Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186291Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6515-1)NessusUbuntu Local Security Checks11/27/20238/27/2024
high
164992Debian DLA-3107-1 : sqlite3 - LTS security updateNessusDebian Local Security Checks9/13/202212/5/2022
critical
166492RHEL 8 : sqlite (RHSA-2022:7108)NessusRed Hat Local Security Checks10/25/20224/28/2024
critical
135525EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-1396)NessusHuawei Local Security Checks4/15/20204/25/2023
critical
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks6/17/20204/25/2023
critical
170661VMware vRealize Log Insight 8.x < 8.10.2 Mutliple Vulnerabilities (VMSA-2023-0001)NessusCGI abuses1/26/20239/11/2023
critical
186514Debian DSA-5569-1 : chromium - security updateNessusDebian Local Security Checks12/1/202312/6/2023
critical
186749openSUSE 15 Security Update : opera (openSUSE-SU-2023:0396-1)NessusSuSE Local Security Checks12/12/202312/12/2023
critical
58864FreeBSD : mozilla -- multiple vulnerabilities (380e8c56-8e32-11e1-9580-4061862b8c22)NessusFreeBSD Local Security Checks4/25/20121/6/2021
critical
58921Mandriva Linux Security Advisory : mozilla (MDVSA-2012:066)NessusMandriva Local Security Checks4/30/20121/6/2021
critical
77496Mozilla Thunderbird 24.x < 24.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks9/3/201411/25/2019
critical
77500Firefox < 32.0 Multiple VulnerabilitiesNessusWindows9/3/201411/25/2019
critical
77501Mozilla Thunderbird 24.x < 24.8 Multiple VulnerabilitiesNessusWindows9/3/201411/25/2019
critical
77505CentOS 5 / 6 / 7 : firefox / xulrunner (CESA-2014:1144)NessusCentOS Local Security Checks9/4/20141/4/2021
critical
77513Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-1144)NessusOracle Linux Local Security Checks9/4/20141/14/2021
critical
77514Oracle Linux 6 : thunderbird (ELSA-2014-1145)NessusOracle Linux Local Security Checks9/4/20141/14/2021
critical
77554Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140903)NessusScientific Linux Local Security Checks9/5/20141/14/2021
critical
77664Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2330-1)NessusUbuntu Local Security Checks9/12/20148/27/2024
high
179359FreeBSD : chromium -- multiple vulnerabilities (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5)NessusFreeBSD Local Security Checks8/4/20238/7/2023
high
182442Google Chrome < 117.0.5938.149 VulnerabilityNessusWindows10/3/202310/13/2023
high
182515FreeBSD : chromium -- type confusion in v8 (4e45c45b-629e-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks10/4/202310/13/2023
high
182559Debian DSA-5515-1 : chromium - security updateNessusDebian Local Security Checks10/4/202310/13/2023
high
168821Zoom Client for Meetings < 5.3.0 Vulnerability (ZSB-21003)NessusWindows12/15/202212/16/2022
critical
178446Google Chrome < 115.0.5790.98 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/18/20238/7/2023
high
178635FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks7/20/20238/7/2023
high
178727Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple VulnerabilitiesNessusWindows7/21/20238/11/2023
high
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks8/1/20239/1/2023
critical
179142Mozilla Firefox < 116.0NessusMacOS X Local Security Checks8/1/20239/1/2023
critical
179143Mozilla Firefox < 116.0NessusWindows8/1/20239/1/2023
critical
179184Fedora 38 : firefox (2023-b4b8e4f1b9)NessusFedora Local Security Checks8/2/20234/29/2024
critical
179227Mozilla Thunderbird < 102.14NessusWindows8/2/20238/7/2023
critical
179302SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3162-1)NessusSuSE Local Security Checks8/3/20239/1/2023
critical
179327RHEL 9 : firefox (RHSA-2023:4462)NessusRed Hat Local Security Checks8/3/20234/28/2024
critical
179367AlmaLinux 8 : firefox (ALSA-2023:4468)NessusAlma Linux Local Security Checks8/4/20239/1/2023
critical
179372Oracle Linux 8 : firefox (ELSA-2023-4468)NessusOracle Linux Local Security Checks8/4/20239/1/2023
critical
179401RHEL 9 : thunderbird (RHSA-2023:4499)NessusRed Hat Local Security Checks8/7/20234/28/2024
critical
179402RHEL 9 : thunderbird (RHSA-2023:4494)NessusRed Hat Local Security Checks8/7/20234/28/2024
critical
179404RHEL 8 : thunderbird (RHSA-2023:4493)NessusRed Hat Local Security Checks8/7/20234/28/2024
critical
179447Rocky Linux 9 : thunderbird (RLSA-2023:4499)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
179468Rocky Linux 8 : thunderbird (RLSA-2023:4497)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
179472Rocky Linux 9 : firefox (RLSA-2023:4462)NessusRocky Linux Local Security Checks8/8/20239/1/2023
critical
179509Debian DLA-3521-1 : thunderbird - LTS security updateNessusDebian Local Security Checks8/8/20238/8/2023
critical
29796FreeBSD : gallery2 -- multiple vulnerabilities (4aab7bcd-b294-11dc-a6f0-00a0cce0781e)NessusFreeBSD Local Security Checks12/26/20071/6/2021
critical
31034GLSA-200802-04 : Gallery: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/12/20081/6/2021
critical
31949Debian DSA-1543-1 : vlc - several vulnerabilitiesNessusDebian Local Security Checks4/17/20081/4/2021
critical
33165openSUSE 10 Security Update : xorg-x11-Xvnc (xorg-x11-Xvnc-5317)NessusSuSE Local Security Checks6/12/20081/14/2021
critical
40742RHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:0394)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
56844HP-UX PHSS_41607 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 28NessusHP-UX Local Security Checks3/6/20121/11/2021
critical
62583SeaMonkey < 2.13 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
70488RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:1440)NessusRed Hat Local Security Checks10/18/20131/14/2021
critical