Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
210320RHEL 7 : rh-perl526-mod_perl (RHSA-2018:2825)NessusRed Hat Local Security Checks11/5/202411/5/2024
critical
21243Novell GroupWise Messenger Accept Language Remote OverflowNessusGain a shell remotely4/19/200611/15/2018
critical
150582SUSE SLES11 Security Update : apache2-mod_perl (SUSE-SU-2020:14266-1)NessusSuSE Local Security Checks6/10/20216/10/2021
critical
27520openSUSE 10 Security Update : festival (festival-4377)NessusSuSE Local Security Checks10/19/20071/14/2021
critical
33165openSUSE 10 Security Update : xorg-x11-Xvnc (xorg-x11-Xvnc-5317)NessusSuSE Local Security Checks6/12/20081/14/2021
critical
99699GLSA-201704-04 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/27/20171/11/2021
critical
25125Novell SecureLogin < 6.0.106 Multiple VulnerabilitiesNessusWindows5/2/20077/16/2018
critical
264177Linux Distros Unpatched Vulnerability : CVE-2011-1806NessusMisc.9/10/20259/10/2025
critical
93840F5 Networks BIG-IP : NAT64 vulnerability (K64743453)NessusF5 Networks Local Security Checks10/4/20161/4/2019
critical
217313Linux Distros Unpatched Vulnerability : CVE-2011-0056NessusMisc.3/3/20253/3/2025
critical
217724Linux Distros Unpatched Vulnerability : CVE-2012-4150NessusMisc.3/4/20259/2/2025
critical
194850Google Chrome < 124.0.6367.118 Multiple VulnerabilitiesNessusWindows4/30/202412/23/2024
high
194851Google Chrome < 124.0.6367.118 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/30/202412/23/2024
high
246415FreeBSD : FreeBSD -- Integer overflow in libarchive leading to double free (66f35fd9-73f5-11f0-8e0e-002590c1f29c)NessusFreeBSD Local Security Checks8/8/20258/8/2025
critical
64747RHEL 5 : java-1.6.0-openjdk (RHSA-2013:0274)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
41294SuSE9 Security Update : freetype2 (YOU Patch Number 12398)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
50433Symantec IM Manager whereClause Parameter SQL Injection (SYM10-010)NessusWindows11/1/20104/11/2022
critical
130067Cisco Emergency Responder Denial of Service (cisco-sa-20171115-vos)NessusCISCO10/21/201910/30/2019
critical
163416Debian DSA-5187-1 : chromium - security updateNessusDebian Local Security Checks7/23/20221/24/2025
high
175774EulerOS Virtualization 2.10.1 : libtiff (EulerOS-SA-2023-1905)NessusHuawei Local Security Checks5/16/20235/16/2023
high
166472Oracle Linux 9 : libksba (ELSA-2022-7090)NessusOracle Linux Local Security Checks10/25/202210/22/2024
critical
166489Oracle Linux 8 : libksba (ELSA-2022-7089)NessusOracle Linux Local Security Checks10/25/202210/22/2024
critical
167458RHEL 8 : libksba (RHSA-2022:7927)NessusRed Hat Local Security Checks11/14/202211/7/2024
critical
168248SUSE SLES12 Security Update : tiff (SUSE-SU-2022:4248-1)NessusSuSE Local Security Checks11/29/20227/14/2023
high
168445Amazon Linux 2 : libksba (ALAS-2022-1890)NessusAmazon Linux Local Security Checks12/7/202212/11/2024
critical
169408GLSA-202212-07 : libksba: Remote Code ExecutionNessusGentoo Local Security Checks12/28/20229/11/2023
critical
176779EulerOS Virtualization 2.11.0 : libksba (EulerOS-SA-2023-2107)NessusHuawei Local Security Checks6/7/20236/7/2023
critical
177204EulerOS Virtualization 3.0.6.0 : libksba (EulerOS-SA-2023-2210)NessusHuawei Local Security Checks6/13/20236/13/2023
critical
191156CentOS 9 : libtiff-4.4.0-7.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
43131HP-UX PHCO_40520 : HP-UX Running VRTSweb, Remote Execution of Arbitrary Code, Increase of Privilege (HPSBUX02480 SSRT090253 rev.1)NessusHP-UX Local Security Checks12/14/20091/11/2021
critical
35318RHEL 5 : lcms (RHSA-2009:0011)NessusRed Hat Local Security Checks1/8/20091/14/2021
critical
60512Scientific Linux Security Update : lcms on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
93969Debian DLA-652-1 : qemu security updateNessusDebian Local Security Checks10/12/20161/11/2021
critical
93970Debian DLA-653-1 : qemu-kvm security updateNessusDebian Local Security Checks10/12/20161/11/2021
critical
33104SecurityGateway < 1.0.2 Administration Interface username Field Remote OverflowNessusFirewalls6/6/20088/22/2018
critical
127096Ubuntu 16.04 LTS / 18.04 LTS : Exim vulnerability (USN-4075-1)NessusUbuntu Local Security Checks7/26/20198/27/2024
critical
127732openSUSE Security Update : exim (openSUSE-2019-1812)NessusSuSE Local Security Checks8/12/20195/6/2024
critical
127804Ubuntu 18.04 LTS : BWA vulnerability (USN-4087-1)NessusUbuntu Local Security Checks8/12/20198/27/2024
critical
49900SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6866)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
69956Symantec AntiVirus Multiple Vulnerabilities (SYM10-002 / SYM10-003 / SYM10-004)NessusWindows9/18/201311/15/2018
critical
35987Debian DSA-1749-1 : linux-2.6 - denial of service/privilege escalation/sensitive memory leakNessusDebian Local Security Checks3/23/20091/4/2021
critical
108379Adobe Dreamweaver 18.0 < 18.1 Arbitrary Code Execution (APSB18-07)NessusWindows3/15/201810/21/2024
critical
117374Fedora 27 : mod_perl (2018-a94668408d)NessusFedora Local Security Checks9/10/20188/8/2024
critical
173714Debian dla-3370 : xrdp - security updateNessusDebian Local Security Checks3/30/20231/22/2025
critical
226073Google Chrome < 134.0.6998.35 Multiple VulnerabilitiesNessusWindows3/5/20253/13/2025
critical
235530RockyLinux 8 : thunderbird (RLSA-2024:5402)NessusRocky Linux Local Security Checks5/7/20255/7/2025
critical
205283Fedora 40 : thunderbird (2024-a060f26e22)NessusFedora Local Security Checks8/9/20249/6/2024
critical
205510RHEL 9 : firefox (RHSA-2024:5327)NessusRed Hat Local Security Checks8/14/202411/7/2024
critical
205547Oracle Linux 9 : thunderbird (ELSA-2024-5392)NessusOracle Linux Local Security Checks8/14/20249/11/2025
critical
205557RHEL 8 : thunderbird (RHSA-2024:5393)NessusRed Hat Local Security Checks8/15/202411/7/2024
critical