Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
15688Debian DSA-590-1 : gnats - format string vulnerabilityNessusDebian Local Security Checks11/10/20041/4/2021
critical
157029GLSA-202105-26 : SpamAssassin: Arbitrary command executionNessusGentoo Local Security Checks1/24/202212/21/2023
critical
15590GLSA-200411-02 : Cherokee: Format string vulnerabilityNessusGentoo Local Security Checks11/2/20041/6/2021
critical
15642HTTP Header Value Remote Format StringNessusWeb Servers11/6/200410/21/2015
critical
15646GLSA-200411-12 : zgv: Multiple buffer overflowsNessusGentoo Local Security Checks11/8/20041/6/2021
critical
154956Microsoft Windows Server Version 1809 Unsupported Version DetectionNessusWindows11/8/20214/22/2022
critical
155079RHEL 8 : spamassassin (RHSA-2021:4315)NessusRed Hat Local Security Checks11/11/202111/7/2024
critical
166472Oracle Linux 9 : libksba (ELSA-2022-7090)NessusOracle Linux Local Security Checks10/25/202210/22/2024
critical
166489Oracle Linux 8 : libksba (ELSA-2022-7089)NessusOracle Linux Local Security Checks10/25/202210/22/2024
critical
166492RHEL 8 : sqlite (RHSA-2022:7108)NessusRed Hat Local Security Checks10/25/202211/7/2024
critical
166574Ubuntu 16.04 ESM : curl vulnerability (USN-5702-2)NessusUbuntu Local Security Checks10/26/202210/29/2024
critical
166591Debian DSA-5261-1 : chromium - security updateNessusDebian Local Security Checks10/27/20221/24/2025
high
166631Google Chrome < 107.0.5304.87/.88 VulnerabilityNessusWindows10/27/20229/21/2023
high
171423SUSE SLES12 Security Update : xrdp (SUSE-SU-2023:0340-1)NessusSuSE Local Security Checks2/14/20239/28/2023
critical
17150OpenVMS WASD HTTP Server Multiple VulnerabilitiesNessusWeb Servers2/19/20057/16/2018
critical
171526SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1)NessusSuSE Local Security Checks2/16/20239/11/2023
high
171672Fedora 36 : clamav (2023-3ba365d538)NessusFedora Local Security Checks2/21/202311/14/2024
critical
171685SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0453-1)NessusSuSE Local Security Checks2/21/20237/14/2023
critical
171693FreeBSD : git -- gitattributes parsing integer overflow (8fafbef4-b1d9-11ed-b0f4-002590f2a714)NessusFreeBSD Local Security Checks2/21/20232/21/2023
critical
171695FreeBSD : git -- Heap overflow in `git archive`, `git log --format` leading to RCE (2fcca7e4-b1d7-11ed-b0f4-002590f2a714)NessusFreeBSD Local Security Checks2/21/20232/21/2023
critical
171768SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
171931FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9)NessusFreeBSD Local Security Checks2/27/202310/24/2023
critical
171970RHEL 7 : git (RHSA-2023:0978)NessusRed Hat Local Security Checks2/28/202311/7/2024
critical
171976RHEL 9 : pcs (RHSA-2023:0974)NessusRed Hat Local Security Checks2/28/202311/7/2024
high
171236RHEL 9 : openvswitch2.17 (RHSA-2023:0691)NessusRed Hat Local Security Checks2/9/202311/7/2024
critical
171279EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1359)NessusHuawei Local Security Checks2/10/20232/10/2023
critical
171345IBM Domino SEoL (8.5.x)NessusMisc.2/10/202311/2/2023
critical
171349Apache Tomcat SEoL (6.0.x)NessusWeb Servers2/10/20235/6/2024
critical
171354IBM WebSphere Application Server SEoL (6.0.x)NessusWeb Servers2/10/202310/23/2024
critical
171355IBM WebSphere Application Server SEoL (8.0.x)NessusWeb Servers2/10/202310/23/2024
critical
171421openSUSE 15 Security Update : opera (openSUSE-SU-2023:0044-1)NessusSuSE Local Security Checks2/14/20232/14/2023
high
170539Amazon Linux AMI : bcel (ALAS-2023-1668)NessusAmazon Linux Local Security Checks1/24/202312/11/2024
critical
170593FreeBSD : chromium -- multiple vulnerabilities (3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec)NessusFreeBSD Local Security Checks1/25/20232/7/2023
high
170673SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xrdp (SUSE-SU-2023:0151-1)NessusSuSE Local Security Checks1/26/20239/28/2023
critical
171021RHEL 8 : git (RHSA-2023:0610)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171067Oracle Linux 9 : git (ELSA-2023-0611)NessusOracle Linux Local Security Checks2/7/202310/22/2024
critical
171087Ubuntu 16.04 ESM : Git vulnerabilities (USN-5810-3)NessusUbuntu Local Security Checks2/7/202310/29/2024
critical
171148EulerOS 2.0 SP8 : curl (EulerOS-SA-2023-1309)NessusHuawei Local Security Checks2/8/20231/16/2024
critical
187161FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/21/20231/4/2024
high
187184Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024)NessusWindows12/21/20235/3/2024
high
187194Debian DSA-5585-1 : chromium - security updateNessusDebian Local Security Checks12/21/20231/4/2024
high
187377SUSE SLES15 Security Update : gstreamer (SUSE-SU-2023:4980-1)NessusSuSE Local Security Checks12/28/202312/28/2023
high
187410RHEL 9 : firefox (RHSA-2024:0025)NessusRed Hat Local Security Checks1/2/20243/20/2025
high
187411RHEL 8 : firefox (RHSA-2024:0012)NessusRed Hat Local Security Checks1/2/20243/21/2025
high
187414RHEL 9 : thunderbird (RHSA-2024:0001)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187417GLSA-202401-01 : Joblib: Arbitrary Code ExecutionNessusGentoo Local Security Checks1/2/20241/2/2024
critical
187418RHEL 8 : firefox (RHSA-2024:0023)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187419RHEL 8 : thunderbird (RHSA-2024:0030)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187421RHEL 8 : firefox (RHSA-2024:0024)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187487Fedora 38 : slurm (2023-540de58d84)NessusFedora Local Security Checks1/2/202411/14/2024
critical