Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
193682RHEL 6 / 7 : php54 (RHSA-2015:1066)NessusRed Hat Local Security Checks4/21/20244/15/2025
critical
19673RHEL 4 : httpd (RHSA-2005:608)NessusRed Hat Local Security Checks9/12/200511/4/2024
high
20587Ubuntu 4.10 / 5.04 : apache2, libapache-mod-ssl vulnerabilities (USN-177-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
188206EulerOS 2.0 SP11 : busybox (EulerOS-SA-2023-3025)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
232796RHEL 7 : firefox (RHSA-2025:2699)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
233226RHEL 9 : thunderbird (RHSA-2025:2957)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks10/10/20239/24/2025
high
182814AlmaLinux 8 : firefox (ALSA-2023:5433)NessusAlma Linux Local Security Checks10/10/202311/1/2023
critical
63455Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) (Mac OS X)NessusMacOS X Local Security Checks1/9/201312/4/2019
critical
78885SuSE 11.3 Security Update : flash-player (SAT Patch Number 9898)NessusSuSE Local Security Checks11/6/20141/19/2021
critical
130967macOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006NessusMacOS X Local Security Checks11/13/20197/24/2024
critical
77951Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306)NessusOracle Linux Local Security Checks9/29/201410/23/2024
critical
25118MERCUR Messaging IMAP Server NTLM Authentication NTLMSSP Argument Remote OverflowNessusGain a shell remotely4/30/20077/14/2018
critical
105732Western Digital MyCloud Unauthenticated File UploadNessusCGI abuses1/10/201811/6/2025
critical
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20239/24/2025
high
78385Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock)NessusGain a shell remotely10/13/201411/27/2023
critical
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks10/13/20239/9/2025
critical
40639RHEL 3 / 4 / 5 : pidgin (RHSA-2009:1218)NessusRed Hat Local Security Checks8/20/20091/14/2021
critical
42195Fedora 10 : pidgin-2.6.3-2.fc10 (2009-10702)NessusFedora Local Security Checks10/22/20091/11/2021
critical
44057Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : pidgin vulnerabilities (USN-886-1)NessusUbuntu Local Security Checks1/19/20109/19/2019
critical
47495Fedora 11 : pidgin-2.7.0-2.fc11 (2010-8523)NessusFedora Local Security Checks7/1/20101/11/2021
critical
60644Scientific Linux Security Update : pidgin on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
63223freeFTPd / freeSSHd SFTP Authentication BypassNessusGain a shell remotely12/11/20126/12/2020
high
185458Veeam ONE 11.x < 11.0.0.1379 / 11.0.1.x < 11.0.1.1880 / 12.x < 12.0.1.2591 Multiple Vulnerabiltiies (KB4508)NessusWindows11/10/20232/5/2025
critical
210881Fedora 40 : chromium (2024-011c4d53e5)NessusFedora Local Security Checks11/13/20241/6/2025
high
211774FreeBSD : qt5-webengine -- Use after free in Serial (16e472d5-a8aa-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks11/24/20241/9/2025
high
266439SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2025:03446-1)NessusSuSE Local Security Checks10/3/202510/3/2025
high
269725Debian dla-4324 : python-django-doc - security updateNessusDebian Local Security Checks10/8/202510/8/2025
critical
190166CentOS 8 : libvpx (CESA-2023:5537)NessusCentOS Local Security Checks2/8/20242/8/2024
high
236120Alibaba Cloud Linux 3 : 0034: libxml2 (ALINUX3-SA-2025:0034)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182623RHEL 7 : thunderbird (RHSA-2023:5475)NessusRed Hat Local Security Checks10/5/202311/7/2024
critical
182652Oracle Linux 9 : firefox (ELSA-2023-5434)NessusOracle Linux Local Security Checks10/5/20239/9/2025
critical
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks10/6/20239/24/2025
high
201780CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-33874)NessusMarinerOS Local Security Checks7/3/202411/7/2025
critical
206036CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32617)NessusMarinerOS Local Security Checks8/21/202411/7/2025
high
21794CentOS 3 : libxml (CESA-2004:650)NessusCentOS Local Security Checks7/3/20061/4/2021
critical
77877Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash (SSA:2014-268-01)NessusSlackware Local Security Checks9/26/20141/31/2022
critical
88758CentOS 7 : glibc (CESA-2016:0176)NessusCentOS Local Security Checks2/17/20162/18/2025
critical
88793RHEL 6 / 7 : glibc (RHSA-2016:0225)NessusRed Hat Local Security Checks2/17/201610/24/2019
high
88797Scientific Linux Security Update : glibc on SL6.x i386/x86_64 (20160216)NessusScientific Linux Local Security Checks2/17/20166/18/2024
high
88831SUSE SLES11 Security Update : glibc (SUSE-SU-2016:0470-1)NessusSuSE Local Security Checks2/18/20166/18/2024
critical
88832SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2016:0471-1)NessusSuSE Local Security Checks2/18/20166/18/2024
critical
88878openSUSE Security Update : glibc (openSUSE-2016-234)NessusSuSE Local Security Checks2/22/20166/18/2024
high
88910Slackware 14.1 / current : glibc (SSA:2016-054-02)NessusSlackware Local Security Checks2/24/20166/18/2024
high
213182AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345)NessusAlma Linux Local Security Checks12/18/202411/5/2025
high
21845CentOS 3 / 4 : httpd (CESA-2005:608)NessusCentOS Local Security Checks7/3/20061/4/2021
critical
219329Linux Distros Unpatched Vulnerability : CVE-2016-2842NessusMisc.3/4/20259/2/2025
critical
45362CentOS 5 : openssl (CESA-2010:0162)NessusCentOS Local Security Checks3/29/20101/4/2021
critical
45466openSUSE Security Update : libopenssl-devel (libopenssl-devel-2232)NessusSuSE Local Security Checks4/9/20101/14/2021
critical