Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162719Debian DSA-5175-1 : thunderbird - security updateNessusDebian Local Security Checks7/5/202210/19/2023
critical
162953SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2279-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
163109Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5512-1)NessusUbuntu Local Security Checks7/14/20228/27/2024
critical
163736CentOS 7 : firefox (CESA-2022:5479)NessusCentOS Local Security Checks8/2/202210/17/2023
critical
165198SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3273-1)NessusSuSE Local Security Checks9/15/20227/14/2023
critical
165882EulerOS Virtualization 3.0.6.6 : nfs-utils (EulerOS-SA-2022-2520)NessusHuawei Local Security Checks10/9/202210/9/2022
critical
168294SUSE SLES12 Security Update : libarchive (SUSE-SU-2022:4296-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical
168657Mozilla Firefox ESR < 102.6NessusWindows12/13/20221/26/2023
critical
168717SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4461-1)NessusSuSE Local Security Checks12/14/20227/14/2023
critical
168833RHEL 8 : firefox (RHSA-2022:9069)NessusRed Hat Local Security Checks12/15/20224/21/2024
critical
168836Oracle Linux 7 : ELSA-2022-9072-1: / firefox (ELSA-2022-90721)NessusOracle Linux Local Security Checks12/15/20224/13/2023
critical
168838RHEL 8 : firefox (RHSA-2022:9070)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168843RHEL 8 : firefox (RHSA-2022:9068)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168845RHEL 9 : thunderbird (RHSA-2022:9080)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168847RHEL 9 : firefox (RHSA-2022:9066)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168856Oracle Linux 9 : ELSA-2022-9065-1: / firefox (ELSA-2022-90651)NessusOracle Linux Local Security Checks12/16/20224/13/2023
critical
168858Oracle Linux 9 : ELSA-2022-9080-1: / thunderbird (ELSA-2022-90801)NessusOracle Linux Local Security Checks12/16/20221/26/2023
critical
168860Debian DLA-3242-1 : thunderbird - LTS security updateNessusDebian Local Security Checks12/16/20221/26/2023
critical
168959SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4579-1)NessusSuSE Local Security Checks12/21/20227/14/2023
critical
169033Mozilla Thunderbird < 102.6.1NessusWindows12/22/20221/26/2023
high
170052Rocky Linux 8 : firefox (RLSA-2022:9067)NessusRocky Linux Local Security Checks1/14/202311/7/2023
critical
171373Fedora 36 : php-symfony4 (2023-aecde14648)NessusFedora Local Security Checks2/11/202310/24/2023
high
171375Fedora 37 : php-symfony4 (2023-74b702f058)NessusFedora Local Security Checks2/11/202310/24/2023
high
172033Dell EMC NetWorker RCE (DSA-2023-041)NessusWindows3/1/20236/1/2023
critical
172195EulerOS 2.0 SP11 : libarchive (EulerOS-SA-2023-1426)NessusHuawei Local Security Checks3/7/20233/7/2023
critical
172310EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2023-1471)NessusHuawei Local Security Checks3/8/20233/8/2023
critical
172339EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2023-1446)NessusHuawei Local Security Checks3/9/20233/9/2023
critical
174046Debian DSA-5384-1 : openimageio - security updateNessusDebian Local Security Checks4/11/20234/19/2023
critical
174287FreeBSD : ghostscript -- exploitable buffer overflow in (T)BCP in PS interpreter (25872b25-da2d-11ed-b715-a1e76793953b)NessusFreeBSD Local Security Checks4/14/202311/6/2023
critical
175051GLSA-202305-13 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20238/29/2023
critical
175070Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2023-162)NessusAmazon Linux Local Security Checks5/3/20239/27/2023
critical
174620Amazon Linux AMI : golang (ALAS-2023-1731)NessusAmazon Linux Local Security Checks4/21/20235/4/2023
critical
178077EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-2314)NessusHuawei Local Security Checks7/9/20237/9/2023
critical
179805Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2023-026)NessusAmazon Linux Local Security Checks8/14/20238/31/2023
critical
180128Amazon Linux 2023 : doxygen2man, libqb, libqb-devel (ALAS2023-2023-294)NessusAmazon Linux Local Security Checks8/24/20238/24/2023
critical
183442Amazon Linux 2 : docker (ALASNITRO-ENCLAVES-2023-030)NessusAmazon Linux Local Security Checks10/20/20235/10/2024
critical
183829Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2023-388)NessusAmazon Linux Local Security Checks10/24/202310/24/2023
critical
184178Amazon Linux 2 : docker (ALASECS-2023-019)NessusAmazon Linux Local Security Checks11/1/20235/10/2024
critical
188708EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2686)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
190697Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2458)NessusAmazon Linux Local Security Checks2/19/20244/25/2024
critical
190744Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-526)NessusAmazon Linux Local Security Checks2/20/20243/5/2024
critical
197251EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685)NessusHuawei Local Security Checks5/17/20246/17/2024
critical
206471Mozilla Firefox ESR < 128.2NessusMacOS X Local Security Checks9/3/20249/6/2024
critical
176078macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758)NessusMacOS X Local Security Checks5/18/20239/11/2024
critical
176357RHEL 9 : go-toolset and golang (RHSA-2023:3318)NessusRed Hat Local Security Checks5/25/20234/28/2024
critical
176391RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:3323)NessusRed Hat Local Security Checks5/25/20236/3/2024
critical
180197Microsoft Edge (Chromium) < 116.0.1938.62 Multiple VulnerabilitiesNessusWindows8/26/202310/6/2023
high
182393SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libqb (SUSE-SU-2023:3897-1)NessusSuSE Local Security Checks9/30/20239/30/2023
critical
185159RHEL 9 : libqb (RHSA-2023:6578)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
186063RHEL 9 : libqb (RHSA-2023:7376)NessusRed Hat Local Security Checks11/21/20234/28/2024
critical