Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
60441Scientific Linux Security Update : ruby on SL3.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61071Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
24009RHEL 2.1 / 3 : XFree86 (RHSA-2007:0002)NessusRed Hat Local Security Checks1/11/20071/14/2021
critical
24026Debian DSA-1249-1 : xfree86 - several vulnerabilitiesNessusDebian Local Security Checks1/17/20071/4/2021
critical
62873Fedora 18 : libproxy-0.4.10-1.fc18 (2012-16383)NessusFedora Local Security Checks11/12/20121/11/2021
critical
62972Mandriva Linux Security Advisory : libproxy (MDVSA-2012:172)NessusMandriva Local Security Checks11/20/20121/6/2021
critical
161750Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5457-1)NessusUbuntu Local Security Checks6/1/20228/28/2024
high
173391Debian DSA-5377-1 : chromium - security updateNessusDebian Local Security Checks3/24/202310/24/2023
critical
173404Fedora 37 : chromium (2023-0e77b3d321)NessusFedora Local Security Checks3/24/202311/14/2024
critical
195080Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2024-2287)NessusOracle Linux Local Security Checks5/6/20249/9/2025
high
204447Photon OS 5.0: Chromium PHSA-2023-5.0-0081NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
209485Adobe Digital Editions < 4.5.1 (APSB16-06) (macOS)NessusMacOS X Local Security Checks10/21/202410/21/2024
critical
179397RHEL 7 : thunderbird (RHSA-2023:4495)NessusRed Hat Local Security Checks8/7/202311/8/2024
critical
163883Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-sb-mult-vuln-CbVp4SUR)NessusCISCO8/5/202212/7/2022
critical
164086Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) (remote check)NessusWeb Servers8/12/202212/7/2022
critical
77273SuSE 11.3 Security Update : IBM Java 1.7.0 (SAT Patch Number 9616)NessusSuSE Local Security Checks8/20/20141/19/2021
critical
84364PHP 5.6.x < 5.6.10 Multiple VulnerabilitiesNessusCGI abuses6/24/20155/26/2025
critical
90827Ubuntu 16.04 LTS : ubuntu-core-launcher vulnerability (USN-2956-1)NessusUbuntu Local Security Checks5/2/20168/27/2024
critical
27857IBM Lotus Domino < 7.0.2 FP2 Multiple VulnerabilitiesNessusGain a shell remotely11/10/20074/7/2022
critical
41302SuSE9 Security Update : IBM Java 5 JRE and IBM Java 5 SDK (YOU Patch Number 12422)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
56052Oracle Database Multiple Vulnerabilities (April 2006 CPU)NessusDatabases11/16/20114/11/2022
critical
14870Debian DSA-033-1 : analog - buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
64586Flash Player for Mac <= 10.3.183.51 / 11.5.502.149 Multiple Vulnerabilities (APSB13-05)NessusMacOS X Local Security Checks2/13/201312/4/2019
critical
64636SuSE 11.2 Security Update : flash-player (SAT Patch Number 7338)NessusSuSE Local Security Checks2/15/20131/19/2021
critical
89781Adobe Digital Editions < 4.5.1 RCE (APSB16-06)NessusWindows3/9/201611/19/2019
critical
182646Amazon Linux 2 : freerdp (ALAS-2023-2269)NessusAmazon Linux Local Security Checks10/5/202312/11/2024
critical
184070SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4271-1)NessusSuSE Local Security Checks10/31/202310/31/2023
high
197766RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2024:3060)NessusRed Hat Local Security Checks5/23/202412/17/2024
high
181879Debian DSA-5505-1 : lldpd - security updateNessusDebian Local Security Checks9/26/20231/24/2025
critical
185507Fedora 38 : radare2 (2023-ffaebb1e10)NessusFedora Local Security Checks11/13/202311/14/2024
critical
227128Linux Distros Unpatched Vulnerability : CVE-2023-39128NessusMisc.3/5/20259/5/2025
medium
140188Marvell QConvergeConsole (QCC) FlashValidatorServiceImpl decryptFile Path Traversal RCENessusCGI abuses9/2/20209/3/2020
critical
15992RHEL 3 : samba (RHSA-2004:670)NessusRed Hat Local Security Checks12/17/20041/14/2021
critical
16110RHEL 2.1 : samba (RHSA-2005:020)NessusRed Hat Local Security Checks1/6/20051/14/2021
critical
16304SUSE-SA:2004:045: sambaNessusSuSE Local Security Checks2/3/20051/14/2021
critical
102647Scientific Linux Security Update : libtasn1 on SL7.x x86_64 (20170801)NessusScientific Linux Local Security Checks8/22/20171/14/2021
critical
103009EulerOS 2.0 SP1 : libtasn1 (EulerOS-SA-2017-1171)NessusHuawei Local Security Checks9/8/20171/6/2021
critical
103010EulerOS 2.0 SP2 : libtasn1 (EulerOS-SA-2017-1172)NessusHuawei Local Security Checks9/8/20171/6/2021
critical
129801Debian DLA-1956-1 : ruby-openid security updateNessusDebian Local Security Checks10/11/20194/18/2024
critical
65817Ubuntu 12.10 : unity-firefox-extension update (USN-1786-2)NessusUbuntu Local Security Checks4/5/20139/19/2019
critical
189296Metabase RCE (CVE-2023-38646)NessusCGI abuses1/22/20241/23/2024
critical
206648Photon OS 5.0: Expat PHSA-2024-5.0-0364NessusPhotonOS Local Security Checks9/5/20243/21/2025
critical
207359Ubuntu 24.04 LTS : xmltok library vulnerabilities (USN-7001-2)NessusUbuntu Local Security Checks9/17/20249/17/2024
critical
207691RHEL 8 : expat (RHSA-2024:6989)NessusRed Hat Local Security Checks9/24/20244/2/2025
critical
210687EulerOS 2.0 SP10 : expat (EulerOS-SA-2024-2884)NessusHuawei Local Security Checks11/8/20243/21/2025
critical
212635EulerOS 2.0 SP11 : xmlrpc-c (EulerOS-SA-2024-2990)NessusHuawei Local Security Checks12/12/202412/12/2024
critical
80784Oracle Solaris Third-Party Patch Update : thunderbird (multiple_vulnerabilities_in_thunderbird3)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
172038Oracle Linux 9 : pcs (ELSA-2023-12150)NessusOracle Linux Local Security Checks3/1/202310/22/2024
high
172344EulerOS 2.0 SP5 : pixman (EulerOS-SA-2023-1511)NessusHuawei Local Security Checks3/9/20233/9/2023
high
174046Debian DSA-5384-1 : openimageio - security updateNessusDebian Local Security Checks4/11/20234/19/2023
critical