Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
258077ImageMagick < 6.9.13-27 / 7.0 < 7.1.2-1 Multiple Vulnerabilities (GHSA-qp29-wxp5-wh82 / GHSA-6hgw-6x87-578x)NessusMisc.8/28/20258/29/2025
high
201169Debian dla-3852 : ovmf - security updateNessusDebian Local Security Checks7/1/20247/1/2024
medium
254406Debian dla-4281 : iperf3 - security updateNessusDebian Local Security Checks8/24/20258/24/2025
critical
188719EulerOS 2.0 SP9 : scipy (EulerOS-SA-2023-2889)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
55883MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (remote check)NessusWindows8/17/201111/15/2018
critical
185507Fedora 38 : radare2 (2023-ffaebb1e10)NessusFedora Local Security Checks11/13/202311/14/2024
critical
75646openSUSE Security Update : MozillaFirefox (MozillaFirefox-2807)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
56197Adobe Acrobat < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24)NessusWindows9/14/20115/31/2024
critical
57193SuSE 10 Security Update : flash-player (ZYPP Patch Number 7679)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
75501openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75837openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
170182Debian dla-3274 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks1/19/20231/22/2025
high
175237EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1760)NessusHuawei Local Security Checks5/8/20235/8/2023
critical
175258EulerOS 2.0 SP11 : libksba (EulerOS-SA-2023-1782)NessusHuawei Local Security Checks5/8/20235/8/2023
critical
108204Solaris 10 (x86) : 150546-02NessusSolaris Local Security Checks3/12/201810/21/2025
critical
234643openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0133-1)NessusSuSE Local Security Checks4/21/20254/21/2025
high
168858Oracle Linux 9 : ELSA-2022-9080-1: / thunderbird (ELSA-2022-90801)NessusOracle Linux Local Security Checks12/16/202210/22/2024
critical
241159Photon OS 4.0: Gobgp PHSA-2025-4.0-0807NessusPhotonOS Local Security Checks7/2/20257/2/2025
critical
64345AIX 5.3 TL 7 : cmsd (IZ61628)NessusAIX Local Security Checks1/30/20134/21/2023
critical
64346AIX 5.3 TL 9 : cmsd (IZ61717)NessusAIX Local Security Checks1/30/20134/21/2023
critical
64347AIX 5.3 TL 10 : cmsd (IZ62123)NessusAIX Local Security Checks1/30/20134/21/2023
critical
64349AIX 6.1 TL 0 : cmsd (IZ62569)NessusAIX Local Security Checks1/30/20134/21/2023
critical
64352AIX 6.1 TL 3 : cmsd (IZ62572)NessusAIX Local Security Checks1/30/20134/21/2023
critical
200987Rockwell Automation ThinManager ThinServer SD1677 Multiple VulnerabilitesNessusSCADA6/25/202410/23/2024
critical
181612Foxit PDF Editor for Mac < 11.1.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/19/202310/5/2023
high
241095Fedora 41 : chromium (2025-4fed640c91)NessusFedora Local Security Checks7/1/20257/1/2025
high
176755Amazon Linux AMI : libksba (ALAS-2023-1752)NessusAmazon Linux Local Security Checks6/6/202312/11/2024
critical
170892Scientific Linux Security Update : libksba on SL7.x i686/x86_64 (2023:0530)NessusScientific Linux Local Security Checks1/31/20232/10/2023
critical
169707Ubuntu 16.04 ESM : Libksba vulnerability (USN-5787-2)NessusUbuntu Local Security Checks1/9/202310/29/2024
critical
171037RHEL 8 : libksba (RHSA-2023:0592)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171093RHEL 9 : libksba (RHSA-2023:0626)NessusRed Hat Local Security Checks2/7/202311/7/2024
critical
70073Cisco IronPort PostX < 6.2.9.1 Multiple VulnerabilitiesNessusCISCO9/23/20134/11/2022
critical
169583Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Libksba vulnerability (USN-5787-1)NessusUbuntu Local Security Checks1/5/20238/28/2024
critical
171098RHEL 8 : libksba (RHSA-2023:0625)NessusRed Hat Local Security Checks2/7/202311/7/2024
critical
241512D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017)NessusCGI abuses7/8/20257/8/2025
critical
66526Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check)NessusWindows5/21/20134/25/2023
critical
94987Fedora 23 : chromium (2016-012de4c97e)NessusFedora Local Security Checks11/21/20166/8/2022
critical
214458SUSE SLES12 Security Update : amazon-ssm-agent (SUSE-SU-2025:0191-1)NessusSuSE Local Security Checks1/22/20251/22/2025
critical
214760SUSE SLES15 / openSUSE 15 Security Update : amazon-ssm-agent (SUSE-SU-2025:0277-1)NessusSuSE Local Security Checks1/29/20251/29/2025
critical
97862YARA File Scan (Linux)NessusBackdoors3/21/201710/20/2025
critical
182148CBL Mariner 2.0 Security Update: tcl (CVE-2023-36328)NessusMarinerOS Local Security Checks9/28/20239/28/2023
critical
170453macOS 11.x < 11.7.3 Multiple Vulnerabilities (HT213603)NessusMacOS X Local Security Checks1/24/20236/14/2024
critical
135559EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430)NessusHuawei Local Security Checks4/15/20203/18/2024
critical
188155EulerOS Virtualization 2.9.0 : libtommath (EulerOS-SA-2024-1013)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188275EulerOS 2.0 SP11 : libtommath (EulerOS-SA-2023-3014)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188434EulerOS Virtualization 2.9.1 : libtommath (EulerOS-SA-2024-1039)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
139614Cisco IOS Software for Cisco Industrial Routers Arbitrary Code Execution Vulnerabilities (cisco-sa-ios-iot-rce-xYRSeMNH)NessusCISCO8/17/20202/26/2024
critical
61323Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20120606)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
181879Debian DSA-5505-1 : lldpd - security updateNessusDebian Local Security Checks9/26/20231/24/2025
critical
235121Docker Desktop < 4.41.0 Privilege EscalationNessusWindows5/5/20255/5/2025
medium