Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168651Mozilla Firefox < 108.0NessusWindows12/13/202211/18/2025
high
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1)NessusUbuntu Local Security Checks1/25/20239/3/2025
critical
177932Mozilla Firefox < 115.0NessusWindows7/4/202311/18/2025
high
178491Rocky Linux 9 : grafana (RLSA-2023:4030)NessusRocky Linux Local Security Checks7/19/202311/2/2023
critical
178577Oracle Linux 9 : grafana (ELSA-2023-4030)NessusOracle Linux Local Security Checks7/20/20239/9/2025
critical
179486Security Updates for Microsoft Exchange Server (August 2023)NessusWindows : Microsoft Bulletins8/8/20236/6/2024
critical
179743Arcserve UDP Authentication Bypass (CVE-2023-26258)NessusCGI abuses8/14/202311/3/2025
critical
181876Mozilla Firefox < 118.0NessusMacOS X Local Security Checks9/26/202311/18/2025
critical
181881Mozilla Thunderbird < 115.3NessusWindows9/26/202311/18/2025
critical
183093Fedora 38 : ghostscript (2023-66d60c3df7)NessusFedora Local Security Checks10/15/202311/14/2024
high
185890Oracle Linux 9 : ghostscript (ELSA-2023-6732)NessusOracle Linux Local Security Checks11/16/20239/9/2025
high
189366Mozilla Thunderbird < 115.7NessusMacOS X Local Security Checks1/23/202411/18/2025
high
191930KB5035854: Windows 11 version 21H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/202410/22/2025
high
192244Mozilla Firefox < 124.0NessusMacOS X Local Security Checks3/19/202411/18/2025
critical
192502SUSE SLES15 / openSUSE 15 Security Update : python-uamqp (SUSE-SU-2024:0947-1)NessusSuSE Local Security Checks3/23/20242/17/2025
critical
192734GLSA-202403-04 : XZ utils: Backdoor in release tarballsNessusGentoo Local Security Checks4/1/202411/14/2025
critical
193365Mozilla Firefox < 125.0NessusMacOS X Local Security Checks4/16/202411/18/2025
critical
200168RHEL 9 : ruby:3.3 (RHSA-2024:3671)NessusRed Hat Local Security Checks6/6/20244/29/2025
critical
200554RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925)NessusRed Hat Local Security Checks6/14/202411/7/2024
critical
201652CBL Mariner 2.0 Security Update: azure-iot-sdk-c (CVE-2024-27099)NessusMarinerOS Local Security Checks7/3/20247/3/2024
critical
206846NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2024-0060)NessusNewStart CGSL Local Security Checks9/10/20249/18/2024
low
119675Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41)NessusWindows12/14/201811/20/2024
critical
119870SUSE SLED12 Security Update : netatalk (SUSE-SU-2018:4217-1)NessusSuSE Local Security Checks12/24/20187/12/2024
critical
122253Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07)NessusWindows2/15/201911/20/2024
critical
189367Mozilla Firefox ESR < 115.7NessusWindows1/23/202411/18/2025
high
238771TencentOS Server 2: thunderbird (TSSA-2024:0006)NessusTencent Local Security Checks6/16/202511/20/2025
high
100761Windows 7 and Windows Server 2008 R2 June 2017 Security UpdatesNessusWindows : Microsoft Bulletins6/13/20176/17/2024
critical
100763KB4022725: Windows 10 Version 1703 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins6/13/20175/25/2022
critical
100765KB4022727: Windows 10 Version 1507 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins6/13/20175/25/2022
critical
100786Windows 2008 June 2017 Multiple Security UpdatesNessusWindows : Microsoft Bulletins6/14/20176/17/2024
critical
101045Tenable SecurityCenter OpenSSL 1.0.1 < 1.0.1u Multiple Vulnerabilities (SWEET32)NessusMisc.6/26/201710/9/2020
critical
101845Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)NessusMisc.7/20/20174/11/2022
critical
107003Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3583-1)NessusUbuntu Local Security Checks2/26/201810/29/2024
critical
237613FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e)NessusFreeBSD Local Security Checks5/31/20255/31/2025
high
238866TencentOS Server 3: firefox (TSSA-2023:0187)NessusTencent Local Security Checks6/16/202511/20/2025
high
239881TencentOS Server 4: git (TSSA-2024:0952)NessusTencent Local Security Checks6/16/202511/20/2025
high
242780NewStart CGSL MAIN 7.02 : samba Multiple Vulnerabilities (NS-SA-2025-0133)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
276531Alibaba Cloud Linux 3 : 0183: lasso (ALINUX3-SA-2025:0183)NessusAlibaba Cloud Linux Local Security Checks11/22/202511/22/2025
critical
197602Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6782-1)NessusUbuntu Local Security Checks5/22/20241/23/2025
high
200444Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-164-01)NessusSlackware Local Security Checks6/12/20241/23/2025
high
201332openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1)NessusSuSE Local Security Checks7/3/202411/18/2024
medium
208018Fedora 40 : php (2024-2b429e720e)NessusFedora Local Security Checks10/2/202411/3/2025
critical
211167Fedora 41 : tinyproxy (2024-f6b87970b3)NessusFedora Local Security Checks11/14/202411/14/2024
critical
218618Linux Distros Unpatched Vulnerability : CVE-2015-0240NessusMisc.3/4/20253/4/2025
critical
232532Google Chrome < 134.0.6998.88 Multiple VulnerabilitiesNessusWindows3/10/20254/3/2025
high
232882Oracle Linux 9 : webkit2gtk3 (ELSA-2025-2864)NessusOracle Linux Local Security Checks3/19/20259/11/2025
high
233210SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0975-1)NessusSuSE Local Security Checks3/22/20253/22/2025
high
233222RHEL 8 : webkit2gtk3 (RHSA-2025:3002)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
233472Fedora 41 : webkitgtk (2025-b92313b6f2)NessusFedora Local Security Checks3/28/20253/28/2025
high
235566RockyLinux 8 : webkit2gtk3 (RLSA-2025:2863)NessusRocky Linux Local Security Checks5/7/20255/7/2025
high