Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133413Debian DLA-2093-1 : firefox-esr security updateNessusDebian Local Security Checks2/3/20203/28/2024
high
133652Amazon Linux 2 : thunderbird (ALAS-2020-1393)NessusAmazon Linux Local Security Checks2/13/202012/6/2022
high
134325NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
190031Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434)NessusAmazon Linux Local Security Checks2/6/20244/12/2024
high
190343Debian dsa-5618 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2/9/20242/13/2024
high
132852SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1)NessusSuSE Local Security Checks1/13/20204/25/2023
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks1/17/202010/21/2023
high
132714Mozilla Firefox ESR < 68.4.1NessusWindows1/8/202012/5/2022
high
132715Mozilla Firefox < 72.0.1NessusWindows1/8/202012/5/2022
high
132881Oracle Linux 7 : firefox (ELSA-2020-0085)NessusOracle Linux Local Security Checks1/15/202012/5/2022
high
132888Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/20203/29/2024
high
132889Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/20203/29/2024
high
133024RHEL 6 : thunderbird (RHSA-2020:0123)NessusRed Hat Local Security Checks1/17/20206/3/2024
high
134321NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
140283NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047)NessusNewStart CGSL Local Security Checks9/7/202012/6/2022
critical
143948NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
127911Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231)NessusCGI abuses8/19/20194/25/2023
critical
138460KB4565539: Windows 7 and Windows Server 2008 R2 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
138466Security Update for .NET Core SDK (July 2020)NessusWindows7/14/20204/25/2023
high
138504RHEL 7 : .NET Core 2.1 on Red Hat Enterprise Linux (RHSA-2020:2937)NessusRed Hat Local Security Checks7/15/20204/25/2023
high
138660Oracle Linux 8 : .NET / Core (ELSA-2020-2938)NessusOracle Linux Local Security Checks7/20/20204/25/2023
high
169421SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4634-1)NessusSuSE Local Security Checks12/30/20227/14/2023
high
169493RHEL 8 : webkit2gtk3 (RHSA-2023:0016)NessusRed Hat Local Security Checks1/4/20234/28/2024
high
170182Debian DLA-3274-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks1/19/20231/19/2023
high
170574Apple iOS < 12.5.7 Vulnerability (HT213597)NessusMobile Devices1/25/20236/13/2024
high
172028SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:0573-1)NessusSuSE Local Security Checks3/1/202310/24/2023
high
177386FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks6/16/202310/23/2023
high
139485KB4565351: Windows 10 Version 1903 and Windows 10 Version 1909 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/26/2024
critical
139486KB4566782: Windows 10 Version 2004 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/26/2024
critical
158097Microsoft Edge (Chromium) < 98.0.1108.55 Multiple VulnerabilitiesNessusWindows2/16/20225/3/2022
high
158158Debian DSA-5079-1 : chromium - security updateNessusDebian Local Security Checks2/18/20225/3/2022
high
158240openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0042-1)NessusSuSE Local Security Checks2/22/20224/26/2022
high
172491Fortinet FortiOS - Path Traversal in Execute Command (FG-IR-22-369)NessusFirewalls3/13/20238/9/2023
high
141553Solaris 10 (x86) : 153075-01NessusSolaris Local Security Checks10/20/202012/6/2022
critical
141773Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2NessusSolaris Local Security Checks10/21/202012/6/2022
critical
179691Ubuntu 22.04 LTS : .NET vulnerabilities (USN-6278-2)NessusUbuntu Local Security Checks8/11/20239/15/2023
high
179811RHEL 9 : .NET 7.0 (RHSA-2023:4642)NessusRed Hat Local Security Checks8/14/20234/28/2024
high
179813RHEL 9 : .NET 6.0 (RHSA-2023:4639)NessusRed Hat Local Security Checks8/14/20234/28/2024
high
179892Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644)NessusOracle Linux Local Security Checks8/16/20238/16/2023
high
179898AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645)NessusAlma Linux Local Security Checks8/16/20238/16/2023
high
179998Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab)NessusFedora Local Security Checks8/20/20238/20/2023
high
182726Rocky Linux 8 : .NET 6.0 (RLSA-2023:4645)NessusRocky Linux Local Security Checks10/6/202311/6/2023
high
189205SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1)NessusSuSE Local Security Checks1/19/20241/19/2024
high
197297Spreadsheet::ParseExcel RCE (CVE-2023-7101)NessusMisc.5/17/20245/19/2024
high
197570Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel vulnerability (USN-6781-1)NessusUbuntu Local Security Checks5/21/20245/21/2024
high
198884RHEL 7 : webkitgtk3 (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
199727RHEL 8 : odo (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/13/2024
medium
117480Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33)NessusWindows9/13/201811/30/2021
critical
121020KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20196/17/2024
high
129719KB4519998: Windows 10 Version 1607 and Windows Server 2016 October 2019 Security UpdateNessusWindows : Microsoft Bulletins10/8/20193/8/2023
critical