Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172658Debian dla-3364 : firefox-esr - security updateNessusDebian Local Security Checks3/17/20231/22/2025
high
172729EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1543)NessusHuawei Local Security Checks3/19/20238/30/2023
critical
170680Debian dla-3282 : git - security updateNessusDebian Local Security Checks1/26/20231/22/2025
critical
172615Debian DSA-5374-1 : firefox-esr - security updateNessusDebian Local Security Checks3/16/20238/30/2023
high
170724Debian DSA-5328-1 : chromium - security updateNessusDebian Local Security Checks1/27/20231/24/2025
high
170741openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0032-1)NessusSuSE Local Security Checks1/28/20232/7/2023
high
172885CBL Mariner 2.0 Security Update: openvswitch (CVE-2022-4337)NessusMarinerOS Local Security Checks3/20/20232/10/2025
critical
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/202311/1/2024
high
173037Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5964-1)NessusUbuntu Local Security Checks3/20/20238/27/2024
high
171026RHEL 8 : git (RHSA-2023:0609)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
187108Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-353-02)NessusSlackware Local Security Checks12/19/20231/26/2024
high
187109Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-353-03)NessusSlackware Local Security Checks12/19/202312/25/2023
high
187122TeamCity Server < 2023.11.1 CSRFNessusWeb Servers12/20/202310/25/2024
high
187134Google Chrome < 120.0.6099.129 VulnerabilityNessusWindows12/20/20235/6/2024
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks12/21/202311/14/2024
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks12/21/202311/14/2024
high
187212Helix Core Server < 2023.2 Multiple VulnerabilitiesNessusMisc.12/22/202310/23/2024
critical
187280SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4947-1)NessusSuSE Local Security Checks12/23/202312/23/2023
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks12/26/202311/14/2024
high
187395SUSE SLES12 Security Update : gstreamer (SUSE-SU-2023:4982-1)NessusSuSE Local Security Checks12/29/202312/29/2023
high
173044Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01)NessusSlackware Local Security Checks3/20/20236/1/2023
high
173047Debian dla-3365 : thunderbird - security updateNessusDebian Local Security Checks3/21/20231/22/2025
high
173059Google Chrome < 111.0.5563.110 Multiple VulnerabilitiesNessusWindows3/21/202310/24/2023
critical
173060Google Chrome < 111.0.5563.110 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/21/202310/24/2023
critical
17326Sentinel License Manager lservnt Service Remote Buffer OverflowNessusGain a shell remotely3/15/200511/15/2018
critical
17330GLSA-200503-18 : Ringtone Tools: Buffer overflow vulnerabilityNessusGentoo Local Security Checks3/16/20051/6/2021
critical
173361EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1579)NessusHuawei Local Security Checks3/24/20231/16/2024
critical
176285Oracle Linux 8 : libtiff (ELSA-2023-2883)NessusOracle Linux Local Security Checks5/24/202311/2/2024
high
176431Debian DSA-5413-1 : sniproxy - security updateNessusDebian Local Security Checks5/27/20231/24/2025
critical
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks12/8/202311/14/2024
high
186716FreeBSD : chromium -- multiple security fixes (4405e9ad-97fe-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/11/202312/12/2023
high
186721RHEL 9 : apr (RHSA-2023:7711)NessusRed Hat Local Security Checks12/11/202311/7/2024
critical
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
185420Debian DSA-5551-1 : chromium - security updateNessusDebian Local Security Checks11/9/202311/16/2023
high
185458Veeam ONE 11.x < 11.0.0.1379 / 11.0.1.x < 11.0.1.1880 / 12.x < 12.0.1.2591 Multiple Vulnerabiltiies (KB4508)NessusWindows11/10/20232/5/2025
critical
185499CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-14343)NessusMarinerOS Local Security Checks11/13/20232/10/2025
critical
185506Fedora 39 : chromium (2023-f83b5e84d3)NessusFedora Local Security Checks11/13/202311/14/2024
high
18551VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote OverflowNessusWindows6/23/20058/6/2018
critical
185517Foxit PDF Editor < 13.0.1 Multiple VulnerabilitiesNessusWindows11/14/20233/8/2024
high
185751ManageEngine SupportCenter Plus < 11.0 Build 11023NessusCGI abuses11/15/202311/15/2023
critical
185779Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : HTML Tidy vulnerability (USN-6483-1)NessusUbuntu Local Security Checks11/15/20238/28/2024
critical
185782Amazon Linux 2 : thunderbird (ALAS-2023-2334)NessusAmazon Linux Local Security Checks11/15/202312/11/2024
critical
99284Adobe Flash Player for Mac <= 25.0.0.127 Multiple Vulnerabilities (APSB17-10)NessusMacOS X Local Security Checks4/11/201711/13/2019
critical
99347RHEL 6 : flash-plugin (RHSA-2017:0934)NessusRed Hat Local Security Checks4/13/201710/24/2019
critical
99492Fedora 24 : libxml2 (2017-be8574d593)NessusFedora Local Security Checks4/20/20171/6/2021
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/20231/24/2025
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182403Debian dla-3591 : firefox-esr - security updateNessusDebian Local Security Checks9/30/20231/22/2025
high