Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163673RHEL 9 : thunderbird (RHSA-2022:5778)NessusRed Hat Local Security Checks8/1/202211/7/2024
high
163848CentOS 7 : thunderbird (RHSA-2022:5773)NessusCentOS Local Security Checks8/4/202210/9/2024
high
163849CentOS 7 : firefox (RHSA-2022:5776)NessusCentOS Local Security Checks8/4/202210/9/2024
high
163908AlmaLinux 8 : thunderbird (5774) (ALSA-2022:5774)NessusAlma Linux Local Security Checks8/6/20221/4/2023
high
237608Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2)NessusFedora Local Security Checks5/31/20256/26/2025
high
237940Fedora 41 : mingw-gstreamer1-plugins-bad-free (2025-802ec573e7)NessusFedora Local Security Checks6/8/20256/8/2025
high
237943Fedora 42 : mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87)NessusFedora Local Security Checks6/8/20256/8/2025
high
238298RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979)NessusRed Hat Local Security Checks6/12/20256/13/2025
high
238301RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976)NessusRed Hat Local Security Checks6/12/20256/13/2025
high
178685Oracle Linux 9 : pcs (ELSA-2023-12595)NessusOracle Linux Local Security Checks7/20/202310/22/2024
critical
178753macOS 13.x < 13.5 Multiple Vulnerabilities (HT213843)NessusMacOS X Local Security Checks7/24/20236/13/2024
critical
179302SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3162-1)NessusSuSE Local Security Checks8/3/20239/1/2023
critical
179327RHEL 9 : firefox (RHSA-2023:4462)NessusRed Hat Local Security Checks8/3/202311/7/2024
critical
179367AlmaLinux 8 : firefox (ALSA-2023:4468)NessusAlma Linux Local Security Checks8/4/20239/1/2023
critical
179372Oracle Linux 8 : firefox (ELSA-2023-4468)NessusOracle Linux Local Security Checks8/4/202310/22/2024
critical
179401RHEL 9 : thunderbird (RHSA-2023:4499)NessusRed Hat Local Security Checks8/7/202311/7/2024
critical
179404RHEL 8 : thunderbird (RHSA-2023:4493)NessusRed Hat Local Security Checks8/7/202311/7/2024
critical
179447Rocky Linux 9 : thunderbird (RLSA-2023:4499)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
179468Rocky Linux 8 : thunderbird (RLSA-2023:4497)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
179472Rocky Linux 9 : firefox (RLSA-2023:4462)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
180048SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:3378-1)NessusSuSE Local Security Checks8/23/20239/26/2023
critical
180146SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:3400-1)NessusSuSE Local Security Checks8/24/20239/26/2023
critical
182432Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1)NessusUbuntu Local Security Checks10/3/20238/27/2024
critical
186183Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-326-01)NessusSlackware Local Security Checks11/22/202311/29/2023
high
186291Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6515-1)NessusUbuntu Local Security Checks11/27/20238/27/2024
high
186303Debian DSA-5566-1 : thunderbird - security updateNessusDebian Local Security Checks11/27/202311/29/2023
high
186314RHEL 9 : thunderbird (RHSA-2023:7501)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186357Oracle Linux 7 : firefox (ELSA-2023-7509)NessusOracle Linux Local Security Checks11/28/202310/22/2024
high
186422Oracle Linux 8 : thunderbird (ELSA-2023-7500)NessusOracle Linux Local Security Checks11/29/202310/22/2024
high
186433RHEL 8 : thunderbird (RHSA-2023:7570)NessusRed Hat Local Security Checks11/29/202311/8/2024
high
186438RHEL 8 : firefox (RHSA-2023:7573)NessusRed Hat Local Security Checks11/29/202311/7/2024
high
186439RHEL 8 : thunderbird (RHSA-2023:7574)NessusRed Hat Local Security Checks11/29/202311/7/2024
high
187259CentOS 7 : thunderbird (RHSA-2023:7505)NessusCentOS Local Security Checks12/22/202312/22/2023
high
189657RHEL 8 : thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
193921CentOS 9 : openssl-3.0.7-18.el9NessusCentOS Local Security Checks4/26/20246/18/2024
critical
194952ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004)NessusMisc.5/3/20247/29/2025
high
200338KB5039294: Windows Server 2012 R2 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/202412/17/2024
critical
106606Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03)NessusWindows2/5/20184/25/2023
critical
106607Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03)NessusMacOS X Local Security Checks2/5/20184/25/2023
critical
106671RHEL 6 : flash-plugin (RHSA-2018:0285)NessusRed Hat Local Security Checks2/8/201811/5/2024
critical
179402RHEL 9 : thunderbird (RHSA-2023:4494)NessusRed Hat Local Security Checks8/7/202311/7/2024
critical
186188Mozilla Thunderbird < 115.5NessusWindows11/22/202311/29/2023
high
186317RHEL 9 : firefox (RHSA-2023:7510)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
144056Security Updates for Microsoft SharePoint Server 2019 (December 2020)NessusWindows : Microsoft Bulletins12/10/20206/6/2024
high
161911RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 7 (Moderate) (RHSA-2022:4918)NessusRed Hat Local Security Checks6/6/20226/4/2025
critical
162776Microsoft Edge (Chromium) < 103.0.1264.49 VulnerabilityNessusWindows7/7/202210/19/2023
high
164144openSUSE 15 Security Update : opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks8/16/20223/23/2023
high
206846NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2024-0060)NessusNewStart CGSL Local Security Checks9/10/20249/18/2024
medium
88550openSUSE Security Update : SeaMonkey (openSUSE-2016-129) (SLOTH)NessusSuSE Local Security Checks2/3/20161/19/2021
medium
203600Photon OS 5.0: Openssh PHSA-2023-5.0-0057NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical