Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
61297Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20120410)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
68507Oracle Linux 5 : samba3x (ELSA-2012-0466)NessusOracle Linux Local Security Checks7/12/20134/29/2025
critical
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks6/16/202311/15/2024
high
186203Fedora 39 : openvpn (2023-d9d55a0bfc)NessusFedora Local Security Checks11/22/202311/14/2024
critical
186390Fedora 38 : openvpn (2023-e4df33666c)NessusFedora Local Security Checks11/28/202311/14/2024
critical
209658Photon OS 5.0: Linux PHSA-2023-5.0-0032NessusPhotonOS Local Security Checks10/25/202411/12/2024
critical
176065RHEL 8 : thunderbird (RHSA-2023:3221)NessusRed Hat Local Security Checks5/18/202311/7/2024
high
194231RHEL 7 : thunderbird (RHSA-2023:1401)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2/6/20208/27/2024
critical
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2/14/20204/25/2023
critical
189761FreeBSD : qt5-webengine -- Multiple vulnerabilities (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks1/30/20241/30/2024
critical
101369KB4025344: Windows 10 Version 1511 July 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins7/11/20178/18/2020
critical
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
189597Fedora 39 : chromium (2024-3f7345570a)NessusFedora Local Security Checks1/25/202411/14/2024
critical
189600Fedora 38 : chromium (2024-e42978d12c)NessusFedora Local Security Checks1/25/202411/14/2024
critical
207567GLSA-202409-01 : Portage: Unverified PGP SignaturesNessusGentoo Local Security Checks9/22/20249/22/2024
critical
171456Mozilla Firefox ESR < 102.8NessusWindows2/14/20239/4/2023
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2/14/20239/4/2023
high
171644RHEL 8 : Mozilla Firefox (RHSA-2023:0807)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171649RHEL 8 : firefox (RHSA-2023:0811)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171652RHEL 8 : thunderbird (RHSA-2023:0820)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171653RHEL 8 : thunderbird (RHSA-2023:0822)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171668RHEL 8 : thunderbird (RHSA-2023:0819)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
172514Mozilla Firefox < 111.0NessusMacOS X Local Security Checks3/14/20238/30/2023
high
172515Mozilla Firefox < 111.0NessusWindows3/14/20238/30/2023
high
172582Zyxel USG Hardcoded Default Password (CVE-2020-29583)NessusFirewalls3/15/20233/16/2023
critical
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
95606SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1)NessusSuSE Local Security Checks12/7/20161/6/2021
critical
96088SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1)NessusSuSE Local Security Checks12/22/20161/6/2021
critical
96188Debian DLA-772-1 : linux security updateNessusDebian Local Security Checks1/3/20171/11/2021
critical
106406EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1031)NessusHuawei Local Security Checks1/29/20181/6/2021
critical
110153EulerOS 2.0 SP1 : spice-gtk (EulerOS-SA-2018-1149)NessusHuawei Local Security Checks5/29/201810/1/2024
critical
133865Arista Networks tcpmss_mangle_packet DoS (SA0034)NessusMisc.2/24/20202/25/2020
critical
166058ManageEngine Password Manager Pro < 12.1 Build 12101 RCENessusCGI abuses10/12/20221/17/2023
critical
151424Potential exposure to Kaseya VSA Agent ransomware attackNessusWindows7/6/20217/21/2025
critical
59376WellinTech KingView 6.53 < 2011-11-20 HistoryServer.exe nettransdll.dll Module Op-code 3 Packet Parsing Remote OverflowNessusSCADA6/5/20127/21/2025
critical
59558Measuresoft ScadaPro < 4.0.1.0 service.exe Multiple Vulnerabilities (credentialed check)NessusSCADA6/18/20127/21/2025
critical
66761Mitsubishi MX Component ActiveX Remote Code ExecutionNessusSCADA6/3/20137/21/2025
critical
80457LusyPOS Malware DetectionNessusBackdoors1/12/20147/21/2025
critical
88961Malicious File DetectionNessusWindows4/11/20167/21/2025
critical
180871Oracle Linux 5 : kernel (ELSA-2017-2412)NessusOracle Linux Local Security Checks9/7/202311/1/2024
critical
69554iLO 3 < 1.57 / iLO 4 < 1.22 Unspecified Arbitrary Code ExecutionNessusCGI abuses9/3/20131/19/2021
critical
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks8/23/20221/2/2023
high
164492Debian DSA-5221-1 : thunderbird - security updateNessusDebian Local Security Checks8/29/20221/24/2025
high
171024RHEL 8 : libksba (RHSA-2023:0594)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171028RHEL 8 : libksba (RHSA-2023:0593)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171115Oracle Linux 9 : libksba (ELSA-2023-0626)NessusOracle Linux Local Security Checks2/8/202310/22/2024
critical
171417SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-2)NessusSuSE Local Security Checks2/14/20237/14/2023
critical
186164SUSE SLES15 Security Update : strongswan (SUSE-SU-2023:4516-1)NessusSuSE Local Security Checks11/22/202312/13/2023
critical
204202Photon OS 5.0: Strongswan PHSA-2023-5.0-0159NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical