Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189069EulerOS 2.0 SP10 : curl (EulerOS-SA-2024-1055)NessusHuawei Local Security Checks1/16/20241/17/2024
critical
190672GLSA-202402-14 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/18/20242/18/2024
critical
206594Google Chrome < 128.0.6613.120 Multiple VulnerabilitiesNessusWindows9/4/20241/6/2025
high
214590SUSE SLES15 / openSUSE 15 Security Update : docker-stable (SUSE-SU-2025:0226-1)NessusSuSE Local Security Checks1/24/20251/26/2025
critical
242554Mozilla Firefox ESR < 128.13NessusWindows7/22/20257/30/2025
critical
242557Mozilla Firefox ESR < 140.1NessusWindows7/22/20257/30/2025
critical
242872Fedora 42 : thunderbird (2025-fd004806e3)NessusFedora Local Security Checks7/26/20257/26/2025
critical
265315SUSE SLES15 Security Update : libavif (SUSE-SU-2025:03237-1)NessusSuSE Local Security Checks9/17/20259/18/2025
critical
242832NewStart CGSL MAIN 7.02 : emacs Multiple Vulnerabilities (NS-SA-2025-0115)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
47865CentOS 5 : firefox (CESA-2010:0556)NessusCentOS Local Security Checks7/28/20101/4/2021
critical
47885RHEL 4 : firefox (RHSA-2010:0558)NessusRed Hat Local Security Checks7/28/201011/4/2024
high
48278FreeBSD : firefox -- Dangling pointer crash regression from plugin parameter array fix (c2eac2b5-9a7d-11df-8e32-000f20797ede)NessusFreeBSD Local Security Checks8/10/20101/6/2021
critical
53514MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553) (remote check)NessusWindows4/21/201110/17/2023
critical
68069Oracle Linux 5 : firefox (ELSA-2010-0556)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
187068Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1)NessusMisc.12/19/20237/22/2025
critical
188280EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2023-2921)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188540EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2023-3074)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
146571IBM Spectrum Protect Plus vsnap Static Credential VulnerabilityNessusGeneral2/18/20218/25/2025
critical
171613Fedora 37 : webkitgtk (2023-2dc87954d9)NessusFedora Local Security Checks2/17/202311/14/2024
high
173472Apple iOS < 15.7.4 Multiple Vulnerabilities (HT213673)NessusMobile Devices3/28/20237/14/2025
critical
178132ARM Mali GPU Kernel Driver < r24p0 / < r30p0 Use After Free (CVE-2022-28349)NessusMisc.7/11/20237/12/2023
critical
178738Fedora 38 : openssh (2023-878e04f4ae)NessusFedora Local Security Checks7/23/202311/14/2024
critical
178755Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : OpenSSH vulnerability (USN-6242-1)NessusUbuntu Local Security Checks7/24/20239/19/2024
critical
180341FreeBSD : FreeBSD -- Potential remote code execution via ssh-agent forwarding (291d0953-47c1-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks8/31/20238/31/2023
critical
11318ISC BIND < 9.2.2 DNS Resolver Functions Remote OverflowNessusDNS3/4/200311/15/2018
critical
14072Mandrake Linux Security Advisory : openssh (MDKSA-2003:090-1)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
15175Debian DSA-338-1 : proftpd - SQL injectionNessusDebian Local Security Checks9/29/20041/4/2021
critical
15220Debian DSA-383-2 : ssh-krb5 - possible remote vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
critical
158678Debian DSA-5090-1 : firefox-esr - security updateNessusDebian Local Security Checks3/7/20221/24/2025
critical
164508Google Chrome < 105.0.5195.52 Multiple VulnerabilitiesNessusWindows8/30/202210/25/2023
high
164509Google Chrome < 105.0.5195.52 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/30/202210/25/2023
high
164638Microsoft Edge (Chromium) < 105.0.1343.25 Multiple VulnerabilitiesNessusWindows9/2/202210/13/2023
high
60618Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60620Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 (fwd)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
64957Scientific Linux Security Update : php on SL6.x i386/x86_64 (20130221)NessusScientific Linux Local Security Checks3/1/20131/14/2021
critical
170252SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0113-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170282RHEL 7 : firefox (RHSA-2023:0296)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170390RHEL 9 : firefox (RHSA-2023:0286)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170411RHEL 8 : firefox (RHSA-2023:0290)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170510Oracle Linux 9 : firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks1/24/202310/22/2024
high
170635RHEL 8 : thunderbird (RHSA-2023:0457)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170641RHEL 9 : thunderbird (RHSA-2023:0461)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170649RHEL 8 : thunderbird (RHSA-2023:0460)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170667Oracle Linux 8 : thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks1/26/202310/22/2024
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks1/26/202310/24/2023
high
170685RHEL 9 : thunderbird (RHSA-2023:0476)NessusRed Hat Local Security Checks1/26/202311/7/2024
high
170754Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0456)NessusScientific Linux Local Security Checks1/28/202310/24/2023
high
176721RHEL 9 : webkit2gtk3 (RHSA-2023:3432)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
176731AlmaLinux 9 : webkit2gtk3 (ALSA-2023:3432)NessusAlma Linux Local Security Checks6/6/20236/6/2023
high
177545SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2606-1)NessusSuSE Local Security Checks6/23/20237/14/2023
high