Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
250295Microsoft Edge (Chromium) < 139.0.3405.102 Multiple VulnerabilitiesNessusWindows8/15/20258/22/2025
high
250296Microsoft Edge (Chromium) < 138.0.3351.140 Multiple VulnerabilitiesNessusWindows8/15/20258/22/2025
high
55470Opera < 11.50 Multiple VulnerabilitiesNessusWindows6/30/201111/15/2018
critical
55732EMC Documentum eRoom Indexing Server Hummingbird Client Connector Buffer OverflowNessusWindows7/29/201111/15/2018
critical
57607IBM WebSphere Application Server 6.1 < 6.1.0.41 Multiple VulnerabilitiesNessusWeb Servers1/19/20128/6/2018
critical
75214openSUSE Security Update : libupnp (openSUSE-SU-2013:0255-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75983openSUSE Security Update : opera (openSUSE-SU-2011:0790-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
83034PHP 5.5.x < 5.5.24 Multiple VulnerabilitiesNessusCGI abuses4/23/20155/26/2025
critical
84771CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:1229) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks7/16/20152/18/2025
medium
84787RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1228)NessusRed Hat Local Security Checks7/16/20154/15/2025
critical
84791Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks7/16/201512/5/2022
low
85002openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2015-512) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/27/201512/5/2022
low
166750Debian dla-3174 : python-sha3 - security updateNessusDebian Local Security Checks11/1/20221/22/2025
critical
166772Slackware Linux 15.0 / current php80 Multiple Vulnerabilities (SSA:2022-304-02)NessusSlackware Local Security Checks11/1/202210/6/2023
critical
168428Amazon Linux 2 : python3 (ALAS-2022-1897)NessusAmazon Linux Local Security Checks12/7/202212/11/2024
critical
172216Ubuntu 18.04 ESM : Python vulnerability (USN-5931-1)NessusUbuntu Local Security Checks3/7/20238/27/2024
critical
164107openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10086-1)NessusSuSE Local Security Checks8/13/20222/5/2024
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks9/19/20239/26/2025
high
181918openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0275-1)NessusSuSE Local Security Checks9/27/20239/27/2023
critical
67499Oracle Linux 5 : Critical: / samba (ELSA-2007-0354)NessusOracle Linux Local Security Checks7/12/201310/23/2024
critical
214749Fedora 41 : dotnet9.0 (2025-2eb86c0cbf)NessusFedora Local Security Checks1/29/20257/11/2025
high
217668Linux Distros Unpatched Vulnerability : CVE-2012-2049NessusMisc.3/4/20259/2/2025
critical
25236GLSA-200705-15 : Samba: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/16/20071/6/2021
critical
25239RHEL 4 / 5 : samba (RHSA-2007:0354)NessusRed Hat Local Security Checks5/16/20074/21/2024
critical
25492Firebird DataBase Server fbserver.exe p_cnct_count Value Remote OverflowNessusDatabases6/13/20074/11/2022
critical
26071NetSupport Manager Client Spoofing Remote Authentication BypassNessusWindows9/24/200711/15/2018
critical
182969Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check)NessusCGI abuses10/12/20237/14/2025
critical
182998Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c)NessusFedora Local Security Checks10/13/202311/15/2024
critical
188030FreeBSD : Gitlab -- vulnerabilities (4c8c2218-b120-11ee-90ec-001b217b3468)NessusFreeBSD Local Security Checks1/12/20249/4/2024
critical
188161Google Chrome < 120.0.6099.225 Multiple VulnerabilitiesNessusWindows1/16/20245/6/2024
high
189146FreeBSD : electron{26,27} -- multiple vulnerabilities (a8326b61-eda0-4c03-9a5b-49ebd8f41c1a)NessusFreeBSD Local Security Checks1/17/20241/23/2024
high
189493openSUSE 15 Security Update : opera (openSUSE-SU-2024:0033-1)NessusSuSE Local Security Checks1/25/20241/25/2024
high
20090Skype < 1.4.0.84 Multiple Remote Overflows (credentialed check)NessusWindows10/26/20057/27/2018
critical
206595Google Chrome < 128.0.6613.119 Multiple VulnerabilitiesNessusWindows9/4/20241/3/2025
high
206654Debian dsa-5766 : chromium - security updateNessusDebian Local Security Checks9/5/20241/3/2025
high
211205Fedora 41 : chromium (2024-e109b67926)NessusFedora Local Security Checks11/14/20241/6/2025
high
233656Kubernetes Ingress NGINX Controller Arbitrary Code Execution (CVE-2025-1974)NessusCGI abuses4/1/20257/14/2025
critical
234043KB5055581: Windows Server 2012 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234044KB5055521: Windows 10 Version 1607 / Windows Server 2016 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234048KB5055527: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234049KB5055557: Windows Server 2012 R2 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234228KB5055547: Windows 10 LTS 1507 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/11/20259/17/2025
high
234627Erlang/OTP SSH RCE (OTP-19595)NessusMisc.4/18/20256/17/2025
critical
235638Fedora 40 : thunderbird (2025-6e3f18b2c0)NessusFedora Local Security Checks5/9/20255/16/2025
critical
235653RHEL 9 : firefox (RHSA-2025:4756)NessusRed Hat Local Security Checks5/9/20256/5/2025
critical
235837AlmaLinux 8 : thunderbird (ALSA-2025:4797)NessusAlma Linux Local Security Checks5/13/20255/13/2025
critical
236803RHEL 8 : thunderbird (RHSA-2025:7689)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
240123FreeBSD : chromium -- multiple security fixes (e3d6d485-c93c-4ada-90b3-09f1c454fb8a)NessusFreeBSD Local Security Checks6/17/20256/17/2025
high
240713SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:02123-1)NessusSuSE Local Security Checks6/27/20258/12/2025
critical
241151Microsoft Edge (Chromium) < 138.0.3351.65 Multiple VulnerabilitiesNessusWindows7/2/20258/12/2025
high