Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
37540Solaris 6 (sparc) : 119005-02NessusSolaris Local Security Checks4/23/20091/14/2021
critical
216930Debian dsa-5871 : emacs - security updateNessusDebian Local Security Checks2/28/20259/26/2025
high
189942Cisco Unity Connection Arbitrary File Upload (cisco-sa-cuc-unauth-afu-FROYsCsD)NessusCISCO2/2/20242/2/2024
critical
202467Microsoft Edge (Chromium) < 125.0.2535.67 Multiple VulnerabilitiesNessusWindows7/16/202411/28/2024
critical
241840Azure Linux 3.0 Security Update: curl / mysql (CVE-2025-0665)NessusAzure Linux Local Security Checks7/11/20259/15/2025
critical
31616RHEL 5 : krb5 (RHSA-2008:0164)NessusRed Hat Local Security Checks3/19/20081/14/2021
critical
34182Fedora 9 : wireshark-1.0.3-1.fc9 (2008-7936)NessusFedora Local Security Checks9/12/20081/11/2021
critical
72983Shockwave Player <= 12.0.9.149 Unspecified Memory Corruption Vulnerabilities (APSB14-10)NessusWindows3/13/201411/26/2019
critical
36486Mandriva Linux Security Advisory : php (MDVSA-2008:128)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
42450Fedora 10 : libvorbis-1.2.0-7.fc10 (2009-11169)NessusFedora Local Security Checks11/11/20091/11/2021
critical
67071CentOS 3 / 4 / 5 : libvorbis (CESA-2009:1561)NessusCentOS Local Security Checks6/29/20131/4/2021
critical
69128Citrix Presentation Server 4.5 Code ExecutionNessusWindows7/30/201311/15/2018
critical
17782DOCSIS Read-Write Community String Enabled in Non-DOCSIS PlatformsNessusCISCO1/10/201211/15/2018
critical
20173CA Multiple Products Message Queuing Multiple Remote VulnerabilitiesNessusGain a shell remotely11/8/200512/28/2021
critical
31121SAPlpd < 6.29 Multiple VulnerabilitiesNessusMisc.2/20/20084/11/2022
critical
63450Flash Player <= 10.3.183.48 / 11.5.502.135 Buffer Overflow (APSB13-01)NessusWindows1/9/20134/11/2022
critical
74903openSUSE Security Update : flash-player (openSUSE-SU-2013:0121-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
202028KB5040430: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20248/16/2024
critical
202038KB5040438: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20248/16/2024
critical
226425Linux Distros Unpatched Vulnerability : CVE-2023-35853NessusMisc.3/5/20259/25/2025
critical
189632SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1)NessusSuSE Local Security Checks1/26/20241/26/2024
critical
182533RHEL 9 : thunderbird (RHSA-2023:5435)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182551RHEL 8 : firefox (RHSA-2023:5426)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182555RHEL 8 : thunderbird (RHSA-2023:5438)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182776RHEL 8 : libvpx (RHSA-2023:5535)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182782RHEL 8 : libvpx (RHSA-2023:5534)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182960FreeBSD : chromium -- multiple vulnerabilities (07ee8c14-68f1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks10/12/202311/1/2023
high
182995openSUSE 15 Security Update : opera (openSUSE-SU-2023:0298-1)NessusSuSE Local Security Checks10/12/202310/12/2023
high
183686Fedora 37 : libvpx (2023-f696934fbf)NessusFedora Local Security Checks10/23/202311/14/2024
high
236224Alibaba Cloud Linux 3 : 0129: libvpx (ALINUX3-SA-2023:0129)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
168181Google Chrome < 107.0.5304.121 VulnerabilityNessusWindows11/24/20229/20/2023
critical
168241openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks11/29/20229/20/2023
critical
169505Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 Multiple VulnerabilitiesNessusMisc.1/4/20239/11/2023
critical
203873Photon OS 3.0: Samba PHSA-2023-3.0-0603NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
141192Cisco IP Phones Web Server RCE and DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs)NessusCISCO10/6/20205/25/2023
critical
158910SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0819-1)NessusSuSE Local Security Checks3/15/20227/14/2023
critical
159126openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0906-1)NessusSuSE Local Security Checks3/22/202211/3/2023
critical
13321Solaris 8 (sparc) : 109326-24NessusSolaris Local Security Checks7/12/20041/14/2021
critical
34211Mac OS X 10.5.x < 10.5.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/16/20085/28/2024
critical
34319SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644)NessusSuSE Local Security Checks10/1/20081/14/2021
critical
60476Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
170970Fedora 37 : chromium (2023-fd4786cc83)NessusFedora Local Security Checks2/3/202311/14/2024
high
172444Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache HTTP Server vulnerabilities (USN-5942-1)NessusUbuntu Local Security Checks3/10/20239/3/2025
critical
173202Amazon Linux 2 : httpd (ALAS-2023-1989)NessusAmazon Linux Local Security Checks3/22/202312/11/2024
critical
173873RHEL 8 : httpd:2.4 (RHSA-2023:1596)NessusRed Hat Local Security Checks4/5/202311/7/2024
critical
174005Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-1670)NessusOracle Linux Local Security Checks4/6/202310/24/2024
critical
174030RHEL 9 : httpd and mod_http2 (RHSA-2023:1670)NessusRed Hat Local Security Checks4/8/202311/7/2024
critical
174587RHEL 9 : httpd and mod_http2 (RHSA-2023:1916)NessusRed Hat Local Security Checks4/20/202311/7/2024
critical
175313EulerOS 2.0 SP10 : httpd (EulerOS-SA-2023-1805)NessusHuawei Local Security Checks5/9/20239/29/2023
critical