Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179297SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3163-1)NessusSuSE Local Security Checks8/3/20239/1/2023
critical
179303SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3161-1)NessusSuSE Local Security Checks8/3/20239/1/2023
critical
179321RHEL 8 : firefox (RHSA-2023:4463)NessusRed Hat Local Security Checks8/3/20234/28/2024
critical
179322RHEL 9 : firefox (RHSA-2023:4465)NessusRed Hat Local Security Checks8/3/20234/28/2024
critical
179326RHEL 8 : firefox (RHSA-2023:4469)NessusRed Hat Local Security Checks8/3/20234/28/2024
critical
179392RHEL 8 : thunderbird (RHSA-2023:4492)NessusRed Hat Local Security Checks8/7/20234/28/2024
critical
179395Debian DSA-5469-1 : thunderbird - security updateNessusDebian Local Security Checks8/7/20238/7/2023
critical
179443AlmaLinux 9 : thunderbird (ALSA-2023:4499)NessusAlma Linux Local Security Checks8/8/20239/1/2023
critical
179629Debian DLA-3523-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks8/9/20238/9/2023
critical
179865Oracle Linux 9 : thunderbird (ELSA-2023-4499)NessusOracle Linux Local Security Checks8/15/20239/1/2023
critical
32007Debian DSA-1552-1 : mplayer - missing input sanitisingNessusDebian Local Security Checks4/22/20081/4/2021
critical
37065Mandriva Linux Security Advisory : kernel (MDVSA-2008:223)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
64520RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247)NessusRed Hat Local Security Checks2/10/20135/25/2022
critical
74907openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0377-1)NessusSuSE Local Security Checks6/13/20145/25/2022
critical
81005CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:0085) (POODLE)NessusCentOS Local Security Checks1/27/20151/4/2021
low
81014RHEL 7 : java-1.6.0-sun (RHSA-2015:0086)NessusRed Hat Local Security Checks1/27/20154/27/2024
low
81090Debian DSA-3144-1 : openjdk-7 - security update (POODLE)NessusDebian Local Security Checks1/30/20151/11/2021
low
81202RHEL 5 : java-1.7.0-ibm (RHSA-2015:0134)NessusRed Hat Local Security Checks2/6/201510/24/2019
critical
82140Debian DLA-157-1 : openjdk-6 security update (POODLE)NessusDebian Local Security Checks3/26/20151/11/2021
low
83699SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:0503-1) (POODLE)NessusSuSE Local Security Checks5/20/20151/6/2021
low
180277Security Update for Microsoft Visual Studio Code Concourse CI Pipeline Editor Extension (CVE-2022-31691)NessusMisc.8/30/20238/31/2023
critical
180279Security Update for Microsoft Visual Studio Code Bosh Editor Extension (CVE-2022-31691)NessusMisc.8/30/20238/31/2023
critical
187406Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6562-1)NessusUbuntu Local Security Checks1/2/20248/27/2024
high
192323Fedora 38 : libuev (2024-75e1256954)NessusFedora Local Security Checks3/20/20243/20/2024
critical
192327Fedora 39 : libuev (2024-d6a850992f)NessusFedora Local Security Checks3/20/20243/20/2024
critical
194687Fedora 40 : libuev (2024-40fbf3ee48)NessusFedora Local Security Checks4/29/20244/29/2024
critical
202442EulerOS 2.0 SP10 : less (EulerOS-SA-2024-1888)NessusHuawei Local Security Checks7/15/20247/15/2024
high
202514EulerOS 2.0 SP9 : less (EulerOS-SA-2024-1938)NessusHuawei Local Security Checks7/16/20247/16/2024
high
205849EulerOS Virtualization 2.10.1 : less (EulerOS-SA-2024-2141)NessusHuawei Local Security Checks8/19/20248/19/2024
high
89994SUSE SLES12 Security Update : git (SUSE-SU-2016:0796-1)NessusSuSE Local Security Checks3/17/20161/6/2021
critical
90017openSUSE Security Update : git (openSUSE-2016-355)NessusSuSE Local Security Checks3/18/20161/19/2021
critical
90735Fedora 24 : git-2.7.4-1.fc24 (2016-8f164810c3)NessusFedora Local Security Checks4/27/20161/11/2021
critical
99772EulerOS 2.0 SP1 : git (EulerOS-SA-2016-1009)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
124173Multiple Command Injection Vulnerabilities in Grandstream ProductsNessusMisc.4/19/20192/9/2022
critical
176675Google Chrome < 114.0.5735.110 VulnerabilityNessusWindows6/5/20237/27/2023
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks6/16/20234/30/2024
high
170763Debian DLA-3292-1 : sofia-sip - LTS security updateNessusDebian Local Security Checks1/29/20239/5/2023
critical
173201SUSE SLES12 Security Update : curl (SUSE-SU-2023:0865-1)NessusSuSE Local Security Checks3/22/20237/14/2023
high
173432Ubuntu 16.04 ESM : curl vulnerabilities (USN-5964-2)NessusUbuntu Local Security Checks3/27/20238/27/2024
high
183774Oracle Linux 8 : php:8.0 (ELSA-2023-5927)NessusOracle Linux Local Security Checks10/24/20236/7/2024
critical
183810Rocky Linux 8 : php:8.0 (RLSA-2023:5927)NessusRocky Linux Local Security Checks10/24/20236/7/2024
critical
183817Rocky Linux 9 : php (RLSA-2023:5926)NessusRocky Linux Local Security Checks10/24/20236/7/2024
critical
187145SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4928-1)NessusSuSE Local Security Checks12/21/20231/26/2024
high
187277Fedora 39 : thunderbird (2023-7dee358171)NessusFedora Local Security Checks12/23/20231/26/2024
high
187415CentOS 7 : thunderbird (RHSA-2024:0027)NessusCentOS Local Security Checks1/2/20241/30/2024
high
188076CentOS 8 : firefox (CESA-2024:0012)NessusCentOS Local Security Checks1/16/20242/8/2024
high
194403RHEL 7 : thunderbird (RHSA-2024:0027)NessusRed Hat Local Security Checks4/28/20246/3/2024
high
74373SuSE 11.3 Security Update : MySQL (SAT Patch Number 9303)NessusSuSE Local Security Checks6/7/20141/19/2021
critical
178762Debian DLA-3501-1 : renderdoc - LTS security updateNessusDebian Local Security Checks7/25/20237/25/2023
critical
180466Ivanti Avalanche Unauthenticated Stack-based Buffer Overflow (CVE-2023-32560)NessusMisc.9/4/20237/17/2024
critical