Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
83800openSUSE Security Update : MozillaThunderbird (openSUSE-2015-374)NessusSuSE Local Security Checks5/26/20151/19/2021
critical
83801openSUSE Security Update : MozillaFirefox (openSUSE-2015-375)NessusSuSE Local Security Checks5/26/20151/19/2021
critical
50299openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks10/22/20101/14/2021
critical
60869Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
42434Mac OS X 10.6.x < 10.6.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/9/20095/28/2024
critical
43730CentOS 4 : kernel (CESA-2009:0331)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
49666Mandriva Linux Security Advisory : kernel (MDVSA-2010:188)NessusMandriva Local Security Checks9/24/20101/6/2021
critical
49671openSUSE Security Update : kernel (openSUSE-SU-2010:0664-1)NessusSuSE Local Security Checks9/24/20101/14/2021
critical
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1)NessusUbuntu Local Security Checks10/20/20105/14/2023
critical
52749RHEL 6 : wireshark (RHSA-2011:0369)NessusRed Hat Local Security Checks3/22/20114/27/2024
high
53507Debian DSA-2224-1 : openjdk-6 - several vulnerabilitiesNessusDebian Local Security Checks4/21/20111/4/2021
critical
59151SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7137)NessusSuSE Local Security Checks5/17/20121/14/2021
critical
60532Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60543Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
64079RHEL 5 : JBoss EAP (RHSA-2013:0192)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
64689Adobe ColdFusion Authentication Bypass (APSB13-03)NessusCGI abuses2/19/20134/25/2023
critical
69989Firefox < 24.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks9/19/201311/27/2019
critical
69991Thunderbird 17.x through 23.x Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks9/19/201311/27/2019
critical
69996SeaMonkey < 2.21 Multiple VulnerabilitiesNessusWindows9/19/201311/27/2019
critical
74801openSUSE Security Update : kernel (openSUSE-SU-2012:1439-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75150openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1495-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75151openSUSE Security Update : seamonkey (openSUSE-SU-2013:1491-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75364openSUSE Security Update : kernel (openSUSE-SU-2014:0677-1)NessusSuSE Local Security Checks6/13/20145/14/2023
high
187660Microsoft Edge (Chromium) < 120.0.2210.121 Multiple VulnerabilitiesNessusWindows1/5/20245/3/2024
high
194586Fedora 40 : python-reportlab (2024-dc844d0669)NessusFedora Local Security Checks4/29/20244/29/2024
critical
62454Fedora 18 : cxf-2.4.9-2.fc18 (2012-15293)NessusFedora Local Security Checks10/9/20121/11/2021
critical
74556openSUSE Security Update : cvs (openSUSE-2012-133)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
183421AlmaLinux 8 : python-reportlab (ALSA-2023:5790)NessusAlma Linux Local Security Checks10/19/202310/19/2023
critical
57966Fedora 15 : cvs-1.11.23-17.fc15 (2012-1400)NessusFedora Local Security Checks2/16/20121/11/2021
critical
58108CentOS 5 / 6 : cvs (CESA-2012:0321)NessusCentOS Local Security Checks2/24/20121/4/2021
critical
58665CentOS 5 / 6 : freetype (CESA-2012:0467)NessusCentOS Local Security Checks4/11/20121/4/2021
critical
69673Amazon Linux AMI : freetype (ALAS-2012-66)NessusAmazon Linux Local Security Checks9/4/20134/18/2018
critical
86332Fedora 21 : qemu-2.1.3-11.fc21 (2015-16368)NessusFedora Local Security Checks10/12/20151/11/2021
critical
182867Oracle Linux 7 : python-reportlab (ELSA-2023-5616)NessusOracle Linux Local Security Checks10/10/202310/13/2023
critical
189203openSUSE 15 Security Update : libuev (openSUSE-SU-2024:0023-1)NessusSuSE Local Security Checks1/19/20241/22/2024
critical
48312RHEL 5 : kernel (RHSA-2010:0610)NessusRed Hat Local Security Checks8/12/20104/21/2024
high
58674RHEL 5 / 6 : freetype (RHSA-2012:0467)NessusRed Hat Local Security Checks4/11/20124/27/2024
medium
68081Oracle Linux 5 : kernel (ELSA-2010-0610)NessusOracle Linux Local Security Checks7/12/20138/24/2021
critical
80616Oracle Solaris Third-Party Patch Update : freetype (multiple_denial_of_service_dos1)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
58104Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : cvs vulnerability (USN-1371-1)NessusUbuntu Local Security Checks2/23/20129/19/2019
critical
61260Scientific Linux Security Update : cvs on SL5.x, SL6.x i386/x86_64 (20120221)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
174166Mozilla Thunderbird < 102.10NessusWindows4/12/20237/10/2023
critical
175348KB5026382: Windows 10 LTS 1507 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
193518Microsoft Edge (Chromium) < 124.0.2478.51 Multiple VulnerabilitiesNessusWindows4/18/20245/17/2024
high
193671Fedora 38 : chromium (2024-5d8f4f86b0)NessusFedora Local Security Checks4/21/20244/23/2024
high
193964Fedora 39 : chromium (2024-decb7e94a1)NessusFedora Local Security Checks4/26/20246/10/2024
high
204935Fedora 40 : obs-cef (2024-47dbf2a4de)NessusFedora Local Security Checks8/1/20248/1/2024
high
34366SuSE 10 Security Update : Mozilla (ZYPP Patch Number 5654)NessusSuSE Local Security Checks10/8/20081/14/2021
critical
40071openSUSE Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-237)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
43613Mandriva Linux Security Advisory : kde (MDVSA-2009:346)NessusMandriva Local Security Checks12/30/20091/6/2021
critical