Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
62519Google Chrome < 22.0.1229.94 Multiple VulnerabilitiesNessusWindows10/12/20124/11/2022
critical
184166IBM WebSphere Application Server Liberty 23.0.0.9 < 23.0.0.11 Security Weakness (7058356)NessusWeb Servers11/1/20233/26/2024
critical
186842RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7792)NessusRed Hat Local Security Checks12/14/202311/7/2024
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks12/26/202311/14/2024
high
187748Rockwell FactoryTalk Services Platform < 6.20 DeserializationNessusSCADA1/9/20241/10/2024
critical
202717SolarWinds ARM < 2024.3 (arm_2024_3)NessusWindows7/19/20248/12/2025
critical
206400Debian dsa-5762 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks8/30/202412/23/2024
critical
94137Google Chrome < 54.0.2840.59 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks10/19/201611/22/2019
critical
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks5/22/202311/18/2024
high
186599Google Chrome < 120.0.6099.62 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/5/20235/3/2024
high
186600Google Chrome < 120.0.6099.62 Multiple VulnerabilitiesNessusWindows12/5/20235/3/2024
high
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks12/8/202311/14/2024
high
186716FreeBSD : chromium -- multiple security fixes (4405e9ad-97fe-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/11/202312/12/2023
high
236325Alibaba Cloud Linux 3 : 0011: gstreamer1-plugins-bad-free (ALINUX3-SA-2024:0011)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
242721NewStart CGSL MAIN 7.02 : gstreamer1-plugins-bad-free Multiple Vulnerabilities (NS-SA-2025-0163)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
215107RHEL 8 : firefox (RHSA-2025:1137)NessusRed Hat Local Security Checks2/7/20256/5/2025
critical
216311RockyLinux 8 : thunderbird (RLSA-2025:1292)NessusRocky Linux Local Security Checks2/14/20252/14/2025
critical
259328Linux Distros Unpatched Vulnerability : CVE-2020-36177NessusMisc.8/30/20258/30/2025
critical
34706Fedora 8 : uw-imap-2007d-1.fc8 (2008-9383)NessusFedora Local Security Checks11/6/20081/11/2021
critical
35721RHEL 3 : imap (RHSA-2009:0275)NessusRed Hat Local Security Checks2/20/20091/14/2021
critical
36996Fedora 10 : psi-0.12.1-1.fc10 (2009-2285)NessusFedora Local Security Checks4/23/20091/11/2021
critical
40114openSUSE Security Update : psi (psi-574)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41555SuSE 10 Security Update : libxml2 (ZYPP Patch Number 5755)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
157446Mozilla Firefox ESR < 91.6NessusWindows2/8/202211/13/2023
critical
157907Mozilla Thunderbird < 91.6NessusWindows2/11/202211/9/2023
critical
162111Security Updates for Microsoft Office Products C2R (November 2019)NessusWindows6/10/20226/10/2022
critical
53903Fedora 13 : perl-Mojolicious-0.999925-4.fc13 (2011-6462)NessusFedora Local Security Checks5/16/20111/11/2021
critical
56307Debian DSA-2311-1 : openjdk-6 - several vulnerabilitiesNessusDebian Local Security Checks9/28/20111/11/2021
critical
241390Fedora 41 : darktable (2025-b5b1634cd0)NessusFedora Local Security Checks7/7/20257/7/2025
critical
192458Fedora 39 : chromium (2024-ec79868e3b)NessusFedora Local Security Checks3/22/202411/14/2024
high
193341Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GnuTLS vulnerabilities (USN-6733-1)NessusUbuntu Local Security Checks4/15/20249/4/2025
medium
193532Oracle Linux 9 : gnutls (ELSA-2024-1879)NessusOracle Linux Local Security Checks4/18/20249/11/2025
medium
194574Fedora 40 : chromium (2024-f9eb1130c8)NessusFedora Local Security Checks4/29/202411/14/2024
high
194726Ubuntu 24.04 LTS. : GnuTLS vulnerabilities (USN-6733-2)NessusUbuntu Local Security Checks4/29/20249/4/2025
medium
195181Fedora 39 : R (2024-07b7b83a4f)NessusFedora Local Security Checks5/9/202411/14/2024
high
180233Mozilla Firefox < 117.0NessusMacOS X Local Security Checks8/29/20239/26/2023
high
184437openSUSE 15 Security Update : opera (openSUSE-SU-2023:0354-1)NessusSuSE Local Security Checks11/5/202311/5/2023
high
215859Azure Linux 3.0 Security Update: R (CVE-2024-27322)NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
183808Mozilla Thunderbird < 115.4NessusMacOS X Local Security Checks10/24/202311/2/2023
critical
184045RHEL 8 : thunderbird (RHSA-2023:6194)NessusRed Hat Local Security Checks10/30/202311/7/2024
critical
185349Google Chrome < 119.0.6045.123 VulnerabilityNessusWindows11/8/20235/3/2024
high
185420Debian DSA-5551-1 : chromium - security updateNessusDebian Local Security Checks11/9/202311/16/2023
high
20342MyBB calendar.php 'month' Parameter SQLiNessusCGI abuses12/24/20055/14/2025
critical
68287Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2011-0857)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
91444Debian DLA-500-1 : imagemagick security updateNessusDebian Local Security Checks6/3/20161/11/2021
critical
91529openSUSE Security Update : GraphicsMagick (openSUSE-2016-694)NessusSuSE Local Security Checks6/9/20161/19/2021
critical
130913Security Updates for Microsoft Office Products (November 2019)NessusWindows : Microsoft Bulletins11/12/20196/10/2022
critical
175962FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/17/20237/7/2023
high
180580openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks9/7/20239/25/2023
high
60766Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical