Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
201338Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6862-1)NessusUbuntu Local Security Checks7/3/20244/7/2025
critical
16054RHEL 3 : kernel (RHSA-2004:689)NessusRed Hat Local Security Checks12/27/20041/14/2021
critical
167785Debian dla-3193 : python-joblib - security updateNessusDebian Local Security Checks11/17/20221/22/2025
critical
168157openSUSE 15 Security Update : python-joblib (openSUSE-SU-2022:10214-1)NessusSuSE Local Security Checks11/24/20229/20/2023
critical
17713PHP 5.1.x < 5.1.5 Multiple VulnerabilitiesNessusCGI abuses11/18/20115/26/2025
critical
179714Fedora 38 : chromium (2023-ea7128b5ce)NessusFedora Local Security Checks8/12/202311/14/2024
critical
22609Debian DSA-1067-1 : kernel-source-2.4.16 - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
critical
237291Containerd 2.1.x < 2.1.1 TOCTOUNessusMisc.5/27/20255/28/2025
critical
33514Fedora 8 : newsx-1.6-8.fc8 (2008-6319)NessusFedora Local Security Checks7/16/20081/11/2021
critical
40483Fedora 11 : kazehakase-0.5.6-11.svn3771_trunk.fc11.4 / Miro-2.0.5-3.fc11 / blam-1.8.5-13.fc11 / etc (2009-8279)NessusFedora Local Security Checks8/5/20091/11/2021
critical
40747RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1198)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
41406SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1058)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
56803FreeBSD : linux-flashplugin -- multiple vulnerabilities (0e8e1212-0ce5-11e1-849b-003067b2972c)NessusFreeBSD Local Security Checks11/14/20111/6/2021
critical
56959Adobe AIR <= 3.0 Multiple Vulnerabilities (APSB11-28)NessusWindows11/28/20114/11/2022
critical
64138SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404)NessusSuSE Local Security Checks1/25/20133/29/2022
critical
64142SuSE 11.2 Security Update : flash-player (SAT Patch Number 7150)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
73985MS14-026: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732)NessusWindows : Microsoft Bulletins5/14/201411/15/2018
critical
74525openSUSE Security Update : flash-player (openSUSE-2011-4)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
79999openSUSE Security Update : flash-player (openSUSE-SU-2014:1629-1)NessusSuSE Local Security Checks12/15/20144/22/2022
critical
87786F5 Networks BIG-IP : BIG-IP AOM password sync vulnerability (SOL05272632)NessusF5 Networks Local Security Checks1/8/20161/4/2019
critical
91082Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
91886Debian DSA-3607-1 : linux - security updateNessusDebian Local Security Checks6/29/20161/11/2021
critical
185857Oracle Linux 9 : curl (ELSA-2023-6679)NessusOracle Linux Local Security Checks11/16/20239/9/2025
high
186279Fedora 38 : thunderbird (2023-bb021a4854)NessusFedora Local Security Checks11/25/202311/15/2024
high
186308RHEL 8 : firefox (RHSA-2023:7512)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186309RHEL 8 : thunderbird (RHSA-2023:7500)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186315RHEL 8 : firefox (RHSA-2023:7508)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186316RHEL 9 : thunderbird (RHSA-2023:7506)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186374RHEL 8 : firefox (RHSA-2023:7547)NessusRed Hat Local Security Checks11/28/202311/7/2024
high
186396Rocky Linux 8 : thunderbird (RLSA-2023:7500)NessusRocky Linux Local Security Checks11/28/202311/28/2023
high
186928Debian DSA-5577-1 : chromium - security updateNessusDebian Local Security Checks12/15/202312/22/2023
high
187145SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4928-1)NessusSuSE Local Security Checks12/21/20231/26/2024
high
187406Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6562-1)NessusUbuntu Local Security Checks1/2/20248/27/2024
high
187801KB5034176: Windows Server 2008 Security Update (January 2024)NessusWindows : Microsoft Bulletins1/9/20246/17/2024
high
188076CentOS 8 : firefox (CESA-2024:0012)NessusCentOS Local Security Checks1/16/20242/8/2024
high
188817EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2023-3395)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188928EulerOS Virtualization 2.11.0 : curl (EulerOS-SA-2023-2750)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189027EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2677)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189396Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-023-02)NessusSlackware Local Security Checks1/24/20241/30/2024
high
189518Debian dla-3720 : thunderbird - security updateNessusDebian Local Security Checks1/25/20241/22/2025
high
189617SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:0229-1)NessusSuSE Local Security Checks1/26/20242/23/2024
high
189799RHEL 9 : firefox (RHSA-2024:0604)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189810RHEL 9 : thunderbird (RHSA-2024:0602)NessusRed Hat Local Security Checks1/30/202411/8/2024
high
189855RHEL 8 : firefox (RHSA-2024:0618)NessusRed Hat Local Security Checks1/31/202411/7/2024
high
189862Oracle Linux 9 : thunderbird (ELSA-2024-0602)NessusOracle Linux Local Security Checks1/31/20249/9/2025
high
189874Fedora 39 : thunderbird (2024-c8c2a52fb8)NessusFedora Local Security Checks2/1/202411/14/2024
high
190037Amazon Linux 2 : thunderbird (ALAS-2024-2440)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
high
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks4/29/202411/14/2024
critical
46255HP Mercury LoadRunner Agent Remote Command ExecutionNessusMisc.5/7/20104/11/2022
critical
53315SuSE 11.1 Security Update : wireshark (SAT Patch Number 4267)NessusSuSE Local Security Checks4/7/20111/19/2021
critical