Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
35191RHEL 4 / 5 : firefox (RHSA-2008:1036)NessusRed Hat Local Security Checks12/17/20081/14/2021
critical
35307openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5881)NessusSuSE Local Security Checks1/7/20091/14/2021
critical
35378Debian DSA-1704-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks1/15/20091/4/2021
critical
36262Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-690-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
critical
36473Mandriva Linux Security Advisory : firefox (MDVSA-2008:245)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
36513Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:012)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
37974Ubuntu 7.10 / 8.04 LTS / 8.10 : thunderbird vulnerabilities (USN-701-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
critical
39885openSUSE Security Update : MozillaFirefox (MozillaFirefox-381)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40308openSUSE Security Update : seamonkey (seamonkey-380)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
74570openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0374-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
95667Debian DSA-3731-1 : chromium-browser - security updateNessusDebian Local Security Checks12/12/20166/8/2022
critical
199537RHEL 5 : xen (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
152212Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Multiple Vulnerabilities (cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy)NessusCISCO8/4/202112/5/2022
critical
128779Debian DLA-1919-2 : linux-4.9 security updateNessusDebian Local Security Checks9/16/20194/26/2024
critical
129345openSUSE Security Update : the Linux Kernel (openSUSE-2019-2181)NessusSuSE Local Security Checks9/25/20194/23/2024
critical
168014RHEL 8 : thunderbird (RHSA-2022:8543)NessusRed Hat Local Security Checks11/21/20224/28/2024
critical
206327Amazon Linux 2 : runc (ALASDOCKER-2024-043)NessusAmazon Linux Local Security Checks8/29/20249/13/2024
critical
206740Mozilla Thunderbird < 115.15NessusMacOS X Local Security Checks9/6/20249/13/2024
critical
125770Ubuntu 18.04 LTS : Exim vulnerability (USN-4010-1)NessusUbuntu Local Security Checks6/7/20198/28/2024
critical
188946EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189054EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
194917FreeBSD : chromium -- multiple security fixes (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/2/20246/10/2024
high
195179FreeBSD : electron29 -- multiple vulnerabilities (059a99a9-45e0-492b-b9f9-5a79573c8eb6)NessusFreeBSD Local Security Checks5/8/20246/10/2024
high
205717Amazon Linux 2 : containerd (ALASDOCKER-2024-041)NessusAmazon Linux Local Security Checks8/17/20248/28/2024
critical
56066Oracle Database Multiple Vulnerabilities (October 2009 CPU)NessusDatabases11/16/20114/11/2022
critical
125000EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547)NessusHuawei Local Security Checks5/14/20195/22/2024
medium
126137FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks6/24/201912/6/2022
critical
126224Debian DSA-4471-1 : thunderbird - security updateNessusDebian Local Security Checks6/25/201912/6/2022
critical
126317Oracle Linux 6 : thunderbird (ELSA-2019-1624)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126318Oracle Linux 7 : thunderbird (ELSA-2019-1626)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126319RHEL 8 : thunderbird (RHSA-2019:1623)NessusRed Hat Local Security Checks6/28/20194/27/2024
critical
134411NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
138554Microsoft DNS Server Remote Code Execution (SIGRed)NessusDNS7/16/20203/8/2023
critical
145685CentOS 8 : firefox (CESA-2019:1696)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
150245HPE Edgeline Infrastructure Manager Authentication Bypass (HPESBGN04124)NessusCGI abuses6/4/20219/3/2024
critical
170267openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1)NessusSuSE Local Security Checks1/23/20239/7/2023
critical
170545Amazon Linux AMI : cacti (ALAS-2023-1675)NessusAmazon Linux Local Security Checks1/24/20239/6/2023
critical
182886Fedora 38 : tracker-miners (2023-e8f45c67f5)NessusFedora Local Security Checks10/11/20234/29/2024
high
183400RHEL 9 : php (RHSA-2023:5926)NessusRed Hat Local Security Checks10/19/20236/7/2024
critical
183670AlmaLinux 9 : php (ALSA-2023:5926)NessusAlma Linux Local Security Checks10/21/20236/7/2024
critical
200686SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:2043-1)NessusSuSE Local Security Checks6/18/20248/8/2024
high
206802RHEL 9 : emacs (RHSA-2024:6510)NessusRed Hat Local Security Checks9/9/20249/9/2024
critical
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks12/21/20231/26/2024
high
187195Debian DSA-5582-1 : thunderbird - security updateNessusDebian Local Security Checks12/21/20231/26/2024
high
187425RHEL 8 : thunderbird (RHSA-2024:0003)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187481RHEL 9 : firefox (RHSA-2024:0022)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187635AlmaLinux 9 : firefox (ALSA-2024:0025)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187641AlmaLinux 8 : firefox (ALSA-2024:0012)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187780Amazon Linux 2 : firefox (ALASFIREFOX-2024-018)NessusAmazon Linux Local Security Checks1/9/20241/26/2024
high
187831Amazon Linux 2 : thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks1/9/20241/26/2024
high