Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
237608Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2)NessusFedora Local Security Checks5/31/20256/26/2025
high
237943Fedora 42 : mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87)NessusFedora Local Security Checks6/8/20256/8/2025
high
163429SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2533-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
163848CentOS 7 : thunderbird (RHSA-2022:5773)NessusCentOS Local Security Checks8/4/202210/9/2024
high
163849CentOS 7 : firefox (RHSA-2022:5776)NessusCentOS Local Security Checks8/4/202210/9/2024
high
164413RHEL 8 : firefox (RHSA-2022:6176)NessusRed Hat Local Security Checks8/25/202211/7/2024
high
165471RHEL 8 : firefox (RHSA-2022:6703)NessusRed Hat Local Security Checks9/26/202211/7/2024
high
166342RHEL 8 : firefox (RHSA-2022:7068)NessusRed Hat Local Security Checks10/20/202211/7/2024
high
181519Fedora 37 : libtommath (2023-f5680e3b4b)NessusFedora Local Security Checks9/18/202311/14/2024
critical
184379Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030)NessusWindows11/3/202311/3/2023
critical
185896SysAid Server < 23.3.36 Path TraversalNessusWindows11/16/20235/8/2025
critical
56239Symantec Veritas Enterprise Administrator Service (vxsvc) Multiple Integer OverflowsNessusGain a shell remotely9/20/20119/29/2025
critical
57765Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow (uncredentialed check)NessusGain a shell remotely1/24/20129/29/2025
critical
59684HP Systems Insight Manager < 7.0 Multiple VulnerabilitiesNessusWindows6/15/20123/8/2022
critical
100238OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0106)NessusOracleVM Local Security Checks5/17/20171/4/2021
critical
210080Amazon Linux 2 : firefox (ALASFIREFOX-2024-031)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
critical
210902RHEL 9 : thunderbird (RHSA-2024:9552)NessusRed Hat Local Security Checks11/13/202411/13/2024
critical
182416Debian dla-3598 : libvpx-dev - security updateNessusDebian Local Security Checks10/2/20231/22/2025
high
208447Mozilla Firefox < 131.0.2NessusWindows10/9/202412/6/2024
critical
208448Mozilla Firefox ESR < 115.16.1NessusWindows10/9/202412/6/2024
critical
208684RHEL 9 : firefox (RHSA-2024:7958)NessusRed Hat Local Security Checks10/10/202412/6/2024
critical
208730Mozilla Thunderbird < 131.0.1NessusWindows10/11/202410/18/2024
critical
208736FreeBSD : firefox -- use-after-free code execution (2fb13238-872d-11ef-bd1e-b42e991fc52e)NessusFreeBSD Local Security Checks10/11/202412/6/2024
critical
208759Oracle Linux 8 : firefox (ELSA-2024-7977)NessusOracle Linux Local Security Checks10/11/20249/11/2025
critical
208781SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3603-1)NessusSuSE Local Security Checks10/12/202410/17/2024
critical
208996RHEL 9 : thunderbird (RHSA-2024:8026)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
235837AlmaLinux 8 : thunderbird (ALSA-2025:4797)NessusAlma Linux Local Security Checks5/13/20255/13/2025
critical
236770FreeBSD : Mozilla -- memory safety bugs (52efdd56-30bd-11f0-81be-b42e991fc52e)NessusFreeBSD Local Security Checks5/15/20255/22/2025
medium
236808RHEL 8 : thunderbird (RHSA-2025:7691)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236860AlmaLinux 9 : firefox (ALSA-2025:4443)NessusAlma Linux Local Security Checks5/16/20255/16/2025
critical
237061Oracle Linux 8 : firefox (ELSA-2025-8060)NessusOracle Linux Local Security Checks5/22/20259/11/2025
high
237146Oracle Linux 9 : firefox (ELSA-2025-7428)NessusOracle Linux Local Security Checks5/22/20259/11/2025
critical
237588Oracle Linux 7 : firefox (ELSA-2025-4751)NessusOracle Linux Local Security Checks5/30/20259/11/2025
critical
237784SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:01813-1)NessusSuSE Local Security Checks6/5/20256/5/2025
high
242780NewStart CGSL MAIN 7.02 : samba Multiple Vulnerabilities (NS-SA-2025-0133)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
243005Oracle Linux 10 : sqlite (ELSA-2025-11933)NessusOracle Linux Local Security Checks7/30/20257/30/2025
high
243033Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : SQLite vulnerability (USN-7676-1)NessusUbuntu Local Security Checks7/30/20257/30/2025
high
243227RHEL 7 : sqlite (RHSA-2025:12349)NessusRed Hat Local Security Checks7/31/20257/31/2025
high
243452RHEL 9 : sqlite (RHSA-2025:12522)NessusRed Hat Local Security Checks8/4/20258/4/2025
high
243557RHEL 8 : sqlite (RHSA-2025:12904)NessusRed Hat Local Security Checks8/5/20258/5/2025
high
71946Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01)NessusWindows1/14/20145/31/2024
critical
74558openSUSE Security Update : java-1_6_0-openjdk (openSUSE-2012-136)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75627openSUSE Security Update : libwebkit (openSUSE-SU-2010:0458-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
33575Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : php5 vulnerabilities (USN-628-1)NessusUbuntu Local Security Checks7/24/20081/19/2021
critical
51672RHEL 6 : webkitgtk (RHSA-2011:0177)NessusRed Hat Local Security Checks1/26/20111/14/2021
critical
53503MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution (2508429) (remote check)NessusWindows4/20/20118/5/2020
critical
61248Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120214)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61529MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution (2733594)NessusWindows : Microsoft Bulletins8/15/201211/15/2018
critical
62001RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238)NessusRed Hat Local Security Checks9/7/20124/21/2024
critical
64165SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6793)NessusSuSE Local Security Checks1/25/20131/19/2021
critical