Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171093RHEL 9 : libksba (RHSA-2023:0626)NessusRed Hat Local Security Checks2/7/202311/7/2024
critical
171101RHEL 9 : git (RHSA-2023:0627)NessusRed Hat Local Security Checks2/7/202311/7/2024
critical
171140EulerOS 2.0 SP8 : bcel (EulerOS-SA-2023-1307)NessusHuawei Local Security Checks2/8/20232/8/2023
critical
171235RHEL 8 : openvswitch2.13 (RHSA-2023:0685)NessusRed Hat Local Security Checks2/9/202311/7/2024
critical
171255Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.8 Multiple Vulnerabilities (CloudBees Security Advisory 2023-02-09)NessusCGI abuses2/9/20236/4/2024
critical
171282EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1351)NessusHuawei Local Security Checks2/10/20239/5/2023
critical
171301EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2023-1391)NessusHuawei Local Security Checks2/10/20239/5/2023
high
171312EulerOS 2.0 SP10 : libtiff (EulerOS-SA-2023-1363)NessusHuawei Local Security Checks2/10/20239/4/2023
high
170519Google Chrome < 109.0.5414.119 Multiple VulnerabilitiesNessusWindows1/24/20232/7/2023
high
171338IBM WebSphere Application Server SEoL (6.1.x)NessusWeb Servers2/10/202310/23/2024
critical
171341IBM WebSphere Application Server SEoL (5.1.x)NessusWeb Servers2/10/202310/23/2024
critical
171348IBM WebSphere Application Server SEoL (5.0.x)NessusWeb Servers2/10/202310/23/2024
critical
171373Fedora 36 : php-symfony4 (2023-aecde14648)NessusFedora Local Security Checks2/11/202311/14/2024
high
171375Fedora 37 : php-symfony4 (2023-74b702f058)NessusFedora Local Security Checks2/11/202311/14/2024
high
171406SUSE SLED12 / SLES12 Security Update : netatalk (SUSE-SU-2023:0316-1)NessusSuSE Local Security Checks2/14/20237/14/2023
critical
17069HP-UX PHSS_30668 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
170403RHEL 9 : curl (RHSA-2023:0333)NessusRed Hat Local Security Checks1/23/202311/7/2024
critical
170711SUSE SLES15 Security Update : xterm (SUSE-SU-2023:0173-1)NessusSuSE Local Security Checks1/27/20237/13/2023
critical
170725Microsoft Edge (Chromium) < 109.0.1343.27 Multiple VulnerabilitiesNessusWindows1/27/20232/7/2023
high
170869RHEL 8 : pcs (RHSA-2023:0506)NessusRed Hat Local Security Checks1/30/202311/7/2024
high
170876RHEL 9 : pcs (RHSA-2023:0527)NessusRed Hat Local Security Checks1/31/202311/7/2024
high
170892Scientific Linux Security Update : libksba on SL7.x i686/x86_64 (2023:0530)NessusScientific Linux Local Security Checks1/31/20232/10/2023
critical
170957QNAP QTS / QuTS hero Command Injection (QSA-23-01)NessusMisc.2/2/202311/7/2023
critical
170970Fedora 37 : chromium (2023-fd4786cc83)NessusFedora Local Security Checks2/3/202311/14/2024
high
170972VMware vRealize Operations 8.6.x < 8.6.4 CSRF (VMSA-2023-0002)NessusMisc.2/3/20232/8/2023
high
171033RHEL 8 : git (RHSA-2023:0599)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171042Amazon Linux 2 : git, git-all, git-core (ALAS-2023-1923)NessusAmazon Linux Local Security Checks2/6/202312/11/2024
critical
16284Debian DSA-663-1 : prozilla - buffer overflowsNessusDebian Local Security Checks2/2/20051/4/2021
critical
16304SUSE-SA:2004:045: sambaNessusSuSE Local Security Checks2/3/20051/14/2021
critical
159592Microsoft Edge (Chromium) < 100.0.1185.36 VulnerabilityNessusWindows4/7/202211/2/2023
high
159638Google Chrome < 100.0.4896.88 Multiple VulnerabilitiesNessusWindows4/11/202211/2/2023
critical
162603Mozilla Firefox < 102.0NessusMacOS X Local Security Checks6/29/202210/19/2023
critical
162616openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10035-1)NessusSuSE Local Security Checks6/30/20223/23/2023
high
15827GLSA-200411-33 : TWiki: Arbitrary command executionNessusGentoo Local Security Checks11/24/20041/6/2021
critical
160861NewStart CGSL MAIN 6.02 : grafana Multiple Vulnerabilities (NS-SA-2022-0053)NessusNewStart CGSL Local Security Checks5/10/202210/30/2023
critical
16089Solaris 9 (sparc) : 112945-46NessusSolaris Local Security Checks1/3/20051/14/2021
critical
160932KB5013951: Windows 10 version 17784 / Azure Stack HCI Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160973openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0125-1)NessusSuSE Local Security Checks5/11/20223/23/2023
high
161437Debian DSA-5143-1 : firefox-esr - security updateNessusDebian Local Security Checks5/23/20223/21/2023
high
161483FreeBSD : chromium -- multiple vulnerabilities (40e2c35e-db99-11ec-b0cf-3065ec8fd3ec)NessusFreeBSD Local Security Checks5/24/202210/26/2023
critical
16199Winamp < 5.03 Filename Handler Local Buffer OverflowNessusWindows1/18/20054/11/2022
critical
159312FreeBSD : chromium -- multiple vulnerabilities (ab2d7f62-af9d-11ec-a0b8-3065ec8fd3ec)NessusFreeBSD Local Security Checks3/29/202211/7/2023
high
15935IlohaMail < 0.8.14RC1 Unspecified VulnerabilityNessusCGI abuses12/11/20041/19/2021
critical
15942Citadel/UX lprintf() Function Remote Format StringNessusGain a shell remotely12/13/200411/15/2018
critical
159507FreeBSD : chromium -- Type confusion in V8 (fe15f30a-b4c9-11ec-94a3-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/5/202211/3/2023
high
15677Debian DSA-579-1 : abiword - buffer overflowNessusDebian Local Security Checks11/10/20041/4/2021
critical
16110RHEL 2.1 : samba (RHSA-2005:020)NessusRed Hat Local Security Checks1/6/20051/14/2021
critical
16117Mandrake Linux Security Advisory : nasm (MDKSA-2005:004)NessusMandriva Local Security Checks1/7/20051/6/2021
critical
16019RHEL 3 : XFree86 (RHSA-2004:612)NessusRed Hat Local Security Checks12/21/20041/14/2021
critical
160782NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Vulnerability (NS-SA-2022-0015)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
critical