Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
234767RHEL 9 : thunderbird (RHSA-2025:4026)NessusRed Hat Local Security Checks4/23/20256/5/2025
high
234809RHEL 8 : thunderbird (RHSA-2025:4170)NessusRed Hat Local Security Checks4/24/20256/5/2025
high
234821Oracle Linux 8 : thunderbird (ELSA-2025-4170)NessusOracle Linux Local Security Checks4/24/20254/24/2025
high
234943Amazon Linux 2023 : firefox (ALAS2023-2025-943)NessusAmazon Linux Local Security Checks4/29/20255/5/2025
high
211776Debian dla-3962 : libglib2.0-0 - security updateNessusDebian Local Security Checks11/24/20246/17/2025
critical
211893Fedora 40 : mingw-glib2 (2024-1e29ad7d25)NessusFedora Local Security Checks11/27/20246/17/2025
critical
211943Fedora 41 : mingw-glib2 (2024-67869f1cb3)NessusFedora Local Security Checks11/28/20246/17/2025
critical
213422Photon OS 4.0: Glib PHSA-2024-4.0-0721NessusPhotonOS Local Security Checks12/30/20246/17/2025
critical
216022EulerOS 2.0 SP11 : glib2 (EulerOS-SA-2025-1137)NessusHuawei Local Security Checks2/10/20256/17/2025
critical
236899EulerOS Virtualization 2.12.1 : glib2 (EulerOS-SA-2025-1554)NessusHuawei Local Security Checks5/17/20255/17/2025
critical
75538openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2011:0155-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
201215FreeBSD : netatalk3 -- Multiple vulnerabilities (c742dbe8-3704-11ef-9e6e-b42e991fc52e)NessusFreeBSD Local Security Checks7/1/20248/8/2024
critical
187218GLSA-202312-07 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/22/20232/6/2024
high
198138SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2024:1835-1)NessusSuSE Local Security Checks5/30/20242/5/2025
critical
211319Fedora 41 : webkit2gtk4.0 (2024-92d80d7f9a)NessusFedora Local Security Checks11/14/202411/14/2024
high
183807Google Chrome < 118.0.5993.117 VulnerabilityNessusMacOS X Local Security Checks10/24/202311/2/2023
high
165603FreeBSD : chromium -- multiple vulnerabilities (d459c914-4100-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/30/202210/10/2023
high
169758Google Chrome < 109.0.5414.74 Multiple VulnerabilitiesNessusWindows1/10/202310/24/2023
high
175038GLSA-202305-05 : xfce4-settings: Browser Argument InjectionNessusGentoo Local Security Checks5/3/20235/3/2023
critical
25583Debian DSA-1317-1 : tinymux - buffer overflowNessusDebian Local Security Checks6/27/20071/4/2021
critical
53001Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:054)NessusMandriva Local Security Checks3/28/20111/6/2021
critical
53883SuSE9 Security Update : IBM Java JRE and SDK (YOU Patch Number 12706)NessusSuSE Local Security Checks5/13/20111/14/2021
critical
57206SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7442)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
65099Ubuntu 9.10 / 10.04 LTS : openjdk-6b18 vulnerabilities (USN-1079-2)NessusUbuntu Local Security Checks3/9/20139/19/2019
critical
65100Ubuntu 10.10 : openjdk-6b18 vulnerabilities (USN-1079-3)NessusUbuntu Local Security Checks3/9/20139/19/2019
critical
170100Mozilla Firefox < 109.0NessusMacOS X Local Security Checks1/17/20239/7/2023
high
186362Google Chrome < 119.0.6045.199 Multiple VulnerabilitiesNessusWindows11/28/20235/3/2024
critical
186450Fedora 38 : chromium (2023-4e555aedeb)NessusFedora Local Security Checks11/29/202311/14/2024
critical
186456Fedora 39 : chromium (2023-145f259a77)NessusFedora Local Security Checks11/29/202311/14/2024
critical
11513Solaris in.lpd Crafted Job Request Arbitrary Remote Command ExecutionNessusGain a shell remotely4/3/20031/14/2021
critical
15696GLSA-200411-21 : Samba: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/13/20041/6/2021
critical
15726SUSE-SA:2004:040: sambaNessusSuSE Local Security Checks11/16/20041/14/2021
critical
165594Debian DSA-5244-1 : chromium - security updateNessusDebian Local Security Checks9/30/202210/10/2023
high
201181GLSA-202407-04 : Pixman: Heap Buffer OverflowNessusGentoo Local Security Checks7/1/20247/1/2024
high
171126EulerOS 2.0 SP8 : pixman (EulerOS-SA-2023-1333)NessusHuawei Local Security Checks2/8/20232/9/2023
high
171304EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1395)NessusHuawei Local Security Checks2/10/20232/13/2023
high
174828EulerOS Virtualization 2.9.1 : pixman (EulerOS-SA-2023-1628)NessusHuawei Local Security Checks4/27/20234/27/2023
high
177138EulerOS Virtualization 3.0.6.0 : pixman (EulerOS-SA-2023-2228)NessusHuawei Local Security Checks6/13/20236/13/2023
high
203841Photon OS 3.0: Pixman PHSA-2022-3.0-0485NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls5/26/20239/6/2024
critical
167196Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : pixman vulnerability (USN-5718-1)NessusUbuntu Local Security Checks11/9/20228/29/2024
high
168092SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4148-1)NessusSuSE Local Security Checks11/22/20227/14/2023
high
186062RHEL 9 : pixman (RHSA-2023:7375)NessusRed Hat Local Security Checks11/21/202311/7/2024
high
187889RHEL 8 : pixman (RHSA-2024:0131)NessusRed Hat Local Security Checks1/10/202411/7/2024
high
189645RHEL 8 : pixman (RHSA-2023:7531)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
194765RHEL 9 : mingw-pixman (RHSA-2024:2525)NessusRed Hat Local Security Checks4/30/202411/7/2024
high
197948openSUSE 15 Security Update : opera (openSUSE-SU-2024:0142-1)NessusSuSE Local Security Checks5/28/202411/28/2024
critical
200299openSUSE 15 Security Update : opera (openSUSE-SU-2024:0156-1)NessusSuSE Local Security Checks6/11/202411/28/2024
critical
178140ARM Mali GPU Kernel Driver < r37p0 Use After Free (CVE-2022-28350)NessusMisc.7/11/20237/12/2023
critical
49092Fedora 13 : wireshark-1.2.10-1.fc13 (2010-13416)NessusFedora Local Security Checks9/3/20101/11/2021
critical