Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165594Debian DSA-5244-1 : chromium - security updateNessusDebian Local Security Checks9/30/202210/10/2023
high
165603FreeBSD : chromium -- multiple vulnerabilities (d459c914-4100-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/30/202210/10/2023
high
81584Fedora 21 : libuv-0.10.34-1.fc21 / nodejs-0.10.36-3.fc21 / v8-3.14.5.10-17.fc21 (2015-2313)NessusFedora Local Security Checks3/2/20151/11/2021
critical
82820Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (FREAK)NessusWindows4/16/201512/19/2024
critical
209811SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1)NessusSuSE Local Security Checks10/27/202410/27/2024
critical
191770SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0793-1)NessusSuSE Local Security Checks3/9/20243/9/2024
high
193234Fedora 38 : upx (2024-70ee97033b)NessusFedora Local Security Checks4/12/20244/28/2025
critical
194619Fedora 40 : upx (2024-df5322cd61)NessusFedora Local Security Checks4/29/20244/28/2025
critical
262106Linux Distros Unpatched Vulnerability : CVE-2024-8207NessusMisc.9/10/20259/10/2025
medium
43868RHEL 3 / 4 / 5 : krb5 (RHSA-2010:0029)NessusRed Hat Local Security Checks1/13/20101/14/2021
critical
43874Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : krb5 vulnerability (USN-881-1)NessusUbuntu Local Security Checks1/13/20109/19/2019
critical
44372openSUSE Security Update : libthai (libthai-1808)NessusSuSE Local Security Checks2/2/20101/14/2021
critical
47188Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515)NessusFedora Local Security Checks7/1/20101/11/2021
critical
49875SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6776)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
192764Google Chrome < 123.0.6312.105 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/2/20245/6/2024
high
192932Microsoft Edge (Chromium) < 122.0.2365.120 / 123.0.2420.81 Multiple VulnerabilitiesNessusWindows4/4/20245/3/2024
high
193102KB5036910: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/22/2025
high
180326Mozilla Thunderbird < 102.15NessusWindows8/31/20239/26/2023
high
200699Oracle Linux 7 : flatpak (ELSA-2024-3980)NessusOracle Linux Local Security Checks6/18/20249/9/2025
high
186203Fedora 39 : openvpn (2023-d9d55a0bfc)NessusFedora Local Security Checks11/22/202311/14/2024
critical
186390Fedora 38 : openvpn (2023-e4df33666c)NessusFedora Local Security Checks11/28/202311/14/2024
critical
177372Debian DSA-5428-1 : chromium - security updateNessusDebian Local Security Checks6/16/20231/24/2025
high
215044Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-036-03)NessusSlackware Local Security Checks2/5/20252/7/2025
critical
217789Linux Distros Unpatched Vulnerability : CVE-2012-3342NessusMisc.3/4/20253/4/2025
critical
217997Linux Distros Unpatched Vulnerability : CVE-2013-0441NessusMisc.3/4/20253/4/2025
high
166931Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105)NessusCGI abuses11/3/20222/17/2023
high
186680Fedora 39 : chromium (2023-5d1b8507b8)NessusFedora Local Security Checks12/7/202311/15/2024
high
216068RHEL 8 : firefox (RHSA-2025:1283)NessusRed Hat Local Security Checks2/11/20256/5/2025
critical
216120RHEL 9 : thunderbird (RHSA-2025:1317)NessusRed Hat Local Security Checks2/11/20256/5/2025
critical
216192SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0405-1)NessusSuSE Local Security Checks2/12/20252/12/2025
critical
217870Linux Distros Unpatched Vulnerability : CVE-2013-0426NessusMisc.3/4/20253/4/2025
high
62494SuSE 10 Security Update : flash-player (ZYPP Patch Number 8314)NessusSuSE Local Security Checks10/11/20121/19/2021
critical
64576MS13-015: Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277)NessusWindows : Microsoft Bulletins2/12/20135/15/2020
critical
47466Fedora 12 : xar-1.5.2-6.fc12 (2010-7631)NessusFedora Local Security Checks7/1/20101/11/2021
critical
194233RHEL 8 : RHUI 4.5.0 - Security, Bug Fixes, and Enhancements (Moderate) (RHSA-2023:4591)NessusRed Hat Local Security Checks4/28/202411/8/2024
critical
175083Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Django vulnerability (USN-6054-1)NessusUbuntu Local Security Checks5/3/20238/28/2024
critical
175384Fedora 38 : python-django3 (2023-0d20d09f2d)NessusFedora Local Security Checks5/11/202311/14/2024
critical
177519Microsoft Edge (Chromium) < 114.0.1823.51 Multiple VulnerabilitiesNessusWindows6/22/20237/18/2023
high
235773EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1506)NessusHuawei Local Security Checks5/12/20255/12/2025
high
238205EulerOS 2.0 SP13 : emacs (EulerOS-SA-2025-1629)NessusHuawei Local Security Checks6/11/20256/11/2025
high
162422Google Chrome < 103.0.5060.53 Multiple VulnerabilitiesNessusWindows6/21/20223/21/2023
high
162512FreeBSD : chromium -- multiple vulnerabilities (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks6/23/20223/23/2023
high
101143SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2017:1716-1)NessusSuSE Local Security Checks6/30/20171/6/2021
critical
101221SUSE SLES11 Security Update : unrar (SUSE-SU-2017:1760-1)NessusSuSE Local Security Checks7/5/20171/19/2021
critical
101277openSUSE Security Update : clamav (openSUSE-2017-779)NessusSuSE Local Security Checks7/7/20171/19/2021
critical
104064GLSA-201710-21 : Kodi: Arbitrary code executionNessusGentoo Local Security Checks10/23/20171/11/2021
critical
96101Debian DSA-3744-1 : libxml2 - security updateNessusDebian Local Security Checks12/27/20161/11/2021
critical
68219Oracle Linux 6 : logwatch (ELSA-2011-0324)NessusOracle Linux Local Security Checks7/12/20134/29/2025
critical
94529openSUSE Security Update : libxml2 (openSUSE-2016-1259)NessusSuSE Local Security Checks11/4/20161/19/2021
critical
52466Fedora 13 : abcm2ps-5.9.21-1.fc13 (2011-1851)NessusFedora Local Security Checks3/1/20111/11/2021
critical