Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189615SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache-parent, apache-sshd (SUSE-SU-2024:0224-1)NessusSuSE Local Security Checks1/26/20241/26/2024
critical
190064Google Chrome < 121.0.6167.160 Multiple VulnerabilitiesNessusWindows2/6/20245/3/2024
critical
190198CentOS 8 : webkit2gtk3 (CESA-2023:3433)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
141511Debian DSA-4773-1 : yaws - security updateNessusDebian Local Security Checks10/19/20202/15/2024
critical
142687KB4586808: Windows Server 2012 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181356Mozilla Thunderbird < 102.15.1NessusWindows9/13/202310/6/2023
high
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875)NessusCGI abuses9/14/20239/14/2023
critical
181496SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181517Fedora 38 : chromium (2023-3bfb63f6d2)NessusFedora Local Security Checks9/18/202311/15/2024
high
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks9/19/20239/25/2025
high
181615GitLab 13.12 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-5009)NessusCGI abuses9/19/20235/17/2024
critical
181643Oracle Linux 8 : thunderbird (ELSA-2023-5201)NessusOracle Linux Local Security Checks9/19/20239/11/2025
high
181683Oracle Linux 8 : libwebp (ELSA-2023-5309)NessusOracle Linux Local Security Checks9/20/20239/11/2025
high
181695RHEL 8 : libwebp (RHSA-2023:5309)NessusRed Hat Local Security Checks9/20/20233/14/2025
high
181761FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b)NessusFreeBSD Local Security Checks9/21/202310/2/2023
high
181802AlmaLinux 9 : thunderbird (ALSA-2023:5224)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
181805AlmaLinux 8 : thunderbird (ALSA-2023:5201)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
181955Amazon Linux 2 : firefox (ALASFIREFOX-2023-002)NessusAmazon Linux Local Security Checks9/27/202312/11/2024
critical
182074AlmaLinux 9 : nodejs:18 (ALSA-2023:5363)NessusAlma Linux Local Security Checks9/27/20231/13/2025
critical
182087Oracle Linux 8 : nodejs:18 (ELSA-2023-5362)NessusOracle Linux Local Security Checks9/28/20239/9/2025
critical
182088Oracle Linux 8 : nodejs:16 (ELSA-2023-5360)NessusOracle Linux Local Security Checks9/28/20239/9/2025
critical
182136WebM Project WebP Image Library (libwebp) < 1.3.2 VulnerabilityNessusMisc.9/28/202310/5/2023
high
182430Debian dla-3599 : exim4 - security updateNessusDebian Local Security Checks10/3/20238/8/2025
critical
182775RHEL 9 : nodejs (RHSA-2023:5532)NessusRed Hat Local Security Checks10/9/202311/7/2024
critical
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.10/12/20239/22/2025
critical
183081Rocky Linux 9 : nodejs (RLSA-2023:5532)NessusRocky Linux Local Security Checks10/14/202310/14/2023
critical
183082RHEL 9 : curl (RHSA-2023:5700)NessusRed Hat Local Security Checks10/14/202311/8/2024
critical
183167Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z)NessusCISCO10/16/20239/27/2024
critical
184097Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1)NessusUbuntu Local Security Checks10/31/20239/24/2025
critical
184318FreeBSD : phpmyfaq -- multiple vulnerabilities (4f370c80-79ce-11ee-be8e-589cfc0f81b0)NessusFreeBSD Local Security Checks11/3/202311/10/2023
critical
184534Rocky Linux 8 : nss and nspr (RLSA-2020:3280)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
184939Rocky Linux 9 : rsync (RLSA-2022:8291)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
185180Fedora 39 : firefox (2023-6bdc468df7)NessusFedora Local Security Checks11/7/202311/15/2024
high
185344Atlassian Confluence Authentication Bypass (CONFSERVER-93142) (Direct Check)NessusCGI abuses11/8/20237/14/2025
critical
185505Fedora 38 : chromium (2023-f29e9560a1)NessusFedora Local Security Checks11/13/202311/14/2024
high
237746ASUS DriverHub < 1.0.6.0 Multiple VulnerabilitiesNessusWindows6/4/20256/4/2025
critical
237820RHEL 10 : tomcat9 (RHSA-2025:7494)NessusRed Hat Local Security Checks6/5/20256/5/2025
critical
23792Debian DSA-1231-1 : gnupg - several vulnerabilitiesNessusDebian Local Security Checks12/11/20061/4/2021
critical
238002NewStart CGSL MAIN 7.02 : gstreamer1-plugins-good Multiple Vulnerabilities (NS-SA-2025-0076)NessusNewStart CGSL Local Security Checks6/9/20256/18/2025
high
238443Microsoft Edge (Chromium) < 137.0.3296.83 Multiple VulnerabilitiesNessusWindows6/13/20256/13/2025
high
23855GLSA-200612-03 : GnuPG: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/14/20061/6/2021
critical
240117Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433)NessusMisc.6/17/20256/18/2025
critical
241294DLink DIR-859 1.05 & 1.06B01 Path TraversalNessusWeb Servers7/3/20257/4/2025
critical
241349Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : ClamAV vulnerabilities (USN-7615-1)NessusUbuntu Local Security Checks7/4/20257/4/2025
critical
241512D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017)NessusCGI abuses7/8/20257/8/2025
critical
242590Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.7)NessusMisc.7/22/20259/1/2025
critical
242777NewStart CGSL MAIN 7.02 : gstreamer1-plugins-good Multiple Vulnerabilities (NS-SA-2025-0174)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
15352Debian DSA-515-1 : lha - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical