Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168897openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
93650Dropbear SSH Server < 2016.72 Multiple VulnerabilitiesNessusMisc.9/22/201611/14/2019
critical
95361Debian DSA-3725-1 : icu - security updateNessusDebian Local Security Checks11/28/20161/11/2021
critical
171589SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1)NessusSuSE Local Security Checks2/17/20237/14/2023
high
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/202310/29/2024
high
172618Rocky Linux 8 : nss (RLSA-2023:1252)NessusRocky Linux Local Security Checks3/16/20238/30/2023
high
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
101139Oracle Linux 7 : kernel (ELSA-2017-1615)NessusOracle Linux Local Security Checks6/30/201710/22/2024
critical
103826CentOS 6 / 7 : thunderbird (CESA-2017:2885)NessusCentOS Local Security Checks10/13/20171/4/2021
critical
103830OracleVM 3.4 : xen (OVMSA-2017-0153)NessusOracleVM Local Security Checks10/13/20176/3/2021
critical
240938AlmaLinux 9 : perl-File-Find-Rule (ALSA-2025:9517)NessusAlma Linux Local Security Checks6/30/20256/30/2025
high
36242Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:155-1)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
39931openSUSE Security Update : clamav (clamav-181)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41033openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)NessusSuSE Local Security Checks9/22/20091/14/2021
critical
41955SuSE 11 Security Update : Firefox (SAT Patch Number 1340)NessusSuSE Local Security Checks10/1/20091/14/2021
critical
43670CentOS 4 / 5 : wireshark (CESA-2008:0058)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
48314RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625)NessusRed Hat Local Security Checks8/12/20101/14/2021
critical
48933Mandriva Linux Security Advisory : libHX (MDVSA-2010:165)NessusMandriva Local Security Checks8/31/20101/6/2021
critical
49058Debian DSA-2101-1 : wireshark - several vulnerabilitiesNessusDebian Local Security Checks9/1/20101/4/2021
critical
49093Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427)NessusFedora Local Security Checks9/3/20101/11/2021
critical
52579Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 regression (USN-1049-2)NessusUbuntu Local Security Checks3/8/20119/19/2019
critical
53539RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662)NessusRed Hat Local Security Checks4/23/20111/14/2021
critical
119612Security Updates for Microsoft .NET Framework (December 2018)NessusWindows : Microsoft Bulletins12/13/201811/1/2019
critical
21972CentOS 4 : kdegraphics (CESA-2005:868)NessusCentOS Local Security Checks7/5/20061/4/2021
critical
27310openSUSE 10 Security Update : krb5 (krb5-4191)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
28176openSUSE 10 Security Update : librpcsecgss (librpcsecgss-4600)NessusSuSE Local Security Checks11/12/20071/14/2021
critical
57528Debian DSA-773-1 : amd64 - several vulnerabilitiesNessusDebian Local Security Checks1/12/20121/4/2021
critical
60440Scientific Linux Security Update : java (jdk 1.5.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
63870RHEL 3 / 4 : flash-plugin (RHSA-2008:0980)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
11356NFS Exported Share Information DisclosureNessusRPC3/12/200310/7/2024
critical
12405RHEL 2.1 : nfs-utils (RHSA-2003:207)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
13800SUSE-SA:2003:031: nfs-utilsNessusSuSE Local Security Checks7/25/20041/14/2021
critical
15173Debian DSA-336-1 : linux-kernel-2.2.20 - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
164470Debian DSA-5220-1 : wpewebkit - security updateNessusDebian Local Security Checks8/27/20221/24/2025
high
164648Debian DSA-5223-1 : chromium - security updateNessusDebian Local Security Checks9/2/20221/24/2025
high
164925SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
165424SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165427SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165535GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/202210/10/2023
critical
166025KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
167667AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634)NessusAlma Linux Local Security Checks11/16/202211/30/2022
high
168310FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/30/20221/6/2023
high
168393openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks12/5/20221/6/2023
high
169526RHEL 9 : webkit2gtk3 (RHSA-2023:0021)NessusRed Hat Local Security Checks1/5/202311/7/2024
high
169527Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0021)NessusOracle Linux Local Security Checks1/5/202310/22/2024
high
173037Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5964-1)NessusUbuntu Local Security Checks3/20/20238/27/2024
high
173044Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01)NessusSlackware Local Security Checks3/20/20236/1/2023
high
175318EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1798)NessusHuawei Local Security Checks5/9/20236/1/2023
high
176529FreeBSD : chromium -- multiple vulnerabilities (fd87a250-ff78-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/31/20237/7/2023
high
176939Amazon Linux 2 : curl (ALAS-2023-2070)NessusAmazon Linux Local Security Checks6/8/202312/11/2024
high