Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
85702openSUSE Security Update : MozillaThunderbird (openSUSE-2015-558)NessusSuSE Local Security Checks8/31/20151/19/2021
critical
164391RHEL 8 : systemd (RHSA-2022:6162)NessusRed Hat Local Security Checks8/24/202211/7/2024
critical
164407RHEL 7 : systemd (RHSA-2022:6160)NessusRed Hat Local Security Checks8/25/202211/7/2024
critical
164437Oracle Linux 7 : systemd (ELSA-2022-6160)NessusOracle Linux Local Security Checks8/25/202211/1/2024
critical
164480Scientific Linux Security Update : systemd on SL7.x i686/x86_64 (2022:6160)NessusScientific Linux Local Security Checks8/29/202212/6/2022
critical
164649Rocky Linux 8 : systemd (RLSA-2022:6206)NessusRocky Linux Local Security Checks9/2/202211/6/2023
critical
24876RealNetworks Helix Servers DESCRIBE Request LoadTestPassword Field Remote OverflowNessusGain a shell remotely3/23/200711/15/2018
critical
260381Linux Distros Unpatched Vulnerability : CVE-2024-38865NessusMisc.9/2/20259/2/2025
medium
175214EulerOS Virtualization 3.0.2.0 : systemd (EulerOS-SA-2023-1698)NessusHuawei Local Security Checks5/7/20235/7/2023
critical
204686Photon OS 3.0: Systemd PHSA-2022-3.0-0456NessusPhotonOS Local Security Checks7/25/20247/25/2024
critical
214298Fedora 40 : redict (2025-282df7372b)NessusFedora Local Security Checks1/17/20259/8/2025
critical
23794FreeBSD : gnupg -- remotely controllable function pointer (4db1669c-8589-11db-ac4f-02e081235dab)NessusFreeBSD Local Security Checks12/11/20061/6/2021
critical
23798RHEL 2.1 / 3 / 4 : gnupg (RHSA-2006:0754)NessusRed Hat Local Security Checks12/11/20061/14/2021
critical
242666Debian dsa-5965 : chromium - security updateNessusDebian Local Security Checks7/24/20258/12/2025
high
266055Fedora 41 : chromium (2025-0b264b890c)NessusFedora Local Security Checks9/29/20259/29/2025
high
206320AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962)NessusAlma Linux Local Security Checks8/29/20241/13/2025
high
206343Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-5962)NessusOracle Linux Local Security Checks8/30/20249/11/2025
high
27246openSUSE 10 Security Update : gpg (gpg-2353)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
27749Fedora 7 : snort-2.7.0.1-3.fc7 (2007-2060)NessusFedora Local Security Checks11/6/20071/11/2021
critical
27979Ubuntu 6.10 : gnupg2 vulnerabilities (USN-393-2)NessusUbuntu Local Security Checks11/10/20071/19/2021
critical
29452SuSE 10 Security Update : gpg2 (ZYPP Patch Number 2354)NessusSuSE Local Security Checks12/13/20071/14/2021
critical
80304Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie)NessusWeb Servers12/30/201411/15/2018
critical
82925Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : proftpd (SSA:2015-111-12)NessusSlackware Local Security Checks4/22/20151/14/2021
critical
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174142SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1)NessusSuSE Local Security Checks4/12/20237/14/2023
critical
174196Fedora 37 : firefox (2023-1749adc275)NessusFedora Local Security Checks4/13/202311/14/2024
critical
174341RHEL 8 : firefox (RHSA-2023:1789)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174346RHEL 9 : firefox (RHSA-2023:1785)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174347RHEL 8 : firefox (RHSA-2023:1788)NessusRed Hat Local Security Checks4/14/202311/7/2024
high
174383Oracle Linux 8 : firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/202310/22/2024
high
174582AlmaLinux 9 : thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks4/20/20236/9/2023
high
181943Ubuntu 23.04 : Puma vulnerability (USN-6399-1)NessusUbuntu Local Security Checks9/27/20238/27/2024
critical
182569SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2023:3957-1)NessusSuSE Local Security Checks10/5/202310/5/2023
critical
182702Amazon Linux AMI : axis (ALAS-2023-1840)NessusAmazon Linux Local Security Checks10/6/202312/11/2024
critical
194662Fedora 40 : rubygem-puma (2024-c393b8b2fb)NessusFedora Local Security Checks4/29/202411/14/2024
critical
203532Photon OS 5.0: Perl PHSA-2023-5.0-0168NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
241150RHEL 9 : firefox (RHSA-2025:10072)NessusRed Hat Local Security Checks7/2/202510/9/2025
critical
241184RHEL 8 : firefox (RHSA-2025:10183)NessusRed Hat Local Security Checks7/2/202510/9/2025
critical
242067RHEL 10 : glib2 (RHSA-2025:10855)NessusRed Hat Local Security Checks7/14/202510/9/2025
critical
242686RHEL 9 : firefox (RHSA-2025:11748)NessusRed Hat Local Security Checks7/25/202510/9/2025
critical
242997RHEL 10 : thunderbird (RHSA-2025:12188)NessusRed Hat Local Security Checks7/29/202510/9/2025
critical
189685EulerOS 2.0 SP11 : perl (EulerOS-SA-2024-1110)NessusHuawei Local Security Checks1/26/202410/9/2025
high
14863Debian DSA-026-1 : bind - buffer overflows and information leakNessusDebian Local Security Checks9/29/20041/4/2021
critical
265383Fedora 41 : perl-Cpanel-JSON-XS (2025-89495f6403)NessusFedora Local Security Checks9/18/20259/18/2025
medium
174593AlmaLinux 8 : thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks4/21/20236/9/2023
high
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks4/25/20236/9/2023
high
174947SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks4/29/20237/14/2023
critical
181892RHEL 8 : nodejs:16 (RHSA-2023:5361)NessusRed Hat Local Security Checks9/26/202311/7/2024
critical
242757NewStart CGSL MAIN 7.02 : perl Multiple Vulnerabilities (NS-SA-2025-0135)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
179987SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1)NessusSuSE Local Security Checks8/19/20239/26/2023
critical