Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168239Microsoft Edge (Chromium) < 107.0.1418.62 VulnerabilityNessusWindows11/29/20229/20/2023
critical
173571CBL Mariner 2.0 Security Update: libconfuse (CVE-2022-40320)NessusMarinerOS Local Security Checks3/28/20238/29/2023
high
38180openSUSE 10 Security Update : clamav (clamav-6201)NessusSuSE Local Security Checks4/27/20091/14/2021
critical
23411Solaris 8 (sparc) : 119007-01NessusSolaris Local Security Checks11/6/20061/14/2021
critical
23551Solaris 9 (sparc) : 119007-01NessusSolaris Local Security Checks11/6/20061/14/2021
critical
36915Solaris 7 (sparc) : 119004-02NessusSolaris Local Security Checks4/23/20091/14/2021
critical
21139MailEnable POP3 Server APOP Command Remote Buffer OverflowNessusWindows3/23/20064/11/2022
critical
68361Oracle Linux 4 : thunderbird (ELSA-2011-1343)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
34504FreeBSD : libspf2 -- Buffer overflow (2ddbfd29-a455-11dd-a55e-00163e000016)NessusFreeBSD Local Security Checks10/28/20081/6/2021
critical
49125GLSA-201009-04 : SARG: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks9/8/20101/6/2021
critical
63231MS KB2785605: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10NessusWindows12/11/201212/4/2019
critical
63242Flash Player <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27)NessusWindows12/12/20124/11/2022
critical
188314EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3040)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
202232Debian dsa-5729 : apache2 - security updateNessusDebian Local Security Checks7/12/202410/8/2024
critical
203935Photon OS 3.0: Curl PHSA-2023-3.0-0589NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
213729AlmaLinux 8 : firefox (ALSA-2025:0144)NessusAlma Linux Local Security Checks1/10/20252/6/2025
high
213986Debian dla-4011 : firefox-esr - security updateNessusDebian Local Security Checks1/11/20251/31/2025
high
214059RHEL 8 : thunderbird (RHSA-2025:0275)NessusRed Hat Local Security Checks1/14/20256/5/2025
high
206911Google Chrome < 128.0.6613.137 Multiple VulnerabilitiesNessusWindows9/10/20242/26/2025
high
182206TeamCity Server < 2022.10.2 Multiple VulnerabilitiesNessusWeb Servers9/29/202310/25/2024
critical
26187IBM Tivoli Storage Manager Client Multiple Vulnerabilities (swg21268775)NessusWeb Servers9/25/200711/15/2018
critical
32194SAP MaxDB Multiple VulnerabilitiesNessusDatabases5/9/20084/11/2022
critical
47527Fedora 12 : liboggz-1.1.1-1.fc12 (2010-9253)NessusFedora Local Security Checks7/1/20101/11/2021
critical
206594Google Chrome < 128.0.6613.120 Multiple VulnerabilitiesNessusWindows9/4/20241/6/2025
high
178132ARM Mali GPU Kernel Driver < r24p0 / < r30p0 Use After Free (CVE-2022-28349)NessusMisc.7/11/20237/12/2023
critical
11318ISC BIND < 9.2.2 DNS Resolver Functions Remote OverflowNessusDNS3/4/200311/15/2018
critical
15175Debian DSA-338-1 : proftpd - SQL injectionNessusDebian Local Security Checks9/29/20041/4/2021
critical
60618Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60620Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 (fwd)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
176721RHEL 9 : webkit2gtk3 (RHSA-2023:3432)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
176731AlmaLinux 9 : webkit2gtk3 (ALSA-2023:3432)NessusAlma Linux Local Security Checks6/6/20236/6/2023
high
177545SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:2606-1)NessusSuSE Local Security Checks6/23/20237/14/2023
high
177618Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433)NessusRocky Linux Local Security Checks6/26/20236/26/2023
high
178921openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0193-1)NessusSuSE Local Security Checks7/27/20238/7/2023
high
159163SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0906-1)NessusSuSE Local Security Checks3/22/20227/14/2023
critical
169700FreeBSD : rxvt-unicode is vulnerable to a remote code execution (5b2eac07-8b4d-11ed-8b23-a0f3c100ae18)NessusFreeBSD Local Security Checks1/9/20231/9/2023
critical
182203TeamCity Server < 2023.05 Multiple VulnerabilitiesNessusWeb Servers9/29/202310/25/2024
critical
141954D WebStar Pre-authentication FTP OverflowNessusFTP8/3/200411/15/2018
critical
156734RHEL 8 : thunderbird (RHSA-2022:0123)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
156739RHEL 8 : thunderbird (RHSA-2022:0129)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
88386CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0067)NessusCentOS Local Security Checks1/27/20161/4/2021
critical
88404RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0067)NessusRed Hat Local Security Checks1/27/201610/24/2019
critical
88517Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2885-1)NessusUbuntu Local Security Checks2/2/20161/17/2023
critical
166779Debian dla-3175 : idle-python3.7 - security updateNessusDebian Local Security Checks11/1/20221/22/2025
critical
167280Slackware Linux 15.0 / current php Multiple Vulnerabilities (SSA:2022-314-01)NessusSlackware Local Security Checks11/11/202210/4/2023
critical
167732SUSE SLES15 Security Update : php8 (SUSE-SU-2022:4005-1)NessusSuSE Local Security Checks11/16/20227/13/2023
critical
169078Fedora 35 : python3.8 (2022-7798bf3aa3)NessusFedora Local Security Checks12/22/202211/14/2024
critical
169127Fedora 36 : python3.6 (2022-104076b1d8)NessusFedora Local Security Checks12/22/202211/14/2024
critical
172127Ubuntu 18.04 LTS : Python vulnerability (USN-5767-3)NessusUbuntu Local Security Checks3/6/202310/29/2024
critical
172230Ubuntu 18.04 ESM : Python vulnerability (USN-5930-1)NessusUbuntu Local Security Checks3/7/20238/29/2024
critical