Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
207237Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7003-3)NessusUbuntu Local Security Checks9/13/20249/13/2024
critical
81233Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2015:033)NessusMandriva Local Security Checks2/9/20151/6/2021
critical
81370GLSA-201502-12 : Oracle JRE/JDK: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/16/20151/11/2021
critical
81504RHEL 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0263)NessusRed Hat Local Security Checks2/25/201510/24/2019
critical
83585SUSE SLES11 Security Update : Mozilla Firefox (SUSE-SU-2013:0850-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
84624Amazon Linux AMI : php55 (ALAS-2015-562)NessusAmazon Linux Local Security Checks7/9/20154/18/2018
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks7/9/20153/21/2025
critical
85702openSUSE Security Update : MozillaThunderbird (openSUSE-2015-558)NessusSuSE Local Security Checks8/31/20151/19/2021
critical
86112Fedora 23 : qemu-2.4.0-4.fc23 (2015-16370)NessusFedora Local Security Checks9/24/20151/11/2021
critical
86542Oracle Java SE Multiple Vulnerabilities (October 2015 CPU)NessusWindows10/22/201512/19/2024
critical
86946VMware ESXi 5.1 < Build 3021178 OpenSLP RCE (VMSA-2015-0007)NessusMisc.11/19/201511/20/2019
high
88461Firefox < 44 Multiple VulnerabilitiesNessusWindows1/28/201611/20/2019
critical
88488Cisco Unified Computing System Manager CGI RCE (CSCur90888)NessusCISCO1/29/201611/20/2019
critical
88512FreeBSD : mozilla -- multiple vulnerabilities (4f00dac0-1e18-4481-95af-7aaad63fd303)NessusFreeBSD Local Security Checks2/2/20161/4/2021
critical
90097Mac OS X 10.9.5 / 10.10.5 Multiple Vulnerabilities (Security Update 2016-002)NessusMacOS X Local Security Checks3/22/20165/28/2024
critical
90818RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2016:0701)NessusRed Hat Local Security Checks5/2/20165/14/2023
critical
91079RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039)NessusRed Hat Local Security Checks5/12/20164/15/2025
critical
91319SUSE SLES10 Security Update : IBM Java 1.6.0 (SUSE-SU-2016:1388-1)NessusSuSE Local Security Checks5/25/20166/18/2024
critical
96241GLSA-201701-10 : libotr, Pidgin OTR: Remote execution of arbitrary codeNessusGentoo Local Security Checks1/3/20171/11/2021
critical
132237SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1)NessusSuSE Local Security Checks12/18/20194/3/2024
critical
134289SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0560-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical
134293SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0584-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical
134363SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0613-1)NessusSuSE Local Security Checks3/10/20203/22/2024
critical
161979Google Chrome < 102.0.5005.115 Multiple VulnerabilitiesNessusWindows6/9/20223/21/2023
critical
161980Google Chrome < 102.0.5005.115 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/9/20223/23/2023
critical
162152Debian DSA-5163-1 : chromium - security updateNessusDebian Local Security Checks6/13/20223/23/2023
critical
179225Google Chrome < 115.0.5790.170 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/2/20238/17/2023
high
179232Mozilla Thunderbird < 115.1NessusWindows8/2/20238/7/2023
critical
179366AlmaLinux 9 : firefox (ALSA-2023:4462)NessusAlma Linux Local Security Checks8/4/20239/1/2023
critical
179371Oracle Linux 9 : firefox (ELSA-2023-4462)NessusOracle Linux Local Security Checks8/4/20239/9/2025
critical
179403RHEL 8 : thunderbird (RHSA-2023:4496)NessusRed Hat Local Security Checks8/7/202311/7/2024
critical
179466Rocky Linux 8 : firefox (RLSA-2023:4468)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
179852Oracle Linux 8 : thunderbird (ELSA-2023-4497)NessusOracle Linux Local Security Checks8/15/20239/9/2025
critical
64467RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0236)NessusRed Hat Local Security Checks2/5/201311/4/2024
high
77699RHEL 5 : nss and nspr (RHSA-2014:1246)NessusRed Hat Local Security Checks9/16/20141/14/2021
critical
77739Oracle Linux 5 : nss / and / nspr (ELSA-2014-1246)NessusOracle Linux Local Security Checks9/18/201410/22/2024
critical
81668Ubuntu 14.04 LTS : ICU vulnerabilities (USN-2522-1)NessusUbuntu Local Security Checks3/6/20159/3/2025
critical
81698Ubuntu 12.04 LTS : icu regression (USN-2522-2)NessusUbuntu Local Security Checks3/9/20151/19/2021
critical
83033PHP 5.4.x < 5.4.40 Multiple VulnerabilitiesNessusCGI abuses4/23/20155/26/2025
critical
83035PHP 5.6.x < 5.6.8 Multiple VulnerabilitiesNessusCGI abuses4/23/20155/26/2025
critical
84668Google Chrome < 43.0.2357.132 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks7/10/20153/8/2022
critical
84897SUSE SLES11 Security Update : PHP (SUSE-SU-2015:1265-1)NessusSuSE Local Security Checks7/21/20151/19/2021
critical
85642Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2015-1682)NessusOracle Linux Local Security Checks8/26/201510/22/2024
critical
85648Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2712-1)NessusUbuntu Local Security Checks8/26/20158/28/2024
critical
85982Ubuntu 14.04 LTS : ICU vulnerabilities (USN-2740-1)NessusUbuntu Local Security Checks9/17/20158/27/2024
high
86135GLSA-201509-04 : libtasn1: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/25/20151/11/2021
critical
125138Ubuntu 19.04 : Linux kernel vulnerabilities (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/22/2024
critical
172507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks3/14/20234/11/2023
high
187014SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1)NessusSuSE Local Security Checks12/15/20231/5/2024
critical
89720RHEL 6 : chromium-browser (RHSA-2016:0359)NessusRed Hat Local Security Checks3/7/20165/29/2020
critical