Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
203135RHEL 8 : thunderbird (RHSA-2024:4718)NessusRed Hat Local Security Checks7/23/202411/7/2024
critical
20399RHEL 4 : mod_auth_pgsql (RHSA-2006:0164)NessusRed Hat Local Security Checks1/11/20064/24/2024
critical
20410Fedora Core 3 : tetex-2.0.2-21.7.FC3 (2006-029)NessusFedora Local Security Checks1/15/20061/11/2021
critical
204147Photon OS 5.0: Libarchive PHSA-2023-5.0-0078NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
204304Photon OS 5.0: Powershell PHSA-2024-5.0-0195NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
202243Oracle Linux 9 : firefox (ELSA-2024-4500)NessusOracle Linux Local Security Checks7/12/202411/13/2024
high
203231Photon OS 4.0: Emacs PHSA-2023-4.0-0348NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
203342Photon OS 4.0: Gnupg PHSA-2023-4.0-0323NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
225810Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GPAC vulnerabilities (USN-7320-1)NessusUbuntu Local Security Checks3/5/20253/5/2025
critical
22588Debian DSA-1046-1 : mozilla - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
critical
151786EulerOS 2.0 SP5 : spamassassin (EulerOS-SA-2021-2230)NessusHuawei Local Security Checks7/16/202112/7/2023
critical
15186Debian DSA-349-1 : nfs-utils - buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
167785Debian dla-3193 : python-joblib - security updateNessusDebian Local Security Checks11/17/20221/22/2025
critical
168011Ubuntu 22.10 : Git vulnerabilities (USN-5686-3)NessusUbuntu Local Security Checks11/21/202210/29/2024
high
166228Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2022-291-01)NessusSlackware Local Security Checks10/18/202211/29/2022
high
166264Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5688-1)NessusUbuntu Local Security Checks10/19/20228/29/2024
critical
166420SUSE SLED15 / SLES15 Security Update : libksba (SUSE-SU-2022:3683-1)NessusSuSE Local Security Checks10/22/20227/14/2023
critical
166497FreeBSD : chromium -- multiple vulnerabilities (b4ef02f4-549f-11ed-8ad9-3065ec8fd3ec)NessusFreeBSD Local Security Checks10/25/202211/28/2022
high
166762openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10180-1)NessusSuSE Local Security Checks11/1/202210/25/2023
high
166889D-Link Routers Unauthenticated RCE (CVE-2019-16920)NessusCGI abuses11/3/20228/10/2023
critical
16689HP-UX PHNE_16091 : s700_800 11.00 r-commands cumulative patchNessusHP-UX Local Security Checks2/16/20051/11/2021
critical
166931Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105)NessusCGI abuses11/3/20222/17/2023
high
166583SUSE SLES12 Security Update : curl (SUSE-SU-2022:3772-1)NessusSuSE Local Security Checks10/27/20227/13/2023
critical
166630Google Chrome < 107.0.5304.87 VulnerabilityNessusMacOS X Local Security Checks10/27/202210/6/2023
high
166704Debian DSA-5263-1 : chromium - security updateNessusDebian Local Security Checks10/30/202210/6/2023
high
166749Microsoft Edge (Chromium) < 107.0.1418.26 VulnerabilityNessusWindows11/1/202210/6/2023
high
167195Citrix ADC and Citrix Gateway 12.1.x < 12.1-65.21 / 13.0.x < 13.0-88.12 / 13.1.x < 13.1-33.47 Multiple Vulnerabilities (CTX463706)NessusCGI abuses11/9/20222/12/2024
critical
167200Debian DSA-5274-1 : wpewebkit - security updateNessusDebian Local Security Checks11/9/202211/24/2022
high
167201Debian DSA-5273-1 : webkit2gtk - security updateNessusDebian Local Security Checks11/9/20221/24/2025
high
167243SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3924-1)NessusSuSE Local Security Checks11/10/20227/14/2023
critical
167275Debian DSA-5275-1 : chromium - security updateNessusDebian Local Security Checks11/11/202210/25/2023
critical
165438GLSA-202209-10 : Logcheck: Root privilege escalationNessusGentoo Local Security Checks9/25/202210/10/2023
critical
165546Debian DSA-5241-1 : wpewebkit - security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
165766Jenkins weekly < 2.370 Multiple VulnerabilitiesNessusCGI abuses10/7/20226/4/2024
critical
165798EulerOS 2.0 SP5 : systemd (EulerOS-SA-2022-2450)NessusHuawei Local Security Checks10/8/202211/29/2022
critical
167347SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:3931-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
177490Debian DSA-5434-1 : minidlna - security updateNessusDebian Local Security Checks6/22/20231/24/2025
critical
177740Liferay DXP 7.4.13.70 < x < 7.4.13.77 Multiple vulnerabilitiesNessusCGI abuses6/29/202310/23/2024
high
175859RHEL 8 : libtiff (RHSA-2023:2883)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
176013EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968)NessusHuawei Local Security Checks5/18/202312/25/2023
critical
182825RHEL 7 : python-reportlab (RHSA-2023:5616)NessusRed Hat Local Security Checks10/10/202311/7/2024
critical
182850Google Chrome < 118.0.5993.70 Multiple VulnerabilitiesNessusWindows10/10/202311/1/2023
high
182871Slackware Linux 15.0 / current libcue Vulnerability (SSA:2023-283-01)NessusSlackware Local Security Checks10/10/202310/30/2023
high
182887Fedora 37 : tracker-miners (2023-40044895ce)NessusFedora Local Security Checks10/11/202311/14/2024
high
182953Debian dla-3615 : libcue-dev - security updateNessusDebian Local Security Checks10/12/20231/22/2025
high
182954FreeBSD : electron25 -- Use after free in extensions vulnerability (4281b712-ad6b-4c21-8f66-619a9150691f)NessusFreeBSD Local Security Checks10/12/202310/12/2023
high
183019Debian DSA-5526-1 : chromium - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
183037Cisco Emergency Responder Static Credentials (cisco-sa-cer-priv-esc-B9t3hqk9)NessusCISCO10/13/202310/13/2023
critical
183064openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0300-1)NessusSuSE Local Security Checks10/13/202310/13/2023
high
182084Fedora 38 : emacs (2023-5763445abe)NessusFedora Local Security Checks9/28/202311/14/2024
critical