Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
80762Oracle Solaris Third-Party Patch Update : samba (cve_2012_1182_arbitrary_code)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
81063openSUSE Security Update : libpng16 (openSUSE-SU-2015:0161-1)NessusSuSE Local Security Checks1/29/20151/19/2021
critical
81840Fedora 22 : compat-libuv010-0.10.34-1.fc22 (2015-2563)NessusFedora Local Security Checks3/17/20151/11/2021
critical
82272CentOS 5 / 6 / 7 : setroubleshoot (CESA-2015:0729)NessusCentOS Local Security Checks3/27/20151/4/2021
critical
182793GLSA-202310-10 : libcue: Arbitrary Code ExecutionNessusGentoo Local Security Checks10/10/202310/30/2023
high
182983Fedora 37 : libcue (2023-1fe05ac8d9)NessusFedora Local Security Checks10/12/202311/15/2024
high
183090FreeBSD : libcue -- out-of-bounds array access (ae0ee356-6ae1-11ee-bfb6-8c164567ca3c)NessusFreeBSD Local Security Checks10/14/202310/30/2023
high
183273Ubuntu 23.10 : CUE vulnerability (USN-6423-2)NessusUbuntu Local Security Checks10/18/202310/29/2024
high
186798RHEL 9 : fence-agents (RHSA-2023:7753)NessusRed Hat Local Security Checks12/12/202311/7/2024
critical
187888RHEL 8 : fence-agents (RHSA-2024:0133)NessusRed Hat Local Security Checks1/10/202411/7/2024
critical
198035Oracle Linux 8 : python27:2.7 (ELSA-2024-2987)NessusOracle Linux Local Security Checks5/28/20249/9/2025
high
58662Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC Multiple Buffer OverflowsNessusMisc.4/11/201211/15/2018
critical
58716Mandriva Linux Security Advisory : samba (MDVSA-2012:055)NessusMandriva Local Security Checks4/12/20121/6/2021
critical
58767SuSE 11.2 Security Update : Samba (SAT Patch Number 6145)NessusSuSE Local Security Checks4/17/20121/19/2021
critical
64757RHEL 6 : samba4 (RHSA-2013:0506)NessusRed Hat Local Security Checks2/21/20133/16/2025
critical
65015Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20130221)NessusScientific Linux Local Security Checks3/5/20131/14/2021
critical
65141CentOS 6 : samba4 (CESA-2013:0506)NessusCentOS Local Security Checks3/10/20131/4/2021
critical
65147CentOS 6 : evolution-mapi / openchange (CESA-2013:0515)NessusCentOS Local Security Checks3/10/20131/4/2021
critical
74600openSUSE Security Update : samba (openSUSE-SU-2012:0507-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
94936GLSA-201611-10 : libuv: Privilege escalationNessusGentoo Local Security Checks11/17/20161/11/2021
critical
241883CBL Mariner 2.0 Security Update: curl / mysql (CVE-2025-0665)NessusMarinerOS Local Security Checks7/11/20257/11/2025
critical
235719Apple iOS < 18.5 Multiple Vulnerabilities (122404)NessusMobile Devices5/12/20258/5/2025
critical
63960RHEL 5 : kernel (RHSA-2010:0907)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
74582openSUSE Security Update : flash-player (openSUSE-SU-2012:0427-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
74602openSUSE Security Update : acroread (openSUSE-SU-2012:0512-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
80016Scientific Linux Security Update : rpm on SL7.x x86_64 (20141209)NessusScientific Linux Local Security Checks12/15/20141/14/2021
critical
81711Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830)NessusFedora Local Security Checks3/10/20151/11/2021
critical
191191CentOS 9 : fence-agents-4.10.0-56.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
203499Google Chrome < 127.0.6533.72 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/23/20248/16/2024
high
204747Microsoft Edge (Chromium) < 127.0.2651.74 Multiple VulnerabilitiesNessusWindows7/25/20248/16/2024
high
170661VMware vRealize Log Insight 8.x < 8.10.2 Mutliple Vulnerabilities (VMSA-2023-0001)NessusCGI abuses1/26/20239/11/2023
critical
180163Google Chrome < 116.0.5845.110 Multiple VulnerabilitiesNessusWindows8/24/202310/6/2023
high
180166FreeBSD : chromium -- multiple vulnerabilities (5fa332b9-4269-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks8/24/202310/6/2023
high
180275FreeBSD : chromium -- use after free in MediaStream (22fffa69-46fa-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks8/30/20232/12/2024
critical
185164HPE OneView Authentication Bypass (CVE-2023-30908)NessusCGI abuses11/7/20237/14/2025
critical
135215Fedora 31 : 1:telnet (2020-e7b942a47a)NessusFedora Local Security Checks4/6/20203/19/2024
critical
136855EulerOS 2.0 SP8 : telnet (EulerOS-SA-2020-1577)NessusHuawei Local Security Checks5/26/20203/8/2024
critical
137583SUSE SLES12 Security Update : krb5-appl (SUSE-SU-2020:1533-1)NessusSuSE Local Security Checks6/18/20203/6/2024
critical
165618SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
166680Apple TV < 16.1 Multiple Vulnerabilities (HT213492)NessusMisc.10/28/202211/28/2022
critical
215219Curl < 8.12.0 Double Close (CVE-2025-0665)NessusMisc.2/10/20257/31/2025
critical
232627Ubuntu 24.04 LTS : FreeRDP vulnerabilities (USN-7341-1)NessusUbuntu Local Security Checks3/11/20253/11/2025
critical
206349Fortra FileCatalyst Workflow HSQLDB Static Password (CVE-2024-6633)NessusMisc.8/30/20247/14/2025
critical
206695FreeBSD : FreeBSD -- umtx Kernel panic or Use-After-Free (7e079ce2-6b51-11ef-9a62-002590c1f29c)NessusFreeBSD Local Security Checks9/6/20249/6/2024
critical
206976LangChain Python Library < 0.0.317 (CVE-2023-46229)NessusArtificial Intelligence9/11/202412/16/2024
high
43866CentOS 3 / 4 / 5 : krb5 (CESA-2010:0029)NessusCentOS Local Security Checks1/13/20101/4/2021
critical
44058Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libthai vulnerability (USN-887-1)NessusUbuntu Local Security Checks1/19/20109/19/2019
critical
44093SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6775)NessusSuSE Local Security Checks1/20/20101/14/2021
critical
44368openSUSE Security Update : libthai (libthai-1808)NessusSuSE Local Security Checks2/2/20101/14/2021
critical
215171SUSE SLES15 Security Update : xrdp (SUSE-SU-2025:0350-1)NessusSuSE Local Security Checks2/10/20252/10/2025
critical