Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66013RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751)NessusRed Hat Local Security Checks4/18/20135/25/2022
critical
66330Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161)NessusMandriva Local Security Checks5/7/20135/25/2022
critical
70743IBM Domino 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows11/4/20135/25/2022
critical
78442Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21)NessusMacOS X Local Security Checks10/15/20145/25/2022
critical
137252Adobe Flash Player for Mac <= 32.0.0.371 (APSB20-30)NessusMacOS X Local Security Checks6/9/202010/16/2020
critical
133326Debian DSA-4611-1 : opensmtpd - security updateNessusDebian Local Security Checks1/30/20201/12/2023
critical
140847EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2020-2080)NessusHuawei Local Security Checks9/28/20202/19/2024
critical
193027EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2024-1484)NessusHuawei Local Security Checks4/8/20246/14/2024
critical
137285FreeBSD : Flash Player -- arbitrary code execution (196b31b8-aa9a-11ea-a59a-6451062f0f7a)NessusFreeBSD Local Security Checks6/10/20203/7/2024
critical
133172openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/22/20203/29/2024
critical
186777KB5033118: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (December 2023)NessusWindows : Microsoft Bulletins12/12/20237/8/2024
high
186781KB5033424: Windows Server 2008 R2 Security Update (December 2023)NessusWindows : Microsoft Bulletins12/12/20236/17/2024
high
186788KB5033429: Windows Server 2012 Security Update (December 2023)NessusWindows : Microsoft Bulletins12/12/20236/17/2024
high
197202RHEL 9 : firefox (RHSA-2024:2883)NessusRed Hat Local Security Checks5/16/20248/2/2024
high
139155EulerOS 2.0 SP8 : PyYaml (EulerOS-SA-2020-1825)NessusHuawei Local Security Checks7/30/20202/27/2024
critical
167109KB5020010: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
high
169151Fedora 36 : chromium (2022-b49c9bc07a)NessusFedora Local Security Checks12/22/202210/24/2023
critical
174113KB5025230: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20237/8/2024
critical
187206FreeBSD : electron{26,27} -- multiple vulnerabilities (7015ab21-9230-490f-a2fe-f7557e3de25d)NessusFreeBSD Local Security Checks12/22/20231/2/2024
high
187405openSUSE 15 Security Update : opera (openSUSE-SU-2024:0002-1)NessusSuSE Local Security Checks1/1/20241/2/2024
high
202025Security Updates for Microsoft Office Products (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/12/2024
high
202185Security Updates for Microsoft Office Products C2R (July 2024)NessusWindows7/11/20247/12/2024
high
168372Google Chrome < 108.0.5359.94 VulnerabilityNessusWindows12/2/20229/20/2023
high
84732Adobe Flash Player <= 18.0.0.203 Multiple RCE Vulnerabilities (APSB15-18) (Mac OS X)NessusMacOS X Local Security Checks7/14/20154/22/2022
critical
118085Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27)NessusWindows10/12/20187/31/2024
critical
196889Fedora 39 : chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks5/12/20246/18/2024
critical
13811SUSE-SA:2003:043: opensslNessusSuSE Local Security Checks7/25/20041/14/2021
critical
63431CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0144)NessusCentOS Local Security Checks1/9/20131/4/2021
critical
63447Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1681-1)NessusUbuntu Local Security Checks1/9/20139/19/2019
critical
63552Mozilla Thunderbird 10.x < 10.0.12 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
68708Oracle Linux 6 : thunderbird (ELSA-2013-0145)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
74918openSUSE Security Update : firefox / seamonkey / thunderbird (openSUSE-SU-2013:0149-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
83574SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2013:0306-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
19460Solaris 9 (sparc) : 118667-86NessusSolaris Local Security Checks8/18/20051/14/2021
critical
19457Solaris 8 (x86) : 118668-86NessusSolaris Local Security Checks8/18/20051/14/2021
critical
73583Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0406)NessusOracle Linux Local Security Checks4/17/20141/14/2021
critical
73590Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20140416)NessusScientific Linux Local Security Checks4/17/20141/14/2021
critical
182908Debian DSA-5523-1 : curl - security updateNessusDebian Local Security Checks10/11/202312/8/2023
critical
182940Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2023-377)NessusAmazon Linux Local Security Checks10/11/202312/8/2023
critical
183082RHEL 9 : curl (RHSA-2023:5700)NessusRed Hat Local Security Checks10/14/20234/29/2024
critical
185893Oracle Linux 9 : curl (ELSA-2023-6745)NessusOracle Linux Local Security Checks11/16/202312/8/2023
critical
161711Mozilla Firefox ESR < 91.10NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
161712Mozilla Firefox ESR < 91.10NessusWindows5/31/20221/9/2023
critical
161713Mozilla Thunderbird < 91.10NessusWindows5/31/20221/9/2023
critical
161782RHEL 8 : firefox (RHSA-2022:4871)NessusRed Hat Local Security Checks6/2/20224/23/2024
critical
161796RHEL 8 : thunderbird (RHSA-2022:4889)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161804Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:4870)NessusScientific Linux Local Security Checks6/3/20221/9/2023
critical
161828SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1920-1)NessusSuSE Local Security Checks6/3/20227/14/2023
critical
161961Debian DSA-5158-1 : thunderbird - security updateNessusDebian Local Security Checks6/8/20223/21/2023
critical
162553Ubuntu 22.04 LTS : SpiderMonkey JavaScript Library vulnerabilities (USN-5494-1)NessusUbuntu Local Security Checks6/27/20227/10/2023
high