Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
35305openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875)NessusSuSE Local Security Checks1/7/20091/14/2021
critical
35306openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876)NessusSuSE Local Security Checks1/7/20091/14/2021
critical
40002openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
44899openSUSE Security Update : MozillaFirefox (MozillaFirefox-2052)NessusSuSE Local Security Checks2/25/20101/14/2021
critical
44901openSUSE Security Update : MozillaFirefox (MozillaFirefox-2052)NessusSuSE Local Security Checks2/25/20101/14/2021
critical
44906openSUSE Security Update : seamonkey (seamonkey-2013)NessusSuSE Local Security Checks2/25/20101/14/2021
critical
45034SuSE 11.2 Security Update: MozillaThunderbird (2010-03-05)NessusSuSE Local Security Checks3/11/20101/14/2021
critical
45521Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:071)NessusMandriva Local Security Checks4/14/20101/6/2021
critical
47305Fedora 11 : sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11 (2010-3267)NessusFedora Local Security Checks7/1/20101/11/2021
critical
60737Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
79997openSUSE Security Update : chromium (openSUSE-SU-2014:1626-1)NessusSuSE Local Security Checks12/15/20141/19/2021
critical
96397FreeBSD : flash -- multiple vulnerabilities (2a7bdc56-d7a3-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks1/11/20171/4/2021
critical
96454Adobe Acrobat < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)NessusMacOS X Local Security Checks1/12/201711/13/2019
critical
206283Google Chrome < 128.0.6613.113 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/28/20249/18/2024
high
206320AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962)NessusAlma Linux Local Security Checks8/29/20249/18/2024
high
206740Mozilla Thunderbird < 115.15NessusMacOS X Local Security Checks9/6/202410/4/2024
critical
206742Mozilla Thunderbird < 128.2NessusWindows9/6/202410/4/2024
critical
206757SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3157-1)NessusSuSE Local Security Checks9/7/20249/7/2024
critical
207322RHEL 8 : thunderbird (RHSA-2024:6684)NessusRed Hat Local Security Checks9/16/20249/16/2024
critical
207352RHEL 9 : thunderbird (RHSA-2024:6720)NessusRed Hat Local Security Checks9/17/20249/17/2024
critical
207357RHEL 9 : thunderbird (RHSA-2024:6722)NessusRed Hat Local Security Checks9/17/20249/17/2024
critical
160531Grandstream Networks UCM6200 Series SQLi (Web UI)NessusMisc.5/5/20224/25/2023
critical
171490SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0397-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
171622Debian DSA-5352-1 : wpewebkit - security updateNessusDebian Local Security Checks2/18/20233/9/2023
high
171801Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902)NessusOracle Linux Local Security Checks2/22/20239/15/2023
high
171943Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5893-1)NessusUbuntu Local Security Checks2/28/20238/27/2024
high
172518KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20237/8/2024
critical
172519KB5023754: Windows Server 2008 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
172529KB5023706: Windows 11 version 22H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
172535KB5023764: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
172607Security Updates for Outlook C2R Elevation of Privilege (March 2023)NessusWindows3/16/20236/16/2023
critical
180305SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1)NessusSuSE Local Security Checks8/30/20238/30/2023
critical
181892RHEL 8 : nodejs:16 (RHSA-2023:5361)NessusRed Hat Local Security Checks9/26/20234/28/2024
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20234/29/2024
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks10/2/20234/29/2024
high
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182652Oracle Linux 9 : firefox (ELSA-2023-5434)NessusOracle Linux Local Security Checks10/5/202311/1/2023
critical
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks10/6/20234/29/2024
high
182781RHEL 9 : nodejs (RHSA-2023:5533)NessusRed Hat Local Security Checks10/9/20234/28/2024
critical
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks10/10/20234/29/2024
high
182814AlmaLinux 8 : firefox (ALSA-2023:5433)NessusAlma Linux Local Security Checks10/10/202311/1/2023
critical
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks10/13/202311/1/2023
critical
190166CentOS 8 : libvpx (CESA-2023:5537)NessusCentOS Local Security Checks2/8/20242/8/2024
high
191602Amazon Linux 2 : engrampa (ALASMATE-DESKTOP1.X-2024-008)NessusAmazon Linux Local Security Checks3/6/20243/6/2024
critical
199444RHEL 3 : rsync (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical