Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
212418Apple iOS < 18.2 Multiple Vulnerabilities (121837)NessusMobile Devices12/11/202410/22/2025
critical
100877Debian DSA-3886-1 : linux - security update (Stack Clash)NessusDebian Local Security Checks6/20/20171/4/2021
critical
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
192700Linear eMerge Code RCE (CVE-2019-7256)NessusMisc.3/29/202410/22/2025
critical
157068GoCD < 21.3.0 Path Traversal (Direct)NessusCGI abuses1/25/202210/22/2025
critical
182072Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusWindows9/27/202310/6/2023
high
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices10/6/202310/22/2025
high
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/27/20232/9/2024
critical
242123Google Chrome < 138.0.7204.157 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/15/20258/12/2025
high
62391Novell GroupWise Internet Agent Request Content-Length Header Parsing Remote OverflowNessusGain a shell remotely10/2/201210/22/2025
critical
85766HP System Management Homepage Single Sign On Parameter Handling RCENessusWeb Servers9/3/201510/22/2025
critical
207879Fedora 40 : cups / cups-browsed / libcupsfilters / libppd (2024-01127974ec)NessusFedora Local Security Checks9/28/202410/9/2025
critical
207895FreeBSD : cups-filters -- remote code execution (24375796-7cbc-11ef-a3a9-001cc0382b2f)NessusFreeBSD Local Security Checks9/28/202410/9/2025
critical
207897AlmaLinux 9 : cups-filters (ALSA-2024:7346)NessusAlma Linux Local Security Checks9/28/202410/9/2025
critical
208001RHEL 8 : cups-filters (RHSA-2024:7461)NessusRed Hat Local Security Checks10/1/202410/9/2025
critical
208066AlmaLinux 8 : cups-filters (ALSA-2024:7463)NessusAlma Linux Local Security Checks10/3/202410/9/2025
critical
232892Debian dsa-5881 : rails - security updateNessusDebian Local Security Checks3/19/20253/19/2025
high
209238Oracle WebLogic Server (October 2024 CPU)NessusMisc.10/17/202410/21/2024
critical
211213Fedora 41 : chromium (2024-1178c53bb1)NessusFedora Local Security Checks11/14/20241/7/2025
high
211343Fedora 41 : chromium (2024-3a6f9ab958)NessusFedora Local Security Checks11/14/20241/7/2025
high
253803Linux Distros Unpatched Vulnerability : CVE-2011-2764NessusMisc.8/24/202510/14/2025
high
216736SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0691-1)NessusSuSE Local Security Checks2/25/20252/25/2025
high
216928SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0735-1)NessusSuSE Local Security Checks2/28/20252/28/2025
critical
249113Google Chrome < 139.0.7258.127 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/12/20258/15/2025
critical
265431Security Update for Microsoft Visual Studio Code (September 2025)NessusMisc.9/19/20259/19/2025
high
257091Linux Distros Unpatched Vulnerability : CVE-2022-43295NessusMisc.8/27/202510/14/2025
medium
258826Linux Distros Unpatched Vulnerability : CVE-2023-37770NessusMisc.8/30/202510/14/2025
medium
269963SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:03510-1)NessusSuSE Local Security Checks10/10/202510/10/2025
critical
268351Unity Linux 20.1070e Security Update: kernel (UTSA-2025-986847)NessusUnity Linux Local Security Checks10/7/202510/15/2025
critical
208611CentOS 7 : firefox (RHSA-2022:6711)NessusCentOS Local Security Checks10/9/202410/9/2024
high
111136macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-004)NessusMacOS X Local Security Checks7/17/20189/4/2024
critical
124726Fedora 30 : kernel / kernel-tools (2019-5b76e711b3)NessusFedora Local Security Checks5/10/20195/24/2024
critical
179837Google Chrome < 116.0.5845.96 Multiple VulnerabilitiesNessusWindows8/15/20239/18/2023
high
180012openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0234-1)NessusSuSE Local Security Checks8/22/20239/18/2023
high
73768Firefox ESR 24.x < 24.5 Multiple VulnerabilitiesNessusWindows4/29/201411/26/2019
critical
73771SeaMonkey < 2.26 Multiple VulnerabilitiesNessusWindows4/29/201411/26/2019
critical
73786Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2185-1)NessusUbuntu Local Security Checks4/30/20148/27/2024
critical
73848Fedora 19 : firefox-29.0-5.fc19 / thunderbird-24.5.0-1.fc19 / xulrunner-29.0-1.fc19 (2014-5829)NessusFedora Local Security Checks5/3/20141/11/2021
critical
83621SUSE SLES11 Security Update : Mozilla Firefox (SUSE-SU-2014:0665-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
83622SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0665-2)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
206088SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:2997-1)NessusSuSE Local Security Checks8/22/20248/22/2024
critical
83993HP LoadRunner 11.52 Buffer Overflow RCE (uncredentialed check)NessusGain a shell remotely6/4/20159/29/2025
critical
89061Debian DSA-3500-1 : openssl - security updateNessusDebian Local Security Checks3/2/20161/11/2021
critical
91154OracleVM 3.3 / 3.4 : openssl (OVMSA-2016-0049) (SLOTH)NessusOracleVM Local Security Checks5/16/20161/4/2021
critical
162620Debian DSA-5172-1 : firefox-esr - security updateNessusDebian Local Security Checks6/30/202210/19/2023
critical
162628RHEL 8 : firefox (RHSA-2022:5469)NessusRed Hat Local Security Checks6/30/202211/7/2024
critical
162648Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-181-01)NessusSlackware Local Security Checks7/1/202210/19/2023
critical
162668RHEL 8 : thunderbird (RHSA-2022:5473)NessusRed Hat Local Security Checks7/1/202211/7/2024
critical