Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167823Rocky Linux 8 : thunderbird (RLSA-2022:7190)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
168024RHEL 7 : firefox (RHSA-2022:8552)NessusRed Hat Local Security Checks11/21/20224/28/2024
critical
168038AlmaLinux 8 : firefox (ALSA-2022:8554)NessusAlma Linux Local Security Checks11/21/20221/5/2023
critical
169784KB5022287: Windows 11 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170250SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:0111-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170566AlmaLinux 9 : firefox (ALSA-2023:0285)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
170633RHEL 8 : thunderbird (RHSA-2023:0459)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170698AlmaLinux 8 : thunderbird (ALSA-2023:0463)NessusAlma Linux Local Security Checks1/27/202310/24/2023
high
166629Microsoft Edge (Chromium) < 107.0.1418.24 Multiple VulnerabilitiesNessusWindows10/27/202211/28/2022
high
106303Mozilla Firefox < 58 Multiple VulnerabilitiesNessusWindows1/24/201811/8/2019
critical
166046Google Chrome < 106.0.5249.119 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/11/20223/21/2023
high
102706Juniper Junos snmpd SNMP Packet Handling RCE (JSA10793)NessusJunos Local Security Checks8/23/20178/10/2018
critical
166045Google Chrome < 106.0.5249.119 Multiple VulnerabilitiesNessusWindows10/11/20223/21/2023
high
126071Mozilla Firefox ESR < 60.7.2NessusWindows6/20/20194/25/2023
critical
126072Mozilla Firefox < 67.0.4NessusWindows6/20/20194/25/2023
critical
14328Mandrake Linux Security Advisory : libpng (MDKSA-2004:079)NessusMandriva Local Security Checks8/22/20041/6/2021
critical
14331Mandrake Linux Security Advisory : mozilla (MDKSA-2004:082)NessusMandriva Local Security Checks8/22/20041/6/2021
critical
181612Foxit PDF Editor for Mac < 11.1.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/19/202310/5/2023
high
18781Slackware 10.0 / 8.1 / 9.0 / 9.1 / current : libpng (SSA:2004-222-01)NessusSlackware Local Security Checks7/13/20051/14/2021
critical
38720Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 9.1 / current : xpdf (SSA:2009-129-01)NessusSlackware Local Security Checks5/11/20091/14/2021
critical
41292SuSE9 Security Update : CUPS (YOU Patch Number 12396)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
42030openSUSE 10 Security Update : poppler (poppler-6319)NessusSuSE Local Security Checks10/6/20091/14/2021
critical
59065SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8094)NessusSuSE Local Security Checks5/10/20123/8/2022
critical
64847Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) (Unix)NessusMisc.2/22/20134/11/2022
critical
69420Sun SPARC Enterprise T5120 and T5220 Default Configuration Root Command ExecutionNessusGain a shell remotely8/21/20137/24/2024
critical
67422Oracle Linux 4 : firefox (ELSA-2006-0733 / ELSA-2006-0675 / ELSA-2006-0610)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
171645RHEL 9 : firefox (RHSA-2023:0810)NessusRed Hat Local Security Checks2/20/20234/28/2024
high
84628FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer)NessusFreeBSD Local Security Checks7/9/20153/8/2022
critical
84642Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16)NessusWindows7/9/20154/11/2022
critical
35188GLSA-200812-17 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/17/20081/6/2021
critical
84145SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2015:1041-1)NessusSuSE Local Security Checks6/12/20151/6/2021
critical
31616RHEL 5 : krb5 (RHSA-2008:0164)NessusRed Hat Local Security Checks3/19/20081/14/2021
critical
31625Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : krb5 vulnerabilities (USN-587-1)NessusUbuntu Local Security Checks3/19/20081/19/2021
critical
31630Debian DSA-1524-1 : krb5 - several vulnerabilitiesNessusDebian Local Security Checks3/21/20081/4/2021
critical
34037openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5434)NessusSuSE Local Security Checks8/24/20081/14/2021
critical
34072SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5557)NessusSuSE Local Security Checks9/3/20081/14/2021
critical
43676CentOS 5 : krb5 (CESA-2008:0164)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
44911SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6871)NessusSuSE Local Security Checks2/25/20101/14/2021
critical
60373Scientific Linux Security Update : krb5 on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
84423SUSE SLES11 Security Update : Java (SUSE-SU-2015:1086-3) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks6/26/20151/19/2021
critical
87180SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks12/3/20156/18/2024
critical
87327Xerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST)NessusMisc.12/11/201511/20/2019
critical
45412Debian DSA-2027-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks4/5/20101/4/2021
critical
47399Fedora 12 : sunbird-1.0-0.21.20090916hg.fc12 / thunderbird-3.0.4-1.fc12 (2010-5539)NessusFedora Local Security Checks7/1/20101/11/2021
critical
50872SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254)NessusSuSE Local Security Checks12/2/20101/14/2021
critical
52686SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254)NessusSuSE Local Security Checks3/17/20111/14/2021
critical
59451SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182)NessusSuSE Local Security Checks6/12/20123/29/2022
critical
60767Scientific Linux Security Update : firefox on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62907MS12-075: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2761226)NessusWindows : Microsoft Bulletins11/14/201212/4/2019
critical