Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/20234/23/2024
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171427SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2/14/202310/24/2023
high
190487KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024)NessusWindows : Microsoft Bulletins2/13/20246/17/2024
high
190490KB5034819: Windows Server 2012 R2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2/13/20246/17/2024
high
136104Photon OS 1.0: Pyyaml PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/202010/15/2021
critical
186183Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-326-01)NessusSlackware Local Security Checks11/22/202311/29/2023
high
186188Mozilla Thunderbird < 115.5NessusWindows11/22/202311/29/2023
high
186303Debian DSA-5566-1 : thunderbird - security updateNessusDebian Local Security Checks11/27/202311/29/2023
high
186314RHEL 9 : thunderbird (RHSA-2023:7501)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186317RHEL 9 : firefox (RHSA-2023:7510)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186357Oracle Linux 7 : firefox (ELSA-2023-7509)NessusOracle Linux Local Security Checks11/28/202312/22/2023
high
186422Oracle Linux 8 : thunderbird (ELSA-2023-7500)NessusOracle Linux Local Security Checks11/29/202311/29/2023
high
186438RHEL 8 : firefox (RHSA-2023:7573)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
186439RHEL 8 : thunderbird (RHSA-2023:7574)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
187259CentOS 7 : thunderbird (RHSA-2023:7505)NessusCentOS Local Security Checks12/22/202312/22/2023
high
189657RHEL 8 : thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks1/26/20244/29/2024
high
34410MS08-065: Microsoft Windows Message Queuing Service RPC Request Handling Remote Code Execution (951071)NessusWindows : Microsoft Bulletins10/15/200811/15/2018
critical
34413MS08-065: Microsoft Windows Message Queuing Service RPC Request Handling Remote Code Execution (951071) (uncredentialed check)NessusWindows10/15/200811/15/2018
critical
168839Oracle Linux 8 : ELSA-2022-9058-1: / prometheus-jmx-exporter (ELSA-2022-90581)NessusOracle Linux Local Security Checks12/15/20229/15/2023
critical
118178macOS < 10.14 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/18/20184/25/2023
critical
157444Mozilla Firefox < 97.0NessusMacOS X Local Security Checks2/8/202211/13/2023
critical
157445Mozilla Firefox ESR < 91.6NessusMacOS X Local Security Checks2/8/202211/13/2023
critical
163654RHEL 9 : firefox (RHSA-2022:5767)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
161784RHEL 7 : firefox (RHSA-2022:4870)NessusRed Hat Local Security Checks6/2/20224/28/2024
critical
161791Oracle Linux 8 : firefox (ELSA-2022-4872)NessusOracle Linux Local Security Checks6/2/20221/9/2023
critical
161803Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4891)NessusScientific Linux Local Security Checks6/3/20221/9/2023
critical
161805Oracle Linux 7 : thunderbird (ELSA-2022-4891)NessusOracle Linux Local Security Checks6/3/20221/9/2023
critical
161815RHEL 8 : thunderbird (RHSA-2022:4887)NessusRed Hat Local Security Checks6/3/20224/28/2024
critical
161816RHEL 8 : thunderbird (RHSA-2022:4888)NessusRed Hat Local Security Checks6/3/20224/23/2024
critical
161822SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1927-1)NessusSuSE Local Security Checks6/3/20227/14/2023
critical
161838Debian DLA-3041-1 : thunderbird - LTS security updateNessusDebian Local Security Checks6/4/20223/21/2023
critical
161896Oracle Linux 8 : thunderbird (ELSA-2022-4887)NessusOracle Linux Local Security Checks6/6/20221/9/2023
critical
162000SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:2031-1)NessusSuSE Local Security Checks6/10/20227/14/2023
high
162847Rocky Linux 8 : firefox (RLSA-2022:4872)NessusRocky Linux Local Security Checks7/8/202211/6/2023
critical
163429SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2533-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
163739CentOS 7 : thunderbird (CESA-2022:4891)NessusCentOS Local Security Checks8/2/20221/5/2023
critical
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164355Mozilla Thunderbird < 91.13NessusWindows8/23/20221/2/2023
high
164365Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-235-02)NessusSlackware Local Security Checks8/23/20221/2/2023
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks10/18/20221/4/2023
high
166342RHEL 8 : firefox (RHSA-2022:7068)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166404AlmaLinux 9 : firefox (ALSA-2022:7071)NessusAlma Linux Local Security Checks10/21/20224/13/2023
high
166415Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:7069)NessusScientific Linux Local Security Checks10/21/20224/13/2023
high
166768GLSA-202210-34 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/1/202210/6/2023
high
176389Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-3318)NessusOracle Linux Local Security Checks5/25/20236/16/2023
critical
203404Photon OS 4.0: Go PHSA-2023-4.0-0387NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
124826EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1503)NessusHuawei Local Security Checks5/13/20195/23/2024
critical
186433RHEL 8 : thunderbird (RHSA-2023:7570)NessusRed Hat Local Security Checks11/29/20234/23/2024
high