Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
73219GLSA-201403-06 : libupnp: Arbitrary code executionNessusGentoo Local Security Checks3/27/20141/6/2021
critical
176052Debian DSA-5404-1 : chromium - security updateNessusDebian Local Security Checks5/18/20231/27/2025
high
185415Debian DSA-5550-1 : cacti - security updateNessusDebian Local Security Checks11/9/20231/24/2025
critical
18627GlobalSCAPE Secure FTP Server User Input OverflowNessusFTP7/6/200511/15/2018
critical
79320FreeBSD : chromium -- multiple vulnerabilities (d395e44f-6f4f-11e4-a444-00262d5ed8ee)NessusFreeBSD Local Security Checks11/19/20141/6/2021
critical
79336Google Chrome < 39.0.2171.65 Multiple VulnerabilitiesNessusWindows11/19/20144/11/2022
critical
206596Google Chrome < 128.0.6613.119 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/4/20241/3/2025
high
214120Security Updates for Microsoft Visual Studio 2022 17.12 Products (January 2025)NessusWindows : Microsoft Bulletins1/14/20259/17/2025
high
214126Security Updates for Microsoft Visual Studio 2022 17.6 / 17.8 / 17.10 Products (January 2025)NessusWindows : Microsoft Bulletins1/14/20259/17/2025
high
214747Fedora 40 : dotnet9.0 (2025-0487787cb9)NessusFedora Local Security Checks1/29/20257/11/2025
high
212148FreeBSD : gstreamer1-plugins-vorbis -- Stack buffer-overflow in Vorbis decoder (7f3a302b-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks12/7/20245/5/2025
critical
175578Debian dla-3417 : firefox-esr - security updateNessusDebian Local Security Checks5/14/20231/22/2025
high
175941RHEL 9 : firefox (RHSA-2023:3143)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
176079Rocky Linux 8 : thunderbird (RLSA-2023:3221)NessusRocky Linux Local Security Checks5/18/20236/16/2023
high
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks7/4/202311/14/2024
high
185928Amazon Linux 2 : firefox (ALASFIREFOX-2023-017)NessusAmazon Linux Local Security Checks11/16/202312/11/2024
critical
186822Atlassian Jira Service Management Data Center and Server 5.0.x < 5.4.14 / 5.5.x < 5.11.2 / 5.12.0 (JSDSERVER-14906)NessusMisc.12/13/202310/7/2024
critical
187081Atlassian Bitbucket < 7.21.16 / 8.8.7 / 8.9.4 / 8.10.3 / 8.11.3 / 8.12.2 RCENessusCGI abuses12/19/202311/22/2024
critical
188480EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
191655Debian dsa-5636 : chromium - security updateNessusDebian Local Security Checks3/6/20241/24/2025
high
191940Security Updates for Microsoft System Center Management Pack (March 2024)NessusWindows : Microsoft Bulletins3/12/202412/30/2024
critical
170970Fedora 37 : chromium (2023-fd4786cc83)NessusFedora Local Security Checks2/3/202311/14/2024
high
177889Fedora 38 : chromium (2023-b7efbdc392)NessusFedora Local Security Checks7/3/20239/24/2025
high
213614RHEL 8 : firefox (RHSA-2025:0134)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213718Oracle Linux 9 : firefox (ELSA-2025-0080)NessusOracle Linux Local Security Checks1/10/20259/11/2025
high
213725AlmaLinux 9 : firefox (ALSA-2025:0080)NessusAlma Linux Local Security Checks1/10/20252/6/2025
high
213985Debian dla-4012 : thunderbird - security updateNessusDebian Local Security Checks1/11/20251/31/2025
medium
214232RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update (Important) (RHSA-2025:0340)NessusRed Hat Local Security Checks1/15/20258/18/2025
medium
196889Fedora 39 : chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks5/12/202411/14/2024
critical
196896FreeBSD : chromium -- multiple security fixes (3cf8ea44-1029-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/12/20246/18/2024
critical
197096FreeBSD : qt6-webengine -- Multiple vulnerabilities (c6f03ea6-12de-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks5/15/20245/17/2024
critical
205744Fedora 39 : httpd (2024-e83af0855e)NessusFedora Local Security Checks8/17/20248/12/2025
critical
194325RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2023:3195)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
195233FreeBSD : Gitlab -- vulnerabilities (fbc2c629-0dc5-11ef-9850-001b217b3468)NessusFreeBSD Local Security Checks5/9/20248/6/2025
high
169091Fedora 35 : python3.6 (2022-004b185fa4)NessusFedora Local Security Checks12/22/202211/14/2024
critical
181380Amazon Linux 2 : php (ALASPHP8.0-2023-004)NessusAmazon Linux Local Security Checks9/13/202312/11/2024
critical
44750Debian DSA-1885-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
critical
60664Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62804Debian DSA-2571-1 : libproxy - buffer overflowNessusDebian Local Security Checks11/5/20121/11/2021
critical
235114RHEL 9 : firefox (RHSA-2025:4443)NessusRed Hat Local Security Checks5/5/20256/5/2025
critical
235137RHEL 9 : thunderbird (RHSA-2025:4460)NessusRed Hat Local Security Checks5/5/20256/5/2025
critical
235152Oracle Linux 9 : thunderbird (ELSA-2025-4460)NessusOracle Linux Local Security Checks5/5/20259/11/2025
critical
235617RHEL 7 : firefox (RHSA-2025:4751)NessusRed Hat Local Security Checks5/8/20256/5/2025
critical
235618RHEL 9 : firefox (RHSA-2025:4752)NessusRed Hat Local Security Checks5/8/20256/5/2025
critical
236804RHEL 8 : thunderbird (RHSA-2025:7693)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
237851RHEL 10 : firefox (RHSA-2025:7506)NessusRed Hat Local Security Checks6/5/20256/5/2025
critical
243061RockyLinux 9 : thunderbird (RLSA-2025:4460)NessusRocky Linux Local Security Checks7/30/20257/30/2025
critical
207264FreeBSD : chromium -- multiple security fixes (e464f777-719e-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks9/14/20249/16/2024
high
211222Fedora 41 : chromium (2024-9e85c72624)NessusFedora Local Security Checks11/14/202411/14/2024
high
241349Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : ClamAV vulnerabilities (USN-7615-1)NessusUbuntu Local Security Checks7/4/20257/4/2025
critical