Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
208995RHEL 8 : firefox (RHSA-2024:8033)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
209002RHEL 9 : firefox (RHSA-2024:8032)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
209029AlmaLinux 8 : thunderbird (ALSA-2024:8024)NessusAlma Linux Local Security Checks10/15/202410/17/2024
critical
209111RHEL 8 : firefox (RHSA-2024:8176)NessusRed Hat Local Security Checks10/16/202410/17/2024
critical
209327openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0337-1)NessusSuSE Local Security Checks10/19/20241/3/2025
high
209332SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3731-1)NessusSuSE Local Security Checks10/19/202410/19/2024
critical
209486Adobe Reader < 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (macOS)NessusMacOS X Local Security Checks10/21/202411/21/2024
high
209671Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348)NessusCGI abuses10/25/202410/28/2024
critical
209718Fortinet FortiWeb Insufficient protections against XSS and CSRF (FG-IR-23-068)NessusFirewalls10/26/202410/29/2024
high
211146Fedora 37 : php (2022-f204e1d0ed)NessusFedora Local Security Checks11/14/202411/14/2024
critical
211267Fedora 37 : python3.6 (2022-cae8089f93)NessusFedora Local Security Checks11/14/202411/14/2024
critical
211677Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (macOS)NessusMacOS X Local Security Checks11/21/202411/22/2024
high
211868Mozilla Thunderbird < 133.0NessusWindows11/26/202412/2/2024
critical
212185GLSA-202412-04 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/9/202412/9/2024
critical
196931macOS 13.x < 13.6.7 Multiple Vulnerabilities (HT214107)NessusMacOS X Local Security Checks5/13/20249/20/2024
high
197004KB5037770: Windows 11 version 21H2 Security Update (May 2024)NessusWindows : Microsoft Bulletins5/14/20248/28/2025
high
197500FreeBSD : qt5-webengine -- Multiple vulnerabilities (d58455cc-159e-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks5/20/202412/20/2024
critical
198163Google Chrome < 125.0.6422.141 Multiple VulnerabilitiesNessusWindows5/30/202412/27/2024
high
198292Fedora 40 : chromium (2024-bb52629e6c)NessusFedora Local Security Checks6/2/20241/1/2025
high
200060Microsoft Edge (Chromium) < 125.0.2535.85 Multiple VulnerabilitiesNessusWindows6/3/20241/1/2025
high
200346KB5039274: Windows Server 2008 R2 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/20249/16/2025
high
200515Zyxel NAS Multiple VulnerabilitiesNessusMisc.6/14/20246/17/2024
critical
200686SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:2043-1)NessusSuSE Local Security Checks6/18/202412/6/2024
high
20072Debian DSA-869-1 : eric - missing input sanitisingNessusDebian Local Security Checks10/24/20051/4/2021
critical
200747Fedora 40 : composer (2024-9ed24c98cd)NessusFedora Local Security Checks6/19/20248/7/2024
high
213321Fedora 40 : chromium (2024-4808dce926)NessusFedora Local Security Checks12/22/20242/12/2025
high
213534Google Chrome < 131.0.6778.264 VulnerabilityNessusWindows1/7/20252/12/2025
high
213627RHEL 9 : thunderbird (RHSA-2025:0147)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213687SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0056-1)NessusSuSE Local Security Checks1/10/20252/6/2025
high
213712Fedora 40 : chromium (2025-52ea512fe5)NessusFedora Local Security Checks1/10/20252/12/2025
high
214013Mozilla Thunderbird < 128.6NessusWindows1/13/20251/31/2025
high
214092Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381)NessusWindows1/14/20251/16/2025
high
214124KB5050009: Windows 11 Version 24H2 / Windows Server 2025 Security Update (January 2025)NessusWindows : Microsoft Bulletins1/14/20259/17/2025
critical
214135KB5050048: Windows Server 2012 R2 Security Update (January 2025)NessusWindows : Microsoft Bulletins1/14/20259/17/2025
high
20171Horde Admin Account Default PasswordNessusCGI abuses11/8/20056/4/2024
critical
202341FreeBSD : electron30 -- multiple vulnerabilities (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks7/13/202412/31/2024
high
20273Solaris 10 (sparc) : 121308-20 (deprecated)NessusSolaris Local Security Checks12/7/20051/14/2021
critical
202806Photon OS 2.0: Kibana PHSA-2019-2.0-0149NessusPhotonOS Local Security Checks7/22/20247/23/2024
critical
203355Photon OS 4.0: Git PHSA-2023-4.0-0327NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
203819Photon OS 3.0: Calico PHSA-2023-3.0-0603NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
204486Photon OS 4.0: Sssd PHSA-2023-4.0-0512NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
204686Photon OS 3.0: Systemd PHSA-2022-3.0-0456NessusPhotonOS Local Security Checks7/25/20247/25/2024
critical
205017Google Chrome < 127.0.6533.99 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/6/20248/23/2024
high
194561Fedora 40 : chromium (2024-85531c965e)NessusFedora Local Security Checks4/29/202412/20/2024
high
194575Fedora 37 : pypy3.8 (2023-943556a733)NessusFedora Local Security Checks4/29/202411/14/2024
critical
194743SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:1470-1)NessusSuSE Local Security Checks4/30/20246/4/2025
high
194920Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109)NessusCGI abuses5/2/20245/29/2024
critical
195262EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2024-1565)NessusHuawei Local Security Checks5/9/20246/14/2024
critical
160970FreeBSD : chromium -- multiple vulnerabilities (ac91cf5e-d098-11ec-bead-3065ec8fd3ec)NessusFreeBSD Local Security Checks5/11/202210/27/2023
high
161246openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0133-1)NessusSuSE Local Security Checks5/17/202210/27/2023
high