Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164388RHEL 8 : thunderbird (RHSA-2022:6168)NessusRed Hat Local Security Checks8/24/20224/28/2024
high
164397RHEL 7 : firefox (RHSA-2022:6179)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164399RHEL 9 : thunderbird (RHSA-2022:6165)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164406RHEL 8 : thunderbird (RHSA-2022:6164)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164408RHEL 8 : firefox (RHSA-2022:6178)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164410RHEL 8 : firefox (RHSA-2022:6175)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164413RHEL 8 : firefox (RHSA-2022:6176)NessusRed Hat Local Security Checks8/25/20224/28/2024
high
164415Oracle Linux 7 : firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164419Oracle Linux 9 : thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164424Oracle Linux 8 : firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks8/25/20221/2/2023
high
164485Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6169)NessusScientific Linux Local Security Checks8/29/20221/2/2023
high
164487Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6179)NessusScientific Linux Local Security Checks8/29/20221/2/2023
high
164621CentOS 7 : firefox (CESA-2022:6179)NessusCentOS Local Security Checks9/1/20221/2/2023
high
165259Mozilla Firefox ESR < 102.3NessusWindows9/20/20221/4/2023
high
165262Mozilla Firefox < 105.0NessusWindows9/20/20221/30/2023
high
165464RHEL 8 : thunderbird (RHSA-2022:6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165471RHEL 8 : firefox (RHSA-2022:6703)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165472RHEL 8 : firefox (RHSA-2022:6701)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8 : thunderbird (RHSA-2022:6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165554SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3441-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
165607Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6711)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
166486RHEL 7 : thunderbird (RHSA-2022:7184)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166522AlmaLinux 8 : thunderbird (ALSA-2022:7190)NessusAlma Linux Local Security Checks10/26/20221/4/2023
high
166563Oracle Linux 7 : firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166615AlmaLinux 9 : thunderbird (ALSA-2022:7178)NessusAlma Linux Local Security Checks10/27/20221/4/2023
high
166766openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1)NessusSuSE Local Security Checks11/1/202210/25/2023
high
167639Mozilla Thunderbird < 102.5NessusMacOS X Local Security Checks11/16/20221/5/2023
critical
167712AlmaLinux 9 : firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks11/16/20221/2/2023
high
167774Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-320-02)NessusSlackware Local Security Checks11/17/20221/5/2023
critical
189965SUSE SLES12 Security Update : slurm_18_08 (SUSE-SU-2024:0313-1)NessusSuSE Local Security Checks2/3/20242/3/2024
critical
164476openSUSE 15 Security Update : python-Django (openSUSE-SU-2022:10103-1)NessusSuSE Local Security Checks8/28/202212/6/2022
high
119401RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:2013)NessusRed Hat Local Security Checks12/4/20184/27/2024
critical
152101PrinterLogic Client Multiple Vulnerabilities (May 3, 2019)NessusMisc.7/27/20217/28/2021
critical
189881SUSE SLES15 / openSUSE 15 Security Update : slurm_20_11 (SUSE-SU-2024:0288-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
135390SUSE SLED15 / SLES15 Security Update : python-PyYAML (SUSE-SU-2020:0959-1)NessusSuSE Local Security Checks4/10/20203/19/2024
critical
158826AlmaLinux 8 : thunderbird (ALSA-2022:0129)NessusAlma Linux Local Security Checks3/11/202211/6/2023
critical
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
167100Google Chrome < 107.0.5304.110 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/8/202210/25/2023
critical
180348FreeBSD : FreeBSD -- Network authentication attack via pam_krb5 (9b0d9832-47c1-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks8/31/20238/31/2023
critical
189283CBL Mariner 2.0 Security Update: qtbase / qt5-qtbase (CVE-2023-51714)NessusMarinerOS Local Security Checks1/22/20247/3/2024
critical
167101Google Chrome < 107.0.5304.106 Multiple VulnerabilitiesNessusWindows11/8/202210/25/2023
critical
106288FreeBSD : mozilla -- multiple vulnerabilities (a891c5b4-3d7a-4de9-9c71-eef3fd698c77)NessusFreeBSD Local Security Checks1/24/20187/10/2019
critical
100793Adobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20) (macOS)NessusMacOS X Local Security Checks6/14/20177/16/2018
critical
198004Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056)NessusOracle Linux Local Security Checks5/28/20246/10/2024
critical
108379Adobe Dreamweaver < 18.1 OS Command Injection VulnerabilityNessusWindows3/15/201811/8/2019
critical
202169Amazon Linux 2023 : composer (ALAS2023-2024-650)NessusAmazon Linux Local Security Checks7/11/20247/11/2024
high
203305Photon OS 4.0: Nss PHSA-2023-4.0-0391NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
134991Fedora 30 : PyYAML (2020-40c35d7b37)NessusFedora Local Security Checks3/30/20203/20/2024
critical
166591Debian DSA-5261-1 : chromium - security updateNessusDebian Local Security Checks10/27/202211/28/2022
high
97021Cisco TelePresence MCU Fragmented Packets Reassembly RCENessusCISCO2/6/20177/6/2018
critical