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0383-1) (Spectre)NessusSuSE Local Security Checks2/8/20181/23/2020
critical
106740openSUSE Security Update : the Linux Kernel (openSUSE-2018-153) (Spectre)NessusSuSE Local Security Checks2/12/20181/19/2021
critical
108596Virtuozzo 6 : parallels-server-bm-release / etc (VZA-2018-017)NessusVirtuozzo Local Security Checks3/27/201812/10/2024
critical
108984RHEL 7 : kernel-rt (RHSA-2018:0676)NessusRed Hat Local Security Checks4/11/20183/16/2025
critical
109113Oracle Linux 7 : kernel (ELSA-2018-1062)NessusOracle Linux Local Security Checks4/18/201810/22/2024
critical
109116RHEL 7 : kernel (RHSA-2018:1130)NessusRed Hat Local Security Checks4/18/20183/19/2025
critical
55401RHEL 4 : seamonkey (RHSA-2011:0888)NessusRed Hat Local Security Checks6/22/20111/14/2021
critical
55404CentOS 4 / 5 : firefox (CESA-2011:0885)NessusCentOS Local Security Checks6/23/20111/4/2021
critical
55408Ubuntu 11.04 : firefox vulnerabilities (USN-1157-1)NessusUbuntu Local Security Checks6/23/20119/19/2019
critical
55469Ubuntu 10.04 LTS / 10.10 : firefox regression (USN-1149-2)NessusUbuntu Local Security Checks6/30/20119/19/2019
critical
66458RHEL 5 / 6 : acroread (RHSA-2013:0826)NessusRed Hat Local Security Checks5/16/20133/29/2022
critical
242953SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02531-1)NessusSuSE Local Security Checks7/29/20257/29/2025
critical
265386Fedora 41 : firefox (2025-100ae879e3)NessusFedora Local Security Checks9/18/20259/23/2025
high
265448Mozilla Thunderbird < 143.0NessusWindows9/19/20259/19/2025
high
97998Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075) (remote check)NessusWeb Servers5/3/20174/25/2023
critical
119585KB4471323: Windows 10 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
236971Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API Stack-based Buffer Overflow (FG-IR-25-254)NessusFirewalls5/20/20255/21/2025
critical
242865SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2025:02529-1)NessusSuSE Local Security Checks7/26/20257/26/2025
critical