Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176196Fedora 38 : chromium (2023-5c477a04ca)NessusFedora Local Security Checks5/22/202311/15/2024
high
177372Debian DSA-5428-1 : chromium - security updateNessusDebian Local Security Checks6/16/20231/24/2025
high
177434Fedora 38 : chromium (2023-5f35718d4c)NessusFedora Local Security Checks6/19/202311/14/2024
high
177519Microsoft Edge (Chromium) < 114.0.1823.51 Multiple VulnerabilitiesNessusWindows6/22/20237/18/2023
high
177641Fedora 37 : chromium (2023-1b99669138)NessusFedora Local Security Checks6/27/202311/14/2024
high
185957Debian DSA-5557-1 : webkit2gtk - security updateNessusDebian Local Security Checks11/17/20231/24/2025
high
177245Security Updates for Outlook (June 2023)NessusWindows : Microsoft Bulletins6/13/20237/13/2023
high
177296Security Updates for Microsoft Office Products C2R (June 2023)NessusWindows6/14/20231/1/2025
high
42436Hummingbird STR Service Buffer OverflowNessusWindows11/10/200911/15/2018
critical
172221Google Chrome < 111.0.5563.64 Multiple VulnerabilitiesNessusWindows3/7/20237/27/2023
high
227653Linux Distros Unpatched Vulnerability : CVE-2024-32611NessusMisc.3/5/20253/5/2025
critical
191130SUSE SLES15 / openSUSE 15 Security Update : nodejs20 (SUSE-SU-2024:0643-1)NessusSuSE Local Security Checks2/29/20244/3/2025
critical
192970RHEL 9 : nodejs:20 (RHSA-2024:1688)NessusRed Hat Local Security Checks4/8/20244/3/2025
critical
230623Linux Distros Unpatched Vulnerability : CVE-2024-5835NessusMisc.3/6/20253/6/2025
high
200888Google Chrome < 126.0.6478.126 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/24/20241/1/2025
high
202725FreeBSD : electron29 -- multiple vulnerabilities (574028b4-a181-455b-a78b-ec5c62781235)NessusFreeBSD Local Security Checks7/19/202412/31/2024
high
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks11/24/20229/20/2023
critical
169128Fedora 35 : curl (2022-39688a779d)NessusFedora Local Security Checks12/22/202211/14/2024
critical
211079Fedora 37 : curl (2022-e9d65906c4)NessusFedora Local Security Checks11/14/202411/14/2024
critical
169063Fedora 36 : curl (2022-01ffde372c)NessusFedora Local Security Checks12/22/202211/15/2024
critical
204476Photon OS 5.0: Nodejs PHSA-2024-5.0-0213NessusPhotonOS Local Security Checks7/24/20244/3/2025
critical
65265AIX 5.2 TL 8 : bos.net.tcp.client (U499696)NessusAIX Local Security Checks3/13/20131/4/2021
critical
166250Apache Commons Text 1.5.x < 1.10.0 Remote Code Execution (CVE-2022-42889)NessusMisc.10/19/202210/7/2024
critical
189416RHCOS 4 : OpenShift Container Platform 4.9.59 (RHSA-2023:1524)NessusRed Hat Local Security Checks1/24/20241/25/2024
critical
194261RHEL 8 : OpenShift Container Platform 4.9.59 (RHSA-2023:1524)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
175384Fedora 38 : python-django3 (2023-0d20d09f2d)NessusFedora Local Security Checks5/11/202311/14/2024
critical
227486Linux Distros Unpatched Vulnerability : CVE-2024-32659NessusMisc.3/5/20253/5/2025
critical
206890KB5043076: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/202410/21/2024
critical
206893KB5043067: Windows 11 version 21H2 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/202410/11/2024
critical
207700Google Chrome < 129.0.6668.70 Multiple VulnerabilitiesNessusWindows9/24/20241/3/2025
high
207960openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0320-1)NessusSuSE Local Security Checks10/1/20241/3/2025
high
211313Fedora 41 : chromium (2024-8008ddbd4e)NessusFedora Local Security Checks11/14/20241/7/2025
high
212055Oracle Linux 8 : firefox (ELSA-2024-10752)NessusOracle Linux Local Security Checks12/4/20241/17/2025
high
212123RHEL 8 : firefox (RHSA-2024:10844)NessusRed Hat Local Security Checks12/6/202412/6/2024
high
212199RHEL 8 : firefox (RHSA-2024:10880)NessusRed Hat Local Security Checks12/9/202412/9/2024
high
213080Oracle Linux 7 : firefox (ELSA-2024-10881)NessusOracle Linux Local Security Checks12/17/20241/17/2025
high
231648Linux Distros Unpatched Vulnerability : CVE-2024-6293NessusMisc.3/6/20253/6/2025
high
231660Linux Distros Unpatched Vulnerability : CVE-2024-6290NessusMisc.3/6/20253/6/2025
high
231926Linux Distros Unpatched Vulnerability : CVE-2024-6292NessusMisc.3/6/20253/6/2025
high
231952Linux Distros Unpatched Vulnerability : CVE-2024-6291NessusMisc.3/6/20253/6/2025
high
31756RHEL 3 / 4 : cups (RHSA-2008:0206)NessusRed Hat Local Security Checks4/4/20081/14/2021
critical
45495openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2010:0102-2)NessusSuSE Local Security Checks4/13/20101/14/2021
critical
45525openSUSE Security Update : firefox35upgrade (firefox35upgrade-2262)NessusSuSE Local Security Checks4/14/20101/14/2021
critical
67674Oracle Linux 3 / 4 : cups (ELSA-2008-0206)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
85338FreeBSD : mozilla -- multiple vulnerabilities (c66a5632-708a-4727-8236-d65b2d5b2739)NessusFreeBSD Local Security Checks8/12/20151/6/2021
critical
211551Oracle Linux 9 : freerdp (ELSA-2024-9092)NessusOracle Linux Local Security Checks11/19/20242/5/2025
critical
232750RHEL 9 : webkit2gtk3 (RHSA-2024:9553)NessusRed Hat Local Security Checks3/14/20254/5/2025
critical
10042NetManage Chameleon SMTPd Remote Overflow DoSNessusSMTP problems6/22/199911/15/2018
critical
15569SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cupsNessusSuSE Local Security Checks10/26/20041/14/2021
critical
15679Debian DSA-581-1 : xpdf - integer overflowsNessusDebian Local Security Checks11/10/20041/4/2021
critical