Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184318FreeBSD : phpmyfaq -- multiple vulnerabilities (4f370c80-79ce-11ee-be8e-589cfc0f81b0)NessusFreeBSD Local Security Checks11/3/202311/10/2023
critical
185505Fedora 38 : chromium (2023-f29e9560a1)NessusFedora Local Security Checks11/13/202311/14/2024
high
185952ArubaOS 10.3.x < 10.4.0.3 / 10.5.x.x < 10.5.0.1 Multiple Vulnerabilities (ARUBA-PSA-2023-017)NessusMisc.11/17/20233/8/2024
critical
186270GLSA-202311-10 : RenderDoc: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/202311/25/2023
critical
186363Google Chrome < 119.0.6045.199 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/28/20235/3/2024
critical
186447Microsoft Edge (Chromium) < 118.0.2088.122 / 119.0.2151.97 Multiple VulnerabilitiesNessusWindows11/29/20235/3/2024
critical
186499FreeBSD : electron25 -- multiple vulnerabilities (302fc846-860f-482e-a8f6-ee9f254dfacf)NessusFreeBSD Local Security Checks12/1/202312/4/2023
critical
186748openSUSE 15 Security Update : opera (openSUSE-SU-2023:0397-1)NessusSuSE Local Security Checks12/12/202312/12/2023
critical
187317Oracle TimesTen 18.x < 18.1.4.39.0, 22.x < 22.1.1.18.0 Multiple Vulnerabilities (October 2023 CPU)NessusMisc.12/27/202312/28/2023
critical
163939VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0021)NessusCGI abuses8/9/202210/25/2023
critical
164952openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks9/13/202210/12/2023
critical
140847EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2020-2080)NessusHuawei Local Security Checks9/28/20202/19/2024
critical
177009EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179)NessusHuawei Local Security Checks6/9/20236/9/2023
critical
177635Google Chrome < 114.0.5735.198 Multiple VulnerabilitiesNessusWindows6/26/20237/27/2023
high
178122ARM Mali GPU Kernel Driver < r32p0 / < r37p0 Use After Free (CVE-2022-28348)NessusMisc.7/11/20237/12/2023
critical
178700Fedora 38 : golang (2023-eb60fcd505)NessusFedora Local Security Checks7/21/202311/14/2024
critical
179144Mozilla Firefox ESR < 102.14NessusWindows8/1/20239/1/2023
critical
179320RHEL 8 : firefox (RHSA-2023:4464)NessusRed Hat Local Security Checks8/3/202311/7/2024
critical
179341Fedora 37 : firefox (2023-a4e8720e0f)NessusFedora Local Security Checks8/4/202311/14/2024
critical
179369Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-216-01)NessusSlackware Local Security Checks8/4/20238/4/2023
critical
179405FreeBSD : electron{22,23,24,25} -- multiple vulnerabilities (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)NessusFreeBSD Local Security Checks8/7/202311/7/2023
high
179688Fedora 37 : golang (2023-1819dc9854)NessusFedora Local Security Checks8/11/202311/14/2024
critical
179856Oracle Linux 7 : thunderbird (ELSA-2023-4495)NessusOracle Linux Local Security Checks8/15/20239/9/2025
critical
136431Debian DSA-4683-1 : thunderbird - security updateNessusDebian Local Security Checks5/11/20203/13/2024
critical
136461openSUSE Security Update : MozillaThunderbird (openSUSE-2020-643)NessusSuSE Local Security Checks5/11/20203/13/2024
critical
210725CBL Mariner 2.0 Security Update: mysql (CVE-2024-2410)NessusMarinerOS Local Security Checks11/9/20247/23/2025
critical
211242Fedora 38 : python3.8 (2022-eda83be115)NessusFedora Local Security Checks11/14/202411/14/2024
critical
211415Fedora 37 : mod_security / mod_security_crs (2022-1fd73a5285)NessusFedora Local Security Checks11/15/202411/15/2024
critical
211869Mozilla Thunderbird < 133.0NessusMacOS X Local Security Checks11/26/202412/2/2024
critical
211873Mozilla Firefox < 133.0NessusMacOS X Local Security Checks11/26/20243/6/2025
critical
201163FreeBSD : electron29 -- multiple vulnerabilities (0e73964d-053a-481a-bf1c-202948d68484)NessusFreeBSD Local Security Checks6/29/202412/20/2024
high
171645RHEL 9 : firefox (RHSA-2023:0810)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
166622Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2022-299-01)NessusSlackware Local Security Checks10/27/202210/6/2023
critical
177393Security Updates for Microsoft .NET Framework (June 2023)NessusWindows : Microsoft Bulletins6/16/20238/11/2023
high
222957Mozilla Thunderbird < 136.0NessusMacOS X Local Security Checks3/4/20253/10/2025
critical
209842Fedora 39 : chromium (2024-6a0e07c9c7)NessusFedora Local Security Checks10/28/20241/3/2025
high
232210Oracle Linux 9 : firefox (ELSA-2025-2359)NessusOracle Linux Local Security Checks3/6/20259/11/2025
high
232679SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0849-1)NessusSuSE Local Security Checks3/13/20253/13/2025
high
232773RHEL 8 : firefox (RHSA-2025:2486)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
207558Fedora 39 : chromium (2024-3d29b1647b)NessusFedora Local Security Checks9/22/20241/3/2025
high
207719openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0312-1)NessusSuSE Local Security Checks9/25/20241/3/2025
high
64731CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0275)NessusCentOS Local Security Checks2/21/201312/5/2022
critical
207797Ubuntu 22.04 LTS : Rack vulnerabilities (USN-7036-1)NessusUbuntu Local Security Checks9/26/20242/17/2025
critical
208040Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-046)NessusAmazon Linux Local Security Checks10/2/202412/11/2024
critical
210830RHEL 9 : grafana (RHSA-2024:9115)NessusRed Hat Local Security Checks11/12/20243/6/2025
critical
57499Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST)NessusDebian Local Security Checks1/12/201212/5/2022
critical
213176Google Chrome < 131.0.6778.204 Multiple VulnerabilitiesNessusWindows12/18/20242/12/2025
high
213465BeyondTrust Privileged Remote Access (PRA) <= 24.3.1 Multiple VulnerabilitiesNessusCGI abuses1/2/20252/18/2025
critical
213483ZenML < 0.56.3 Unpatched Session Expiration Exposure (CVE-2024-4680)NessusArtificial Intelligence1/3/20251/16/2025
high
213618RHEL 9 : firefox (RHSA-2025:0138)NessusRed Hat Local Security Checks1/9/20256/5/2025
high