Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176230Microsoft Edge (Chromium) < 113.0.1774.50 / 112.0.1722.84 Multiple VulnerabilitiesNessusWindows5/23/20237/7/2023
high
133011Fedora 31 : xar (2020-6490123c7c)NessusFedora Local Security Checks1/17/20203/29/2024
critical
47471Fedora 11 : xar-1.5.2-6.fc11 (2010-7670)NessusFedora Local Security Checks7/1/20101/11/2021
critical
62488FreeBSD : chromium -- multiple vulnerabilities (09e83f7f-1326-11e2-afe3-00262d5ed8ee)NessusFreeBSD Local Security Checks10/11/20121/6/2021
critical
53424CentOS 5 : logwatch (CESA-2011:0324)NessusCentOS Local Security Checks4/15/20111/4/2021
critical
217157Linux Distros Unpatched Vulnerability : CVE-2010-0174NessusMisc.3/3/20253/3/2025
high
23769Novell Distributed Print Services (NDPS) Print Provider (NDPPNT.DLL) Remote OverflowNessusWindows12/5/20067/16/2018
critical
186704Debian DSA-5573-1 : chromium - security updateNessusDebian Local Security Checks12/9/20231/24/2025
high
187018SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4874-1)NessusSuSE Local Security Checks12/15/202312/15/2023
high
206423Debian dla-3864 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks9/2/202412/23/2024
critical
206789Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK vulnerabilities (USN-6996-1)NessusUbuntu Local Security Checks9/9/202412/23/2024
critical
94448Debian DLA-691-1 : libxml2 security updateNessusDebian Local Security Checks11/1/20161/11/2021
critical
165067Google Chrome < 105.0.5195.125 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/14/202210/25/2023
high
167874Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5730-1)NessusUbuntu Local Security Checks11/18/20228/27/2024
high
168786SUSE SLES12 Security Update : zabbix (SUSE-SU-2022:4477-1)NessusSuSE Local Security Checks12/15/20227/14/2023
critical
171148EulerOS 2.0 SP8 : curl (EulerOS-SA-2023-1309)NessusHuawei Local Security Checks2/8/20231/16/2024
critical
174271Ubuntu 18.04 LTS / 20.04 LTS : thenify vulnerability (USN-6016-1)NessusUbuntu Local Security Checks4/13/20238/28/2024
critical
135187Dell iDRAC Buffer Overflow Vulnerability (CVE-2020-5344)NessusCGI abuses4/3/20204/11/2022
critical
81840Fedora 22 : compat-libuv010-0.10.34-1.fc22 (2015-2563)NessusFedora Local Security Checks3/17/20151/11/2021
critical
94936GLSA-201611-10 : libuv: Privilege escalationNessusGentoo Local Security Checks11/17/20161/11/2021
critical
165618SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
180275FreeBSD : chromium -- use after free in MediaStream (22fffa69-46fa-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks8/30/20232/12/2024
critical
82992Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2574-1)NessusUbuntu Local Security Checks4/22/20158/27/2024
medium
84063Debian DSA-3283-1 : cups - security updateNessusDebian Local Security Checks6/10/20151/11/2021
critical
192958Fedora 39 : upx (2024-fb0dbe3373)NessusFedora Local Security Checks4/5/20244/28/2025
critical
177227Google Chrome < 114.0.5735.133 Multiple VulnerabilitiesNessusWindows6/13/20237/27/2023
high
81974Cisco TelePresence VCS / Expressway Series < 7.2.4 / 8.1.2 / 8.2.2 Login Security Bypass VulnerabilityNessusCISCO3/20/20154/11/2022
critical
94069Ubuntu 14.04 LTS : DBD::mysql vulnerabilities (USN-3103-1)NessusUbuntu Local Security Checks10/14/20168/27/2024
critical
97735MS17-023: Security Update for Adobe Flash Player (4014329)NessusWindows : Microsoft Bulletins3/14/201711/13/2019
critical
241776Amazon Linux 2 : webkitgtk4 (ALAS-2025-2925)NessusAmazon Linux Local Security Checks7/10/20257/14/2025
high
204517Photon OS 5.0: Python3 PHSA-2023-5.0-0179NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
91398F5 Networks BIG-IP : OpenJDK vulnerability (SOL17171)NessusF5 Networks Local Security Checks6/1/20163/10/2021
critical
190813Google Chrome < 122.0.6261.57 Multiple VulnerabilitiesNessusWindows2/20/202412/5/2024
high
191023Microsoft Edge (Chromium) < 122.0.2365.52 Multiple VulnerabilitiesNessusWindows2/26/202412/5/2024
high
208104Amazon Linux 2 : python-setuptools (ALAS-2024-2641)NessusAmazon Linux Local Security Checks10/3/202412/11/2024
high
208345EulerOS 2.0 SP11 : python-setuptools (EulerOS-SA-2024-2592)NessusHuawei Local Security Checks10/9/202410/9/2024
high
209116RHEL 8 : resource-agents (RHSA-2024:8173)NessusRed Hat Local Security Checks10/16/202410/16/2024
high
209159RHEL 8 : resource-agents (RHSA-2024:8179)NessusRed Hat Local Security Checks10/16/202410/16/2024
high
236399Alibaba Cloud Linux 3 : 0166: python-setuptools (ALINUX3-SA-2024:0166)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
209110RHEL 8 : fence-agents (RHSA-2024:8171)NessusRed Hat Local Security Checks10/16/202410/16/2024
high
242808NewStart CGSL MAIN 7.02 : python-setuptools Vulnerability (NS-SA-2025-0181)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
76115IBM DB2 9.8 <= Fix Pack 5 Multiple VulnerabilitiesNessusDatabases6/18/20144/11/2022
critical
197512TensorFlow < 2.11.1 Multiple VulnerabilitiesNessusMisc.5/20/202410/23/2024
critical
14009Mandrake Linux Security Advisory : webmin (MDKSA-2003:025)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
161816RHEL 8 : thunderbird (RHSA-2022:4888)NessusRed Hat Local Security Checks6/3/202211/7/2024
critical
165503Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/27/202210/10/2023
high
165507FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/27/202210/10/2023
high
166574Ubuntu 16.04 ESM : curl vulnerability (USN-5702-2)NessusUbuntu Local Security Checks10/26/202210/29/2024
critical
169631PHP 8.1.x < 8.1.14NessusCGI abuses1/6/20235/26/2025
critical
169679EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1119)NessusHuawei Local Security Checks1/6/20239/11/2023
critical