Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175371Mozilla Thunderbird < 102.11NessusWindows5/10/20236/16/2023
high
175974SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks6/6/20237/7/2023
critical
176743Mozilla Firefox ESR < 102.12NessusWindows6/6/20237/7/2023
critical
177089Mozilla Thunderbird < 102.12NessusWindows6/12/20237/7/2023
critical
177288RHEL 8 : thunderbird (RHSA-2023:3564)NessusRed Hat Local Security Checks6/14/20234/28/2024
critical
177298RHEL 8 : firefox (RHSA-2023:3597)NessusRed Hat Local Security Checks6/14/20234/28/2024
critical
177319RHEL 8 : firefox (RHSA-2023:3590)NessusRed Hat Local Security Checks6/14/20234/28/2024
critical
177320RHEL 8 : thunderbird (RHSA-2023:3588)NessusRed Hat Local Security Checks6/14/20234/28/2024
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks6/14/20234/23/2024
critical
177617Rocky Linux 8 : thunderbird (RLSA-2023:3588)NessusRocky Linux Local Security Checks6/26/20237/6/2023
critical
183656Fedora 38 : python2.7 (2023-348a0dbcf3)NessusFedora Local Security Checks10/21/202310/21/2023
critical
183808Mozilla Thunderbird < 115.4NessusMacOS X Local Security Checks10/24/202311/2/2023
critical
183927Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-299-01)NessusSlackware Local Security Checks10/26/202311/2/2023
critical
183944SUSE SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:4220-1)NessusSuSE Local Security Checks10/27/202310/27/2023
critical
183950SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4212-1)NessusSuSE Local Security Checks10/27/202311/2/2023
critical
183951SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:4213-1)NessusSuSE Local Security Checks10/27/202311/2/2023
critical
184285Amazon Linux 2 : python (ALAS-2023-2330)NessusAmazon Linux Local Security Checks11/2/202311/3/2023
critical
185284Fedora 39 : python2.7 (2023-ea38857cc3)NessusFedora Local Security Checks11/7/202311/7/2023
critical
185306Fedora 39 : freeimage / mingw-freeimage (2023-8e640cb540)NessusFedora Local Security Checks11/7/202311/7/2023
high
185310Fedora 39 : thunderbird (2023-107939d153)NessusFedora Local Security Checks11/7/202312/1/2023
critical
185782Amazon Linux 2 : thunderbird (ALAS-2023-2334)NessusAmazon Linux Local Security Checks11/15/202312/1/2023
critical
186236SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:4533-1)NessusSuSE Local Security Checks11/24/202311/24/2023
critical
188150EulerOS Virtualization 2.11.0 : json-c (EulerOS-SA-2023-3377)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188391EulerOS 2.0 SP10 : json-c (EulerOS-SA-2023-3181)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188506EulerOS Virtualization 2.11.1 : json-c (EulerOS-SA-2023-3358)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
190143CentOS 8 : firefox (CESA-2023:3590)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
190149CentOS 8 : thunderbird (CESA-2023:3588)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
193682RHEL 6 / 7 : php54 (RHSA-2015:1066)NessusRed Hat Local Security Checks4/21/20244/21/2024
critical
203653Photon OS 4.0: Json PHSA-2023-4.0-0462NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
22624Debian DSA-1082-1 : kernel-source-2.4.17 - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
critical
25974Debian DSA-1367-1 : krb5 - buffer overflowNessusDebian Local Security Checks9/5/20071/4/2021
critical
26112RHEL 4 : nfs-utils-lib (RHSA-2007:0913)NessusRed Hat Local Security Checks9/24/20071/14/2021
critical
26941GLSA-200710-01 : RPCSEC_GSS library: Buffer overflowNessusGentoo Local Security Checks10/9/20071/6/2021
critical
27310openSUSE 10 Security Update : krb5 (krb5-4191)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
28176openSUSE 10 Security Update : librpcsecgss (librpcsecgss-4600)NessusSuSE Local Security Checks11/12/20071/14/2021
critical
40933CentOS 4 : seamonkey (CESA-2009:1431)NessusCentOS Local Security Checks9/11/20091/4/2021
critical
41033openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)NessusSuSE Local Security Checks9/22/20091/14/2021
critical
41955SuSE 11 Security Update : Firefox (SAT Patch Number 1340)NessusSuSE Local Security Checks10/1/20091/14/2021
critical
77877Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash (SSA:2014-268-01)NessusSlackware Local Security Checks9/26/20141/31/2022
critical
77897Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1)NessusUbuntu Local Security Checks9/26/20148/27/2024
critical
78385Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock)NessusGain a shell remotely10/13/201411/27/2023
critical
80203Lexmark MarkVision Enterprise < 2.1 Multiple VulnerabilitiesNessusMisc.12/22/201411/15/2018
critical
82289Oracle Linux 5 / 6 / 7 : setroubleshoot (ELSA-2015-0729)NessusOracle Linux Local Security Checks3/27/20151/14/2021
critical
82292RHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729)NessusRed Hat Local Security Checks3/27/20152/5/2021
critical
82294Scientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326)NessusScientific Linux Local Security Checks3/27/20151/14/2021
critical
82555Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792)NessusFedora Local Security Checks4/3/20151/11/2021
critical
84394Scientific Linux Security Update : php on SL7.x x86_64 (20150623)NessusScientific Linux Local Security Checks6/25/20151/14/2021
critical
84661Scientific Linux Security Update : php on SL6.x i386/x86_64 (20150709)NessusScientific Linux Local Security Checks7/13/20151/14/2021
critical
91797Oracle Linux 6 / 7 : libxml2 (ELSA-2016-1292)NessusOracle Linux Local Security Checks6/24/20161/14/2021
critical