Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186292Oracle Linux 8 : samba (ELSA-2023-7467)NessusOracle Linux Local Security Checks11/27/20239/9/2025
critical
18856FreeBSD : libxine -- multiple buffer overflows in RTSP (1b70bef4-649f-11d9-a30e-000a95bc6fae)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
171583FreeBSD : clamav -- Multiple vulnerabilities (fd792048-ad91-11ed-a879-080027f5fec9)NessusFreeBSD Local Security Checks2/16/20239/4/2023
critical
172513Mozilla Firefox ESR < 102.9NessusWindows3/14/20238/30/2023
high
173166Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-112)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
critical
80917Apache Traffic Server 4.x < 4.2.1.1 / 5.x < 5.0.1 Synthetic Health Check VulnerabilityNessusWeb Servers1/22/20156/27/2018
critical
88443Oracle Linux 5 / 6 / 7 : firefox (ELSA-2016-0071)NessusOracle Linux Local Security Checks1/28/201610/22/2024
critical
73767Thunderbird < 24.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks4/29/201411/26/2019
critical
73769Firefox < 29.0 Multiple VulnerabilitiesNessusWindows4/29/201411/26/2019
critical
83624SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
100843Cisco Prime Data Center Network Manager 10.1.x < 10.2.1 Multiple VulnerabilitiesNessusCISCO6/16/20179/6/2018
critical
241595GLSA-202507-04 : strongSwan: Buffer OverflowNessusGentoo Local Security Checks7/8/20257/8/2025
critical
242787NewStart CGSL MAIN 7.02 : strongswan Vulnerability (NS-SA-2025-0154)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
263584Linux Distros Unpatched Vulnerability : CVE-2016-2506NessusMisc.9/10/20259/10/2025
critical
89974FreeBSD : git -- potential code execution (93ee802e-ebde-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks3/17/20161/4/2021
critical
90018openSUSE Security Update : cgit (openSUSE-2016-356)NessusSuSE Local Security Checks3/18/20161/19/2021
critical
90058openSUSE Security Update : git (openSUSE-2016-366)NessusSuSE Local Security Checks3/21/20161/19/2021
critical
219329Linux Distros Unpatched Vulnerability : CVE-2016-2842NessusMisc.3/4/20259/2/2025
critical
197412GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826)NessusCGI abuses5/17/20245/17/2024
critical
186027Debian DSA-5560-1 : strongswan - security updateNessusDebian Local Security Checks11/21/20231/24/2025
critical
186244Debian dla-3663 : charon-cmd - security updateNessusDebian Local Security Checks11/24/20231/22/2025
critical
200277Fedora 40 : strongswan (2024-6712c699fc)NessusFedora Local Security Checks6/11/20246/11/2024
critical
201705CBL Mariner 2.0 Security Update: strongswan (CVE-2023-41913)NessusMarinerOS Local Security Checks7/3/20247/3/2024
critical
204470Photon OS 4.0: Strongswan PHSA-2023-4.0-0522NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
216952Amazon Linux 2 : firefox (ALASFIREFOX-2025-035)NessusAmazon Linux Local Security Checks3/1/20253/6/2025
critical
236143Alibaba Cloud Linux 3 : 0002: webkit2gtk3 (ALINUX3-SA-2025:0002)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
28227IBM DB2 < 9 Fix Pack 4 Multiple VulnerabilitiesNessusDatabases11/16/20074/11/2022
critical
180480RHEL 8 : thunderbird (RHSA-2023:4948)NessusRed Hat Local Security Checks9/4/202311/7/2024
high
187249CentOS 7 : thunderbird (RHSA-2023:4945)NessusCentOS Local Security Checks12/22/202312/22/2023
high
10184Multiple Vendor POP3 Remote OverflowsNessusGain a shell remotely6/22/199911/15/2018
critical
179247Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : GStreamer Good Plugins vulnerability (USN-6269-1)NessusUbuntu Local Security Checks8/2/202312/18/2024
high
179579SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2023:3248-1)NessusSuSE Local Security Checks8/9/202312/18/2024
high
179592SUSE SLED12 / SLES12 Security Update : gstreamer-plugins-base (SUSE-SU-2023:3236-1)NessusSuSE Local Security Checks8/9/202312/18/2024
high
179677SUSE SLES15 / openSUSE 15 Security Update : gstreamer-plugins-base (SUSE-SU-2023:3265-1)NessusSuSE Local Security Checks8/11/202312/18/2024
high
177516FreeBSD : electron22 -- multiple vulnerabilities (770d88cc-f6dc-4385-bdfe-497f8080c3fb)NessusFreeBSD Local Security Checks6/22/202310/23/2023
high
178010Oracle Global Lifecycle Management (OPatch) (Jan 2023 CPU)NessusMisc.7/6/20237/7/2023
critical
217961Linux Distros Unpatched Vulnerability : CVE-2013-0801NessusMisc.3/4/20253/4/2025
high
14849Debian DSA-012-1 : micq - remote buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
76317Mac OS X 10.9.x < 10.9.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/1/20145/28/2024
critical
88624McAfee ePolicy Orchestrator Java Object Deserialization RCENessusWindows2/8/201611/15/2018
critical
89874Firefox ESR < 38.7 Multiple VulnerabilitiesNessusWindows3/11/201611/20/2019
critical
90888OpenSSL 1.0.1 < 1.0.1o VulnerabilityNessusWeb Servers5/4/201610/23/2024
critical
79376Oracle Linux 5 : bash (ELSA-2014-3094)NessusOracle Linux Local Security Checks11/21/201410/22/2024
critical
87887SUSE SLED11 / SLES11 Security Update : gnutls (SUSE-SU-2016:0077-1)NessusSuSE Local Security Checks1/13/20161/6/2021
medium
170565Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL vulnerabilities (USN-5823-1)NessusUbuntu Local Security Checks1/25/20238/29/2024
critical
170741openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0032-1)NessusSuSE Local Security Checks1/28/20232/7/2023
high
173837Google Chrome < 112.0.5615.49 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/4/202310/24/2023
high
158935Google Chrome < 99.0.4844.74 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/15/20223/23/2023
critical
158936Google Chrome < 99.0.4844.74 Multiple VulnerabilitiesNessusWindows3/15/20223/21/2023
critical
159037Microsoft Edge (Chromium) < 99.0.1150.46 Multiple VulnerabilitiesNessusWindows3/17/202211/6/2023
critical