Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110154EulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2018-1150)NessusHuawei Local Security Checks5/29/201810/1/2024
critical
128414Palo Alto Networks PAN-OS 7.1.x < 7.1.24-h1 / 8.0.x < 8.0.19-h1 / 8.1.x < 8.1.9-h4 / 9.0.x < 9.0.3-h3 VulnerabilityNessusPalo Alto Local Security Checks8/30/20196/3/2021
critical
133202SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0204-1)NessusSuSE Local Security Checks1/23/20203/29/2024
critical
217738Linux Distros Unpatched Vulnerability : CVE-2012-4154NessusMisc.3/4/20259/2/2025
critical
23690Solaris 7 (sparc) : 123919-12NessusSolaris Local Security Checks11/20/20061/14/2021
critical
241349Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : ClamAV vulnerabilities (USN-7615-1)NessusUbuntu Local Security Checks7/4/20257/4/2025
critical
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks6/14/20123/8/2022
critical
59489RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729)NessusRed Hat Local Security Checks6/14/20124/27/2024
medium
62024RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:1245)NessusRed Hat Local Security Checks9/10/20124/27/2024
critical
64167SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
78936RHEL 5 : java-1.4.2-ibm-sap (RHSA-2012:1332)NessusRed Hat Local Security Checks11/8/201411/4/2024
critical
194620Ivanti Avalanche Unauthenticated Heap-based Buffer Overflow (CVE-2024-29204)NessusMisc.4/29/20247/14/2025
critical
195186Fedora 40 : freerdp (2024-050266dc33)NessusFedora Local Security Checks5/9/20242/5/2025
critical
195336SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2024:1609-1)NessusSuSE Local Security Checks5/11/20242/5/2025
critical
198167Oracle Linux 9 : less (ELSA-2024-3513)NessusOracle Linux Local Security Checks5/30/20249/21/2024
high
200680Oracle Linux 8 : flatpak (ELSA-2024-3961)NessusOracle Linux Local Security Checks6/18/20249/9/2025
high
217685Linux Distros Unpatched Vulnerability : CVE-2012-1531NessusMisc.3/4/20258/19/2025
critical
83106openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-331)NessusSuSE Local Security Checks4/28/20151/19/2021
critical
194589Fedora 40 : tacacs (2023-a219299297)NessusFedora Local Security Checks4/29/202411/14/2024
critical
208205Amazon Linux AMI : amazon-ssm-agent (ALAS-2024-1948)NessusAmazon Linux Local Security Checks10/4/202410/7/2024
critical
209389Adobe Media Encoder < 14.0 Multiple Vulnerabilities (APSB19-52) (macOS)NessusMacOS X Local Security Checks10/21/202411/20/2024
critical
209391Adobe Media Encoder < 14.0 Multiple Vulnerabilities (APSB19-52)NessusWindows10/21/202411/20/2024
critical
162616openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10035-1)NessusSuSE Local Security Checks6/30/20223/23/2023
high
176364Ubuntu 16.04 ESM : Django vulnerability (USN-6054-2)NessusUbuntu Local Security Checks5/25/202310/29/2024
critical
211042Fedora 41 : thunderbird (2024-194cb0840b)NessusFedora Local Security Checks11/14/20242/3/2025
critical
215103RHEL 8 : firefox (RHSA-2025:1133)NessusRed Hat Local Security Checks2/7/20256/5/2025
critical
216077FreeBSD : mozilla -- multiple vulnerabilities (e54a1413-e539-11ef-a845-b42e991fc52e)NessusFreeBSD Local Security Checks2/11/20253/6/2025
critical
216121RHEL 9 : thunderbird (RHSA-2025:1319)NessusRed Hat Local Security Checks2/11/20256/5/2025
critical
216930Debian dsa-5871 : emacs - security updateNessusDebian Local Security Checks2/28/20252/28/2025
critical
216992RHEL 9 : emacs (RHSA-2025:1964)NessusRed Hat Local Security Checks3/3/20256/5/2025
high
218568Linux Distros Unpatched Vulnerability : CVE-2014-7187NessusMisc.3/4/20253/4/2025
critical
1361823S CODESYS Runtime 3.x < 3.5.15.40 Multiple VulnerabilitiesNessusSCADA4/30/20207/14/2025
critical
139516Cisco Data Center Network Manager Authentication Bypass (cisco-sa-dcnm-bypass-dyEejUMs)NessusCISCO8/12/202010/4/2024
critical
94319SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2016:2650-1)NessusSuSE Local Security Checks10/27/20161/6/2021
critical
215137FreeBSD : mozilla -- multiple vulnerabilities (20485d27-e540-11ef-a845-b42e991fc52e)NessusFreeBSD Local Security Checks2/7/20253/6/2025
critical
175937RHEL 8 : thunderbird (RHSA-2023:3153)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
176052Debian DSA-5404-1 : chromium - security updateNessusDebian Local Security Checks5/18/20231/27/2025
high
175941RHEL 9 : firefox (RHSA-2023:3143)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
181019Oracle Linux 5 : rsync (ELSA-2011-0999)NessusOracle Linux Local Security Checks9/7/20234/29/2025
critical
24737Cisco Multiple Products Network Analysis Module (NAM) SNMP Spoofing Remote Code ExecutionNessusCISCO3/1/20076/27/2018
critical
25389Solaris 10 (x86) : 119467-17 (deprecated)NessusSolaris Local Security Checks6/4/20071/14/2021
critical
53641HP Data Protector Remote Command ExecutionNessusGain a shell remotely5/3/20117/14/2025
critical
56634GroupWise Internet Agent < 8.0.2 HP3 iCalendar TZNAME Property Heap OverflowNessusSMTP problems10/25/201111/15/2018
critical
59144SuSE 10 Security Update : the debug kernel (ZYPP Patch Number 6778)NessusSuSE Local Security Checks5/17/20121/14/2021
critical
62577Mozilla Thunderbird 10.0.x < 10.0.8 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/17/201212/4/2019
critical
62579Firefox 10.0.x < 10.0.8 Multiple VulnerabilitiesNessusWindows10/17/201212/4/2019
critical
62667Debian DSA-2565-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks10/24/20121/11/2021
critical
64762RHEL 6 : php (RHSA-2013:0514)NessusRed Hat Local Security Checks2/21/20131/14/2021
critical
65146CentOS 6 : php (CESA-2013:0514)NessusCentOS Local Security Checks3/10/20131/4/2021
critical
186283Debian DSA-5565-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks11/26/20231/24/2025
high