Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168882Debian DSA-5302-1 : chromium - security updateNessusDebian Local Security Checks12/16/202212/16/2022
high
168897openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
187859Security Update for Microsoft .NET Core (January 2024)NessusWindows1/10/20242/16/2024
critical
53625IBM Tivoli Directory Server Vulnerabilities (credentialed check)NessusWindows5/2/201111/15/2018
critical
56345USN-1220-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks9/30/201112/1/2016
critical
56466Ubuntu 10.10 : linux vulnerabilities (USN-1227-1)NessusUbuntu Local Security Checks10/12/20119/19/2019
critical
60626Scientific Linux Security Update : seamonkey on SL3.0.9 i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67894Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1163)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
41357SuSE 11 Security Update : MozillaFirefox (SAT Patch Number 1134)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
84788RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/16/20154/25/2023
low
84789RHEL 5 : java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/16/20154/25/2023
low
84792Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks7/16/201512/5/2022
low
84817Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks7/17/20154/25/2023
low
85031Debian DSA-3316-1 : openjdk-7 - security update (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks7/28/201512/5/2022
low
85127CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks7/31/20154/25/2023
low
85149RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/31/20154/25/2023
low
85695Debian DLA-303-1 : openjdk-6 security update (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks8/31/201512/5/2022
low
164311SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2846-1)NessusSuSE Local Security Checks8/20/20227/14/2023
critical
164546SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1)NessusSuSE Local Security Checks9/1/20227/14/2023
critical
166125Amazon Linux 2022 : (ALAS2022-2022-148)NessusAmazon Linux Local Security Checks10/14/202210/9/2023
critical
166620EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641)NessusHuawei Local Security Checks10/27/202210/6/2023
critical
166888RHEL 9 : zlib (RHSA-2022:7314)NessusRed Hat Local Security Checks11/3/20224/28/2024
critical
166968EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715)NessusHuawei Local Security Checks11/4/202210/5/2023
critical
167203Oracle Linux 7 : zlib (ELSA-2022-9987)NessusOracle Linux Local Security Checks11/9/202210/5/2023
critical
167370EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
168601Amazon Linux AMI : zlib (ALAS-2022-1650)NessusAmazon Linux Local Security Checks12/10/20229/15/2023
critical
164525AlmaLinux 8 : firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks8/31/20221/2/2023
high
164625CentOS 7 : thunderbird (CESA-2022:6169)NessusCentOS Local Security Checks9/1/20221/2/2023
high
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165555SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166692SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
166777Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:7184)NessusScientific Linux Local Security Checks11/1/20221/4/2023
high
167637Mozilla Firefox ESR < 102.5NessusWindows11/16/20221/5/2023
critical
167682AlmaLinux 9 : thunderbird (ALSA-2022:6165)NessusAlma Linux Local Security Checks11/16/20221/2/2023
high
167692AlmaLinux 9 : firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
168034AlmaLinux 8 : thunderbird (ALSA-2022:8547)NessusAlma Linux Local Security Checks11/21/20221/5/2023
critical
168036Oracle Linux 7 : thunderbird (ELSA-2022-8555)NessusOracle Linux Local Security Checks11/21/20221/5/2023
critical
168039AlmaLinux 9 : thunderbird (ALSA-2022:8561)NessusAlma Linux Local Security Checks11/21/20221/5/2023
critical
168712RHEL 9 : firefox (RHSA-2022:8979)NessusRed Hat Local Security Checks12/13/20224/28/2024
critical
164394Oracle Linux 7 : thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks8/24/20221/2/2023
high
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164401RHEL 9 : firefox (RHSA-2022:6174)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164423Oracle Linux 8 : thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
166057ManageEngine PAM360 < 5.5 Build 5510 RCENessusCGI abuses10/12/20221/17/2023
critical
136784SUSE SLES12 Security Update : python-PyYAML (SUSE-SU-2020:1285-1)NessusSuSE Local Security Checks5/22/20203/12/2024
critical
194763RHEL 9 : qt5-qtbase (RHSA-2024:2276)NessusRed Hat Local Security Checks4/30/20246/4/2024
critical
164564Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5)NessusMisc.9/1/20222/2/2024
critical
186206Debian DSA-5561-1 : firefox-esr - security updateNessusDebian Local Security Checks11/22/202312/22/2023
high
187826Amazon Linux 2 : thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks1/9/20241/9/2024
high