Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
236861AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034)NessusAlma Linux Local Security Checks5/16/20255/16/2025
high
57880Debian DSA-2407-1 : cvs - heap overflowNessusDebian Local Security Checks2/10/20121/11/2021
critical
58531Mandriva Linux Security Advisory : cvs (MDVSA-2012:044)NessusMandriva Local Security Checks3/30/20121/6/2021
critical
75808openSUSE Security Update : cvs (openSUSE-SU-2012:0310-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
70214Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17)NessusWindows9/30/20134/11/2022
critical
242109RHEL 8 : socat (RHSA-2025:11042)NessusRed Hat Local Security Checks7/15/20257/15/2025
critical
191060Google Chrome < 122.0.6261.94 Multiple VulnerabilitiesNessusWindows2/27/202412/20/2024
high
194763RHEL 9 : qt5-qtbase (RHSA-2024:2276)NessusRed Hat Local Security Checks4/30/202411/8/2024
critical
171570Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2/16/20234/26/2024
high
189923Microsoft Edge (Chromium) < 121.0.2277.98 Multiple VulnerabilitiesNessusWindows2/2/20245/3/2024
high
189946FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2/2/20242/6/2024
high
192201Amazon Linux 2 : rust (ALAS-2024-2496)NessusAmazon Linux Local Security Checks3/18/202412/11/2024
critical
201914GLSA-202407-10 : Sofia-SIP: Multiple VulnerabilitiesNessusGentoo Local Security Checks7/5/20247/5/2024
critical
197652CentOS 8 : qt5-qtbase (CESA-2024:3056)NessusCentOS Local Security Checks5/22/20245/22/2024
critical
200354Adobe Experience Manager 6.5.0 < 6.5.21 Multiple Vulnerabilities (APSB24-28)NessusMisc.6/11/202412/13/2024
critical
203019RHEL 8 : thunderbird (RHSA-2024:4717)NessusRed Hat Local Security Checks7/23/202411/7/2024
critical
185860Oracle Linux 9 : skopeo (ELSA-2023-6363)NessusOracle Linux Local Security Checks11/16/20239/9/2025
critical
190913Fedora 39 : chromium (2024-4adf990562)NessusFedora Local Security Checks2/22/202412/3/2024
high
49873SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7133)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
58854Debian DSA-2457-2 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks4/25/20121/11/2021
critical
70502Debian DSA-2780-1 : mysql-5.1 - several vulnerabilitiesNessusDebian Local Security Checks10/20/20131/11/2021
critical
171085Debian dla-3308 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2/7/20231/22/2025
high
171108Debian DSA-5340-1 : webkit2gtk - security updateNessusDebian Local Security Checks2/7/202310/24/2023
high
171388Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5867-1)NessusUbuntu Local Security Checks2/13/20238/28/2024
high
175040FreeBSD : chromium -- multiple vulnerabilities (246174d3-e979-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/3/20235/19/2023
high
175412ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006)NessusMisc.5/12/20237/13/2023
critical
207249RHEL 7 : python3-setuptools (RHSA-2024:6661)NessusRed Hat Local Security Checks9/13/20241/13/2025
high
207250RHEL 7 : python-setuptools (RHSA-2024:6662)NessusRed Hat Local Security Checks9/13/20241/13/2025
high
210633EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2024-2913)NessusHuawei Local Security Checks11/8/202411/8/2024
high
211286Fedora 41 : pypy (2024-22a01aab2f)NessusFedora Local Security Checks11/14/202411/14/2024
high
214874Fedora 40 : buku (2025-df3432c3ee)NessusFedora Local Security Checks2/3/20252/3/2025
high
236211Alibaba Cloud Linux 3 : 0273: python3.11-setuptools (ALINUX3-SA-2024:0273)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
202605RHEL 9 : thunderbird (RHSA-2024:4625)NessusRed Hat Local Security Checks7/18/202411/7/2024
critical
205406Fedora 39 : python3.6 (2024-e27230c6c3)NessusFedora Local Security Checks8/13/20248/13/2024
high
205414Fedora 40 : python3.6 (2024-01a020d192)NessusFedora Local Security Checks8/13/20248/13/2024
high
205569SUSE SLES15 / openSUSE 15 Security Update : python310-setuptools (SUSE-SU-2024:2907-1)NessusSuSE Local Security Checks8/15/20248/15/2024
high
205739SUSE SLES12 Security Update : python36-setuptools (SUSE-SU-2024:2950-1)NessusSuSE Local Security Checks8/17/20248/17/2024
high
33153RHEL 5 : xorg-x11-server (RHSA-2008:0504)NessusRed Hat Local Security Checks6/12/20081/14/2021
critical
33187FreeBSD : xorg -- multiple vulnerabilities (800e8bd5-3acb-11dd-8842-001302a18722)NessusFreeBSD Local Security Checks6/16/20081/6/2021
critical
40158openSUSE Security Update : xorg-x11-Xvnc (xorg-x11-Xvnc-36)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
43690CentOS 5 : xorg-x11-server (CESA-2008:0504)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
57862HP Data Protector Media Operations Server 'DBServer.exe' Remote Code ExecutionNessusWindows2/8/201211/15/2018
critical
59493SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8151)NessusSuSE Local Security Checks6/14/20121/19/2021
critical
64832Sun Java JDK/JRE 5 < Update 16 Multiple Vulnerabilities (Unix)NessusMisc.2/22/20134/11/2022
critical
67702Oracle Linux 5 : xorg-x11-server (ELSA-2008-0504)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
166607Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks10/27/202210/6/2023
critical
11279Webmin 'miniserv.pl' Base-64 String Metacharacter Handling Session SpoofingNessusCGI abuses2/28/20031/19/2021
critical
12330RHEL 2.1 : kernel (RHSA-2002:227)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
96641GLSA-201701-44 : CVS: Heap-based overflowNessusGentoo Local Security Checks1/20/20171/11/2021
critical
70168Apache Struts 2 'action:' Parameter Prefix Security Constraint BypassNessusCGI abuses9/27/20135/14/2025
medium