Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
67905Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-1201)NessusOracle Linux Local Security Checks7/12/201310/23/2024
medium
211287Fedora 37 : GitPython (2022-8146a727a8)NessusFedora Local Security Checks11/14/202411/14/2024
critical
234013Google Chrome < 135.0.7049.84 VulnerabilityNessusMacOS X Local Security Checks4/8/20254/17/2025
high
177140EulerOS Virtualization 3.0.6.0 : systemd (EulerOS-SA-2023-2233)NessusHuawei Local Security Checks6/13/20236/13/2023
critical
178889EulerOS Virtualization 3.0.6.6 : systemd (EulerOS-SA-2023-2403)NessusHuawei Local Security Checks7/26/20237/26/2023
critical
185060Rocky Linux 9 : thunderbird (RLSA-2023:0476)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
190147CentOS 8 : firefox (CESA-2023:0288)NessusCentOS Local Security Checks2/8/20242/8/2024
high
24013CA BrightStor ARCserve Backup Tape Engine Multiple Remote Overflows (QO84983)NessusWindows1/12/200711/15/2018
critical
237436SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:01724-1)NessusSuSE Local Security Checks5/29/20255/29/2025
high
204103Photon OS 3.0: Syslinux PHSA-2023-3.0-0602NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
208278Google Chrome < 129.0.6668.100 Multiple VulnerabilitiesNessusWindows10/8/20241/3/2025
high
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks4/11/20237/11/2023
critical
174138Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-101-01)NessusSlackware Local Security Checks4/12/20237/10/2023
critical
174157SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:1817-1)NessusSuSE Local Security Checks4/12/20237/14/2023
critical
174166Mozilla Thunderbird < 102.10NessusWindows4/12/20237/10/2023
critical
174173Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-6010-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
174177Debian dla-3391 : firefox-esr - security updateNessusDebian Local Security Checks4/12/20231/22/2025
high
174194Fedora 37 : thunderbird (2023-d365f19e05)NessusFedora Local Security Checks4/13/202311/14/2024
critical
174349RHEL 9 : firefox (RHSA-2023:1786)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174411RHEL 9 : thunderbird (RHSA-2023:1809)NessusRed Hat Local Security Checks4/17/202311/7/2024
high
174415RHEL 7 : thunderbird (RHSA-2023:1806)NessusRed Hat Local Security Checks4/17/202311/8/2024
high
174431Oracle Linux 7 : thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks4/18/202310/22/2024
high
174576AlmaLinux 9 : firefox (ALSA-2023:1786)NessusAlma Linux Local Security Checks4/20/20236/9/2023
high
179885Fedora 38 : nodejs16 / nodejs18 / nodejs20 (2023-d12a917ab4)NessusFedora Local Security Checks8/16/202311/14/2024
critical
182054Amazon Linux 2 : firefox (ALASFIREFOX-2023-006)NessusAmazon Linux Local Security Checks9/27/202312/11/2024
high
186683openSUSE 15 Security Update : libtorrent-rasterbar, qbittorrent (openSUSE-SU-2023:0391-1)NessusSuSE Local Security Checks12/8/202312/9/2023
critical
241149RHEL 8 : thunderbird (RHSA-2025:10163)NessusRed Hat Local Security Checks7/2/202510/9/2025
critical
237751RHEL 9 : webkit2gtk3 (RHSA-2025:8534)NessusRed Hat Local Security Checks6/4/202510/9/2025
medium
237800RHEL 9 : webkit2gtk3 (RHSA-2025:8600)NessusRed Hat Local Security Checks6/5/202510/9/2025
medium
214580Oracle WebLogic Server (January 2025 CPU)NessusMisc.1/24/20252/7/2025
medium
211679WordPress Plugin 'Really Simple Security Pro Multisite' 9.0.0 < 9.1.2 Authentication BypassNessusCGI abuses11/21/202412/9/2024
critical
211681WordPress Plugin 'Really Simple Security' 9.0.0 < 9.1.2 Authentication BypassNessusCGI abuses11/21/202412/9/2024
critical
243574Google Chrome < 139.0.7258.66 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/5/20258/8/2025
critical
245584Microsoft Edge (Chromium) < 139.0.3405.86 Multiple VulnerabilitiesNessusWindows8/8/20258/15/2025
high
105172SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK)NessusSuSE Local Security Checks12/12/20171/19/2021
critical
181184Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6339-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
critical
266636RockyLinux 10 : gstreamer1-plugins-bad-free (RLSA-2025:8184)NessusRocky Linux Local Security Checks10/6/202510/6/2025
high
266647RockyLinux 10 : firefox (RLSA-2025:10073)NessusRocky Linux Local Security Checks10/6/202510/6/2025
critical
87048RHEL 5 : java-1.7.0-ibm (RHSA-2015:2507)NessusRed Hat Local Security Checks11/24/20154/25/2023
critical
87050RHEL 7 : java-1.8.0-ibm (RHSA-2015:2509)NessusRed Hat Local Security Checks11/24/20154/25/2023
critical
87405SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2015:2268-1)NessusSuSE Local Security Checks12/16/20156/18/2024
critical
89904GLSA-201603-11 : Oracle JRE/JDK: Multiple vulnerabilities (Logjam)NessusGentoo Local Security Checks3/14/201612/5/2022
low
200310FreeBSD : Composer -- Multiple command injections via malicious git/hg branch names (5f608c68-276c-11ef-8caa-0897988a1c07)NessusFreeBSD Local Security Checks6/11/20248/7/2024
high
266550RockyLinux 9 : xterm (RLSA-2025:7427)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
266560RockyLinux 9 : socat (RLSA-2025:10353)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
266584RockyLinux 9 : firefox (RLSA-2025:11748)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
62493Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20121009)NessusScientific Linux Local Security Checks10/11/20121/14/2021
critical
237081SUSE SLES15 Security Update : openssh (SUSE-SU-2025:1576-1)NessusSuSE Local Security Checks5/22/20255/22/2025
medium
165185Webmin < 1.997 RCENessusCGI abuses9/15/202212/5/2022
critical
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks12/13/20222/3/2023
high