Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186378Oracle Linux 7 : thunderbird (ELSA-2023-7505)NessusOracle Linux Local Security Checks11/28/202311/28/2023
high
186431RHEL 8 : firefox (RHSA-2023:7569)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
187081Atlassian Bitbucket < 7.21.16 / 8.8.7 / 8.9.4 / 8.10.3 / 8.11.3 / 8.12.2 RCENessusCGI abuses12/19/20235/31/2024
critical
187226CentOS 7 : firefox (RHSA-2023:7509)NessusCentOS Local Security Checks12/22/202312/22/2023
high
25165MS07-026: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (931832)NessusWindows : Microsoft Bulletins5/8/20071/10/2019
critical
96126GLSA-201612-46 : Xerces-C++: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/27/20161/11/2021
critical
117305FreeBSD : curl -- password overflow vulnerability (f4d638b9-e6e5-4dbe-8c70-571dbc116174)NessusFreeBSD Local Security Checks9/6/20188/12/2024
critical
186223Debian DLA-3661-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks11/23/202312/22/2023
high
168925RHEL 8 : prometheus-jmx-exporter (RHSA-2022:9058)NessusRed Hat Local Security Checks12/19/20224/28/2024
critical
198649RHEL 5 : cups (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
127360NewStart CGSL MAIN 4.05 : httpd Multiple Vulnerabilities (NS-SA-2019-0118)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
critical
182683RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8 (Important) (RHSA-2023:5485)NessusRed Hat Local Security Checks10/6/20236/14/2024
critical
143948NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
162803Oracle Linux 9 : firefox (ELSA-2022-4873)NessusOracle Linux Local Security Checks7/7/20221/6/2023
critical
164346Mozilla Firefox ESR < 91.13NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164416Debian DSA-5217-1 : firefox-esr - security updateNessusDebian Local Security Checks8/25/20221/2/2023
high
164534GLSA-202208-38 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/31/202210/13/2023
high
164860RHEL 9 : firefox (RHSA-2022:4873)NessusRed Hat Local Security Checks9/8/20224/28/2024
critical
166226Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-291-02)NessusSlackware Local Security Checks10/18/20221/4/2023
high
166341RHEL 8 : firefox (RHSA-2022:7072)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166343RHEL 8 : firefox (RHSA-2022:7070)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166533SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3726-1)NessusSuSE Local Security Checks10/26/20227/13/2023
high
166537SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3719-1)NessusSuSE Local Security Checks10/26/20227/14/2023
high
102037EMC VMAX VASA Provider Virtual Appliance File Upload RCENessusCGI abuses7/28/201711/12/2019
critical
205729Amazon Linux 2 : thunderbird (ALAS-2024-2617)NessusAmazon Linux Local Security Checks8/17/20248/17/2024
high
201063Fedora 39 : moodle (2024-9df8ef935b)NessusFedora Local Security Checks6/27/20248/9/2024
high
175431RHEL 9 : pcs (RHSA-2023:2652)NessusRed Hat Local Security Checks5/12/20234/28/2024
critical
36897FreeBSD : libpng stack-based buffer overflow and other code concerns (f9e3e60b-e650-11d8-9b0a-000347a4fa7d)NessusFreeBSD Local Security Checks4/23/20091/6/2021
critical
165462RHEL 8 : thunderbird (RHSA-2022:6713)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165469RHEL 7 : firefox (RHSA-2022:6711)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165519Oracle Linux 8 : firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
166000Amazon Linux 2 : thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks10/11/20221/2/2023
high
166484RHEL 8 : thunderbird (RHSA-2022:7181)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166573Oracle Linux 9 : thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166594Oracle Linux 8 : thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks10/27/20221/4/2023
high
156606Mozilla Firefox < 96.0NessusWindows1/11/202211/21/2023
critical
156705Oracle Linux 8 : thunderbird (ELSA-2022-0129)NessusOracle Linux Local Security Checks1/13/202211/21/2023
critical
156727RHEL 7 : thunderbird (RHSA-2022:0127)NessusRed Hat Local Security Checks1/13/20224/28/2024
critical
156795CentOS 8 : firefox (CESA-2022:0130)NessusCentOS Local Security Checks1/18/202211/20/2023
critical
156926SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0137-1)NessusSuSE Local Security Checks1/21/20227/14/2023
critical
156927SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0136-1)NessusSuSE Local Security Checks1/21/20227/14/2023
critical
157443Mozilla Firefox < 97.0NessusWindows2/8/202211/13/2023
critical
158047RHEL 8 : firefox (RHSA-2022:0512)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158049Debian DLA-2921-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/14/202211/9/2023
critical
158066RHEL 8 : firefox (RHSA-2022:0510)NessusRed Hat Local Security Checks2/15/20224/28/2024
critical
158081CentOS 7 : thunderbird (CESA-2022:0538)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158083CentOS 7 : firefox (CESA-2022:0514)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158568SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0676-1)NessusSuSE Local Security Checks3/3/20227/14/2023
critical
158612SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0696-1)NessusSuSE Local Security Checks3/5/20227/14/2023
critical
159017SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14906-1)NessusSuSE Local Security Checks3/17/20227/14/2023
critical