Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128963Slackware 14.0 / 14.1 / 14.2 / current : expat (SSA:2019-259-01)NessusSlackware Local Security Checks9/17/201912/27/2019
high
142796Oracle Linux 8 : expat (ELSA-2020-4484)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
141594CentOS 7 : expat (CESA-2020:3952)NessusCentOS Local Security Checks10/20/20202/15/2024
high
132416Apple iTunes < 12.10.3 Multiple Vulnerabilities (credentialed check)NessusWindows12/27/20194/2/2024
high
130364Mozilla Thunderbird < 68.2NessusMacOS X Local Security Checks10/29/20194/16/2024
high
130171Mozilla Firefox ESR 68.x < 68.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/24/20194/17/2024
high
129457openSUSE Security Update : expat (openSUSE-2019-2205)NessusSuSE Local Security Checks9/30/20194/22/2024
high
129511Fedora 29 : expat (2019-672ae0f060)NessusFedora Local Security Checks10/2/20194/22/2024
high
129283SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2019:2429-1)NessusSuSE Local Security Checks9/24/20194/23/2024
high
130386Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20191029)NessusScientific Linux Local Security Checks10/30/20194/16/2024
high
130415Oracle Linux 8 : thunderbird (ELSA-2019-3237)NessusOracle Linux Local Security Checks10/31/20194/16/2024
high
131136Debian DLA-1997-1 : thunderbird security updateNessusDebian Local Security Checks11/20/20194/11/2024
high
129322Fedora 30 : expat (2019-9505c6b555)NessusFedora Local Security Checks9/25/20194/23/2024
high
157606AlmaLinux 8 : expat (ALSA-2020:4484)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
184660Rocky Linux 8 : expat (RLSA-2020:4484)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
147278NewStart CGSL CORE 5.04 / MAIN 5.04 : expat Multiple Vulnerabilities (NS-SA-2021-0026)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
141963Amazon Linux 2 : expat (ALAS-2020-1513)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
138078Apple iCloud 10.x < 10.9 Multiple VulnerabilitiesNessusWindows7/2/20203/4/2024
high
131587EulerOS 2.0 SP2 : expat (EulerOS-SA-2019-2433)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
134506EulerOS Virtualization for ARM 64 3.0.2.0 : expat (EulerOS-SA-2020-1217)NessusHuawei Local Security Checks3/13/20203/22/2024
critical
145572CentOS 8 : firefox (CESA-2019:3196)NessusCentOS Local Security Checks1/29/20211/25/2024
high
131268GLSA-201911-08 : Expat: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/25/20194/10/2024
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
130718EulerOS 2.0 SP3 : expat (EulerOS-SA-2019-2256)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
130274Google Chrome < 78.0.3904.70 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/25/20194/16/2024
high
130500openSUSE Security Update : chromium / re2 (openSUSE-2019-2420)NessusSuSE Local Security Checks11/4/20194/16/2024
high
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
183151Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : xmltok library vulnerabilities (USN-5455-1)NessusUbuntu Local Security Checks10/16/202310/17/2023
critical
129456openSUSE Security Update : expat (openSUSE-2019-2204)NessusSuSE Local Security Checks9/30/20194/22/2024
high
130172Mozilla Firefox ESR 68.x < 68.2 Multiple vulnerabilitiesNessusWindows10/24/20194/17/2024
high
130365Mozilla Thunderbird < 68.2NessusWindows10/29/20194/16/2024
high
131139Debian DSA-4571-1 : thunderbird - security updateNessusDebian Local Security Checks11/20/20194/11/2024
high
154497NewStart CGSL CORE 5.05 / MAIN 5.05 : expat Multiple Vulnerabilities (NS-SA-2021-0175)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
147315NewStart CGSL MAIN 6.02 : expat Multiple Vulnerabilities (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
143071RHEL 8 : expat (RHSA-2020:4484)NessusRed Hat Local Security Checks11/19/20202/8/2024
high
141698Scientific Linux Security Update : expat on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
132045Apple TV < 13.3 Multiple VulnerabilitiesNessusMisc.12/13/20194/4/2024
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
130812EulerOS 2.0 SP8 : expat (EulerOS-SA-2019-2103)NessusHuawei Local Security Checks11/12/20194/12/2024
high
130079Slackware 14.0 / 14.1 / 14.2 / current : python (SSA:2019-293-01)NessusSlackware Local Security Checks10/21/20194/17/2024
critical
132024Apple iOS < 13.3 Multiple VulnerabilitiesNessusMobile Devices12/13/20194/8/2024
high
133448SUSE SLES12 Security Update : python36 (SUSE-SU-2020:0302-1)NessusSuSE Local Security Checks2/4/20203/28/2024
critical
130169Mozilla Firefox < 70.0 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/24/20194/17/2024
high
130288Debian DSA-4549-1 : firefox-esr - security updateNessusDebian Local Security Checks10/28/20194/16/2024
high
130382RHEL 8 : thunderbird (RHSA-2019:3237)NessusRed Hat Local Security Checks10/30/20194/16/2024
high
130414Oracle Linux 7 : thunderbird (ELSA-2019-3210)NessusOracle Linux Local Security Checks10/31/20194/16/2024
high
130450SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2872-1)NessusSuSE Local Security Checks11/1/20194/16/2024
critical
130885openSUSE Security Update : MozillaFirefox / MozillaFirefox-branding-SLE (openSUSE-2019-2451)NessusSuSE Local Security Checks11/12/20194/12/2024
high
130890openSUSE Security Update : MozillaFirefox / MozillaFirefox-branding-SLE (openSUSE-2019-2459)NessusSuSE Local Security Checks11/12/20194/12/2024
high
132264Amazon Linux 2 : thunderbird (ALAS-2019-1376)NessusAmazon Linux Local Security Checks12/19/20194/3/2024
high