Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178407openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2250-2)NessusSuSE Local Security Checks7/18/20237/18/2023
critical
236099Alibaba Cloud Linux 3 : 0255: expat (ALINUX3-SA-2024:0255)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
208505CentOS 6 : flash-plugin (RHSA-2020:2547)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
182450Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358)NessusAmazon Linux Local Security Checks10/3/20239/9/2025
critical
193770Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-1818)NessusOracle Linux Local Security Checks4/24/20249/9/2025
low
193773Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-1822)NessusOracle Linux Local Security Checks4/24/20249/9/2025
low
264608SUSE SLES12 Security Update : regionServiceClientConfigAzure (SUSE-SU-2025:03169-1)NessusSuSE Local Security Checks9/12/20259/12/2025
critical
264613SUSE SLES12 Security Update : regionServiceClientConfigGCE (SUSE-SU-2025:03171-1)NessusSuSE Local Security Checks9/12/20259/12/2025
critical
215564Azure Linux 3.0 Security Update: packer (CVE-2025-21613)NessusAzure Linux Local Security Checks2/10/20259/15/2025
critical
216639SUSE SLES15 / openSUSE 15 Security Update : grafana (SUSE-SU-2025:0623-1)NessusSuSE Local Security Checks2/22/20256/5/2025
critical
222869Mozilla Thunderbird < 128.8NessusWindows3/4/20253/10/2025
critical
232725Fedora 40 : thunderbird (2025-4b50cd66a5)NessusFedora Local Security Checks3/14/20254/3/2025
high
189880SUSE SLES15 / openSUSE 15 Security Update : slurm_22_05 (SUSE-SU-2024:0283-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
186792Google Chrome < 120.0.6099.109 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/12/20235/3/2024
high
186834Google Chrome < 120.0.6099.110 Multiple VulnerabilitiesNessusWindows12/14/20235/3/2024
high
186985Microsoft Edge (Chromium) < 120.0.2210.77 Multiple VulnerabilitiesNessusWindows12/15/20235/3/2024
high
187035Fedora 38 : chromium (2023-3d9f7ca27f)NessusFedora Local Security Checks12/15/202311/14/2024
high
187646FreeBSD : electron27 -- multiple vulnerabilities (d1b20e09-dbdf-432b-83c7-89f0af76324a)NessusFreeBSD Local Security Checks1/4/20241/4/2024
high
190368Ivanti Avalanche < 6.4.2 Multiple VulnerabilitiesNessusMisc.2/9/20242/12/2024
critical
209925Fedora 40 : firefox (2024-dee1ef052e)NessusFedora Local Security Checks10/31/202412/6/2024
high
210022RHEL 9 : firefox (RHSA-2024:8721)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210102Oracle Linux 8 : firefox (ELSA-2024-8729)NessusOracle Linux Local Security Checks11/2/20249/11/2025
high
210286SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3898-1)NessusSuSE Local Security Checks11/5/202411/5/2024
high
210380Fedora 40 : thunderbird (2024-d1ba38d9a6)NessusFedora Local Security Checks11/6/202412/6/2024
high
210564RHEL 8 : thunderbird (RHSA-2024:9016)NessusRed Hat Local Security Checks11/8/202411/8/2024
high
213632Mozilla Thunderbird < 134.0NessusMacOS X Local Security Checks1/9/20251/16/2025
medium
214274Security Updates for Microsoft .NET Framework (January 2025)NessusWindows : Microsoft Bulletins1/16/20254/9/2025
high
214322Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Apache Commons BCEL vulnerability (USN-7208-1)NessusUbuntu Local Security Checks1/17/20251/17/2025
critical
214434RHEL 8 : grafana (RHSA-2025:0401)NessusRed Hat Local Security Checks1/21/20256/5/2025
critical
210881Fedora 40 : chromium (2024-011c4d53e5)NessusFedora Local Security Checks11/13/20241/6/2025
high
211774FreeBSD : qt5-webengine -- Use after free in Serial (16e472d5-a8aa-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks11/24/20241/9/2025
high
171232RHEL 8 : openvswitch2.17 (RHSA-2023:0688)NessusRed Hat Local Security Checks2/9/202311/7/2024
critical
172885CBL Mariner 2.0 Security Update: openvswitch (CVE-2022-4337)NessusMarinerOS Local Security Checks3/20/20232/10/2025
critical
176142SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2250-1)NessusSuSE Local Security Checks5/20/20237/14/2023
critical
178964CentOS 7 : bcel (RHSA-2022:8958)NessusCentOS Local Security Checks7/28/202310/9/2024
critical
188140EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188243EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
166915Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-vgNtTpAs)NessusCISCO11/3/20228/25/2023
high
171926Ubuntu 22.04 LTS : APR vulnerability (USN-5885-1)NessusUbuntu Local Security Checks2/27/20238/27/2024
critical
176012EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1946)NessusHuawei Local Security Checks5/18/202312/25/2023
critical
186721RHEL 9 : apr (RHSA-2023:7711)NessusRed Hat Local Security Checks12/11/202311/7/2024
critical
34215SuSE 10 Security Update : GnuTLS (ZYPP Patch Number 5601)NessusSuSE Local Security Checks9/16/20081/14/2021
critical
41514SuSE 10 Security Update : GnuTLS (ZYPP Patch Number 5543)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
67696Oracle Linux 5 : gnutls (ELSA-2008-0489)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
167207Debian dla-3183 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks11/9/20221/22/2025
high
168674RHEL 7 : bcel (RHSA-2022:8958)NessusRed Hat Local Security Checks12/13/202211/7/2024
critical
169032Fedora 35 : webkit2gtk3 (2022-e7726761c4)NessusFedora Local Security Checks12/22/202211/14/2024
high
169106Fedora 36 : webkit2gtk3 (2022-ce32af66d6)NessusFedora Local Security Checks12/22/202211/14/2024
high
169449RHEL 9 : bcel (RHSA-2023:0004)NessusRed Hat Local Security Checks1/2/202311/7/2024
critical
30243GLSA-200802-01 : SDL_image: Two buffer overflow vulnerabilitiesNessusGentoo Local Security Checks2/11/20081/6/2021
critical