Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171375Fedora 37 : php-symfony4 (2023-74b702f058)NessusFedora Local Security Checks2/11/202311/14/2024
high
172329Debian DSA-5370-1 : apr - security updateNessusDebian Local Security Checks3/8/20231/24/2025
critical
176612EulerOS Virtualization 2.9.1 : apr (EulerOS-SA-2023-1990)NessusHuawei Local Security Checks6/2/202312/25/2023
critical
186733AlmaLinux 9 : apr (ALSA-2023:7711)NessusAlma Linux Local Security Checks12/11/202312/15/2023
critical
186735Oracle Linux 9 : apr (ELSA-2023-7711)NessusOracle Linux Local Security Checks12/11/20239/9/2025
critical
232636Fedora 41 : thunderbird (2025-bd6664e83b)NessusFedora Local Security Checks3/12/20254/3/2025
critical
33763IBM DB2 < 9.5 Fix Pack 1 Multiple VulnerabilitiesNessusDatabases7/30/20084/11/2022
critical
211256Fedora 41 : chromium (2024-1e45ea2e6c)NessusFedora Local Security Checks11/14/20241/7/2025
high
211475FreeBSD : electron31 -- multiple vulnerabilities (773e7eb2-af19-4fc7-be7f-0f6a2523b98b)NessusFreeBSD Local Security Checks11/15/20241/8/2025
high
79459OracleVM 2.1 : freetype (OVMSA-2009-0012)NessusOracleVM Local Security Checks11/26/20141/14/2021
critical
213633Mozilla Thunderbird < 134.0NessusWindows1/9/20251/16/2025
medium
214458SUSE SLES12 Security Update : amazon-ssm-agent (SUSE-SU-2025:0191-1)NessusSuSE Local Security Checks1/22/20251/22/2025
critical
214760SUSE SLES15 / openSUSE 15 Security Update : amazon-ssm-agent (SUSE-SU-2025:0277-1)NessusSuSE Local Security Checks1/29/20251/29/2025
critical
214978Amazon Linux 2 : amazon-ssm-agent (ALAS-2025-2739)NessusAmazon Linux Local Security Checks2/4/20252/4/2025
critical
215023Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2025-824)NessusAmazon Linux Local Security Checks2/5/20252/5/2025
critical
222870Mozilla Thunderbird < 128.8NessusMacOS X Local Security Checks3/4/20253/10/2025
critical
189879openSUSE 15 Security Update : slurm_20_02 (SUSE-SU-2024:0278-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
189882SUSE SLES15 Security Update : slurm_23_02 (SUSE-SU-2024:0280-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
189883SUSE SLES15 Security Update : slurm (SUSE-SU-2024:0287-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
189885SUSE SLES15 / openSUSE 15 Security Update : slurm (SUSE-SU-2024:0284-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
189958SUSE SLES12 Security Update : slurm_23_02 (SUSE-SU-2024:0312-1)NessusSuSE Local Security Checks2/3/20242/3/2024
critical
203312Photon OS 4.0: Apr PHSA-2023-4.0-0331NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
209862Mozilla Firefox < 132.0NessusMacOS X Local Security Checks10/29/202412/6/2024
high
209864Mozilla Thunderbird < 132.0NessusMacOS X Local Security Checks10/29/202411/5/2024
high
209866Mozilla Thunderbird < 128.4NessusMacOS X Local Security Checks10/29/202411/5/2024
high
209867Mozilla Thunderbird < 128.4NessusWindows10/29/202411/5/2024
high
209868Mozilla Firefox ESR < 128.4NessusWindows10/29/202412/6/2024
high
210291SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3899-1)NessusSuSE Local Security Checks11/5/202412/12/2024
high
168698RHEL 7 : rh-maven36-bcel (RHSA-2022:8959)NessusRed Hat Local Security Checks12/13/202211/7/2024
critical
168703Oracle Linux 7 : bcel (ELSA-2022-8958)NessusOracle Linux Local Security Checks12/13/202211/2/2024
critical
169629EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1101)NessusHuawei Local Security Checks1/6/20231/6/2023
critical
170048Debian DSA-5319-1 : openvswitch - security updateNessusDebian Local Security Checks1/14/20231/24/2025
critical
171140EulerOS 2.0 SP8 : bcel (EulerOS-SA-2023-1307)NessusHuawei Local Security Checks2/8/20232/8/2023
critical
171243Fedora 37 : webkitgtk (2023-5210df1dd1)NessusFedora Local Security Checks2/9/202311/14/2024
high
171830Amazon Linux 2 : webkitgtk4 (ALAS-2023-1960)NessusAmazon Linux Local Security Checks2/23/202312/11/2024
high
171235RHEL 8 : openvswitch2.13 (RHSA-2023:0685)NessusRed Hat Local Security Checks2/9/202311/7/2024
critical
80600Oracle Solaris Third-Party Patch Update : django (multiple_vulnerabilities_in_django)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
180340FreeBSD : FreeBSD -- ssh-add does not honor per-hop destination constraints (e31a8f8e-47bf-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks8/31/20238/31/2023
critical
189270Fedora 39 : xorg-x11-server (2024-2815d55cdf)NessusFedora Local Security Checks1/21/202411/14/2024
high
190629SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libaom (SUSE-SU-2024:0517-1)NessusSuSE Local Security Checks2/17/20242/17/2024
critical
32402Debian DSA-1580-1 : phpgedview - programming errorNessusDebian Local Security Checks5/22/20081/4/2021
critical
210778Google Chrome < 131.0.6778.69 Multiple VulnerabilitiesNessusWindows11/12/20241/6/2025
high
210779Google Chrome < 131.0.6778.69 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/12/20241/6/2025
high
197897TensorFlow < 2.9.3 Multiple VulnerabilitiesNessusMisc.5/24/202410/23/2024
critical
76350Fedora 19 : libreoffice-4.1.6.2-7.fc19 (2014-7679)NessusFedora Local Security Checks7/3/20141/11/2021
critical
76594LibreOffice < 4.2.5 Unspecified Macro Code ExecutionNessusWindows7/18/20147/12/2018
critical
76595LibreOffice < 4.2.5 Unspecified Macro Code Execution (Mac OS X)NessusMacOS X Local Security Checks7/18/20147/14/2018
critical
262314Linux Distros Unpatched Vulnerability : CVE-2022-42717NessusMisc.9/10/20259/10/2025
high
30211Symantec Backup Exec System Recovery Manager FileUpload Class Unauthorized File UploadNessusCGI abuses2/9/20081/19/2021
critical
31173Fedora 8 : cups-1.3.6-2.fc8 (2008-1901)NessusFedora Local Security Checks2/26/20081/11/2021
critical