Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
43730CentOS 4 : kernel (CESA-2009:0331)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
45444CentOS 3 / 4 : seamonkey (CESA-2010:0333)NessusCentOS Local Security Checks4/9/20101/4/2021
critical
50003CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768)NessusCentOS Local Security Checks10/18/20101/4/2021
critical
58851CentOS 5 / 6 : firefox / thunderbird (CESA-2012:0516)NessusCentOS Local Security Checks4/25/20121/4/2021
critical
64730CentOS 6 : java-1.6.0-openjdk (CESA-2013:0273)NessusCentOS Local Security Checks2/21/201312/5/2022
critical
43751CentOS 4 / 5 : pidgin (CESA-2009:1060)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
43832CentOS 5 : kernel (CESA-2010:0019)NessusCentOS Local Security Checks1/10/20101/4/2021
critical
40934CentOS 3 : seamonkey (CESA-2009:1432)NessusCentOS Local Security Checks9/11/20091/4/2021
critical
36107CentOS 3 : krb5 (CESA-2009:0410)NessusCentOS Local Security Checks4/8/20091/4/2021
critical
37692CentOS 3 / 4 / 5 : libxml2 (CESA-2008:0988)NessusCentOS Local Security Checks4/23/20091/4/2021
critical
43695CentOS 5 : firefox (CESA-2008:0569)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
184998Rocky Linux 8 : firefox (RLSA-2022:0130)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
185908AlmaLinux 9 : dotnet7.0 (ALSA-2023:7255)NessusAlma Linux Local Security Checks11/16/20231/12/2024
critical
185909AlmaLinux 9 : dotnet8.0 (ALSA-2023:7253)NessusAlma Linux Local Security Checks11/16/20231/12/2024
critical
187234CentOS 7 : thunderbird (RHSA-2023:3151)NessusCentOS Local Security Checks12/22/202312/22/2023
high
187416CentOS 7 : firefox (RHSA-2024:0026)NessusCentOS Local Security Checks1/2/20241/30/2024
high
187637AlmaLinux 9 : thunderbird (ALSA-2024:0001)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187643AlmaLinux 8 : thunderbird (ALSA-2024:0003)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187713Rocky Linux 8 : thunderbird (RLSA-2024:0003)NessusRocky Linux Local Security Checks1/9/20241/26/2024
high
187734CentOS 8 : webkit2gtk3 (CESA-2023:7716)NessusCentOS Local Security Checks1/9/20242/28/2024
high
190192CentOS 8 : firefox (CESA-2023:1787)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190208CentOS 8 : nss (CESA-2023:1252)NessusCentOS Local Security Checks2/8/20242/8/2024
high
59675GLSA-201206-22 : Samba: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/25/20121/6/2021
critical
100461HP OfficeJet Pro and PageWide Pro PJL Interface Directory Traversal RCENessusGeneral5/26/20174/11/2022
critical
12387RHEL 2.1 : samba (RHSA-2003:138)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
164508Google Chrome < 105.0.5195.52 Multiple VulnerabilitiesNessusWindows8/30/202210/25/2023
high
164509Google Chrome < 105.0.5195.52 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/30/202210/25/2023
high
164638Microsoft Edge (Chromium) < 105.0.1343.25 Multiple VulnerabilitiesNessusWindows9/2/202210/13/2023
high
164951openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10119-1)NessusSuSE Local Security Checks9/13/202210/25/2023
critical
184351AlmaLinux 9 : ghostscript (ALSA-2023:6265)NessusAlma Linux Local Security Checks11/3/20232/23/2024
high
136772CentOS 6 : firefox (RHSA-2020:2036)NessusCentOS Local Security Checks5/22/202010/9/2024
critical
145818CentOS 8 : telnet (CESA-2020:1318)NessusCentOS Local Security Checks2/1/202112/5/2022
critical
155042CentOS 8 : httpd:2.4 (CESA-2021:4537)NessusCentOS Local Security Checks11/11/202110/11/2023
critical
146036CentOS 8 : python38:3.8 (CESA-2020:4641)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
101489CentOS 6 : kernel (CESA-2017:1723)NessusCentOS Local Security Checks7/13/20171/4/2021
critical
97756CentOS 5 / 6 / 7 : thunderbird (CESA-2017:0498)NessusCentOS Local Security Checks3/16/20171/4/2021
critical
117828CentOS 6 : mod_perl (CESA-2018:2737)NessusCentOS Local Security Checks10/1/20182/24/2022
critical
14072Mandrake Linux Security Advisory : openssh (MDKSA-2003:090-1)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
14971Debian DSA-134-4 : ssh - remote exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
15220Debian DSA-383-2 : ssh-krb5 - possible remote vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
critical
182922Juniper Junos OS Multiple Vulnerabilities (JSA73176)NessusJunos Local Security Checks10/11/202310/11/2023
critical
210798RHEL 9 : webkit2gtk3 (RHSA-2024:9144)NessusRed Hat Local Security Checks11/12/20243/22/2025
critical
96481Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110)NessusScientific Linux Local Security Checks1/13/20171/14/2021
critical
96595RHEL 6 : kernel-rt (RHSA-2017:0113)NessusRed Hat Local Security Checks1/18/20174/15/2025
critical
97297SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0494-1)NessusSuSE Local Security Checks2/21/20171/19/2021
critical
88855openSUSE Security Update : glibc (openSUSE-2016-233)NessusSuSE Local Security Checks2/19/20166/18/2024
critical
79532OracleVM 3.2 : onpenssl (OVMSA-2014-0008)NessusOracleVM Local Security Checks11/26/201412/5/2022
high
213053Oracle Linux 9 : gstreamer1-plugins-base (ELSA-2024-11123)NessusOracle Linux Local Security Checks12/16/20245/5/2025
high
213110RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117)NessusRed Hat Local Security Checks12/18/20245/5/2025
high
213126RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130)NessusRed Hat Local Security Checks12/18/20245/5/2025
high