Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
211679WordPress Plugin 'Really Simple Security Pro Multisite' 9.0.0 < 9.1.2 Authentication BypassNessusCGI abuses11/21/202412/9/2024
critical
211681WordPress Plugin 'Really Simple Security' 9.0.0 < 9.1.2 Authentication BypassNessusCGI abuses11/21/202412/9/2024
critical
243574Google Chrome < 139.0.7258.66 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/5/20258/8/2025
critical
245584Microsoft Edge (Chromium) < 139.0.3405.86 Multiple VulnerabilitiesNessusWindows8/8/20258/15/2025
high
105172SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK)NessusSuSE Local Security Checks12/12/20171/19/2021
critical
181184Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6339-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
critical
266636RockyLinux 10 : gstreamer1-plugins-bad-free (RLSA-2025:8184)NessusRocky Linux Local Security Checks10/6/202510/6/2025
high
266647RockyLinux 10 : firefox (RLSA-2025:10073)NessusRocky Linux Local Security Checks10/6/202510/6/2025
critical
87048RHEL 5 : java-1.7.0-ibm (RHSA-2015:2507)NessusRed Hat Local Security Checks11/24/20154/25/2023
critical
87050RHEL 7 : java-1.8.0-ibm (RHSA-2015:2509)NessusRed Hat Local Security Checks11/24/20154/25/2023
critical
87405SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2015:2268-1)NessusSuSE Local Security Checks12/16/20156/18/2024
critical
89904GLSA-201603-11 : Oracle JRE/JDK: Multiple vulnerabilities (Logjam)NessusGentoo Local Security Checks3/14/201612/5/2022
low
200310FreeBSD : Composer -- Multiple command injections via malicious git/hg branch names (5f608c68-276c-11ef-8caa-0897988a1c07)NessusFreeBSD Local Security Checks6/11/20248/7/2024
high
266550RockyLinux 9 : xterm (RLSA-2025:7427)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
266560RockyLinux 9 : socat (RLSA-2025:10353)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
266584RockyLinux 9 : firefox (RLSA-2025:11748)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
62493Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20121009)NessusScientific Linux Local Security Checks10/11/20121/14/2021
critical
237081SUSE SLES15 Security Update : openssh (SUSE-SU-2025:1576-1)NessusSuSE Local Security Checks5/22/20255/22/2025
medium
165185Webmin < 1.997 RCENessusCGI abuses9/15/202212/5/2022
critical
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks12/13/20222/3/2023
high
170183Debian dla-3275 : firefox-esr - security updateNessusDebian Local Security Checks1/19/20231/22/2025
high
170252SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:0113-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170282RHEL 7 : firefox (RHSA-2023:0296)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170390RHEL 9 : firefox (RHSA-2023:0286)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170411RHEL 8 : firefox (RHSA-2023:0290)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170510Oracle Linux 9 : firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks1/24/202310/22/2024
high
170635RHEL 8 : thunderbird (RHSA-2023:0457)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170641RHEL 9 : thunderbird (RHSA-2023:0461)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170649RHEL 8 : thunderbird (RHSA-2023:0460)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170667Oracle Linux 8 : thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks1/26/202310/22/2024
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks1/26/202310/24/2023
high
170685RHEL 9 : thunderbird (RHSA-2023:0476)NessusRed Hat Local Security Checks1/26/202311/7/2024
high
170754Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0456)NessusScientific Linux Local Security Checks1/28/202310/24/2023
high
203018Node.js Module @sap/approuter < 14.4.2 Privilege EscalationNessusMisc.7/23/202410/7/2024
critical
214048SUSE SLES15 Security Update : redis (SUSE-SU-2025:0081-1)NessusSuSE Local Security Checks1/14/20259/8/2025
critical
83423Debian DSA-3260-1 : iceweasel - security updateNessusDebian Local Security Checks5/13/20151/11/2021
critical
211141Fedora 37 : pgadmin4 (2022-2d5a6f48e1)NessusFedora Local Security Checks11/14/202411/14/2024
high
243318Fedora 41 : chromium (2025-10d6b88be2)NessusFedora Local Security Checks8/4/20258/4/2025
high
24686FreeBSD : snort -- DCE/RPC preprocessor vulnerability (afdf500f-c1f6-11db-95c5-000c6ec775d9)NessusFreeBSD Local Security Checks2/22/20071/6/2021
critical
27247openSUSE 10 Security Update : gpg (gpg-2388)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
59275Malicious Process DetectionNessusWindows4/12/201210/8/2025
critical
67429Oracle Linux 4 : gnupg (ELSA-2006-0754)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
237339RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201)NessusRed Hat Local Security Checks5/27/202510/9/2025
high
241420RHEL 9 : socat (RHSA-2025:10353)NessusRed Hat Local Security Checks7/7/202510/9/2025
critical
237764RHEL 8 : webkit2gtk3 (RHSA-2025:8541)NessusRed Hat Local Security Checks6/4/202510/9/2025
medium
182677openSUSE 15 Security Update : exim (openSUSE-SU-2023:0293-1)NessusSuSE Local Security Checks10/6/20238/8/2025
critical
182767Fedora 38 : exim (2023-42313af0de)NessusFedora Local Security Checks10/9/20238/8/2025
critical
238070Google Chrome < 137.0.7151.103 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/10/20258/12/2025
critical
265435Fedora 42 : xen (2025-7a1f93f58a)NessusFedora Local Security Checks9/19/20259/19/2025
critical
266374Fedora 41 : xen (2025-643cc72c6f)NessusFedora Local Security Checks10/1/202510/1/2025
critical