Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
198065Debian dla-3822 : python-pymysql - security updateNessusDebian Local Security Checks5/29/20245/29/2024
critical
169442openSUSE 15 Security Update : mbedtls (openSUSE-SU-2022:10257-1)NessusSuSE Local Security Checks1/1/20231/1/2023
critical
201283RHEL 8 : python3.11-PyMySQL (RHSA-2024:4244)NessusRed Hat Local Security Checks7/2/20247/2/2024
medium
38796Fedora 10 : wireshark-1.0.7-1.fc10 (2009-3599)NessusFedora Local Security Checks5/18/20091/11/2021
critical
63607Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116)NessusScientific Linux Local Security Checks1/17/20135/25/2022
critical
64840Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix)NessusMisc.2/22/20135/25/2022
critical
72173Adobe Digital Editions 2.0.1 Memory Corruption (APSB14-03)NessusWindows1/28/201411/26/2019
critical
72174Adobe Digital Editions 2.0.1 Memory Corruption (Mac OS X)NessusMacOS X Local Security Checks1/28/201411/26/2019
critical
77333AIX Java Advisory : java_jul2014_advisory.ascNessusAIX Local Security Checks8/22/20144/21/2023
critical
94197MySQL 5.6.x < 5.6.34 Multiple Vulnerabilities (October 2016 CPU) (SWEET32)NessusDatabases10/21/20166/3/2020
critical
163667RHEL 8 : firefox (RHSA-2022:5769)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163671RHEL 8 : thunderbird (RHSA-2022:5774)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163673RHEL 9 : thunderbird (RHSA-2022:5778)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163730Oracle Linux 9 : thunderbird (ELSA-2022-5778)NessusOracle Linux Local Security Checks8/2/20221/5/2023
high
163743Oracle Linux 8 : firefox (ELSA-2022-5777)NessusOracle Linux Local Security Checks8/2/20221/5/2023
high
163848CentOS 7 : thunderbird (CESA-2022:5773)NessusCentOS Local Security Checks8/4/20221/4/2023
high
163849CentOS 7 : firefox (CESA-2022:5776)NessusCentOS Local Security Checks8/4/20221/4/2023
high
163908AlmaLinux 8 : thunderbird (5774) (ALSA-2022:5774)NessusAlma Linux Local Security Checks8/6/20221/4/2023
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks9/20/20221/4/2023
high
45563Mandriva Linux Security Advisory : openssl (MDVSA-2010:076-1)NessusMandriva Local Security Checks4/19/20101/6/2021
critical
87488openSUSE Security Update : Chromium (openSUSE-2015-912)NessusSuSE Local Security Checks12/18/20151/19/2021
critical
81021Google Chrome < 40.0.2214.93 Flash Player Multiple Remote Code Execution (Mac OS X)NessusMacOS X Local Security Checks1/27/20154/22/2022
critical
90864Amazon Linux AMI : openssl (ALAS-2016-695)NessusAmazon Linux Local Security Checks5/4/20164/11/2019
critical
90933openSUSE Security Update : openssl (openSUSE-2016-561)NessusSuSE Local Security Checks5/6/20161/19/2021
critical
91067openSUSE Security Update : openssl (openSUSE-2016-562)NessusSuSE Local Security Checks5/12/20161/19/2021
critical
100778RHEL 6 : flash-plugin (RHSA-2017:1439)NessusRed Hat Local Security Checks6/14/201710/24/2019
critical
103745KB4041676: Windows 10 Version 1703 October 2017 Cumulative Update (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
189412RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545)NessusRed Hat Local Security Checks1/24/20241/24/2024
critical
99391OracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0061)NessusOracleVM Local Security Checks4/14/20171/4/2021
critical
177250KB5027277: Windows Server 2008 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
177932Mozilla Firefox < 115.0NessusWindows7/4/20237/13/2023
high
178168KB5028224: Windows Server 2008 R2 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
180184Fedora 37 : GitPython (2023-26116901d9)NessusFedora Local Security Checks8/25/20238/25/2023
critical
156735RHEL 8 : firefox (RHSA-2022:0126)NessusRed Hat Local Security Checks1/13/20224/28/2024
critical
156738RHEL 8 : firefox (RHSA-2022:0130)NessusRed Hat Local Security Checks1/13/20224/28/2024
critical
156762Debian DSA-5045-1 : thunderbird - security updateNessusDebian Local Security Checks1/15/202211/20/2023
critical
156796CentOS 8 : thunderbird (CESA-2022:0129)NessusCentOS Local Security Checks1/18/202211/20/2023
critical
156943openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0136-1)NessusSuSE Local Security Checks1/21/202211/20/2023
critical
157105SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14880-1)NessusSuSE Local Security Checks1/26/20227/14/2023
critical
158048RHEL 8 : firefox (RHSA-2022:0513)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158079Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0538)NessusScientific Linux Local Security Checks2/15/202211/9/2023
critical
158088CentOS 8 : firefox (CESA-2022:0510)NessusCentOS Local Security Checks2/16/202211/9/2023
critical
158108Oracle Linux 8 : firefox (ELSA-2022-0510)NessusOracle Linux Local Security Checks2/16/202211/9/2023
critical
158429SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14896-1)NessusSuSE Local Security Checks2/25/20227/13/2023
critical
184591Rocky Linux 8 : firefox (RLSA-2022:6175)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184974Rocky Linux 8 : thunderbird (RLSA-2022:0129)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
64747RHEL 5 : java-1.6.0-openjdk (RHSA-2013:0274)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64774RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0531)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64896CentOS 5 : java-1.6.0-openjdk (CESA-2013:0274)NessusCentOS Local Security Checks2/27/201312/5/2022
critical