Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165507FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/27/202210/10/2023
high
166574Ubuntu 16.04 ESM : curl vulnerability (USN-5702-2)NessusUbuntu Local Security Checks10/26/202210/29/2024
critical
169631PHP 8.1.x < 8.1.14NessusCGI abuses1/6/20235/26/2025
critical
169679EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1119)NessusHuawei Local Security Checks1/6/20239/11/2023
critical
205150RHEL 8 : python-setuptools (RHSA-2024:5078)NessusRed Hat Local Security Checks8/7/202411/7/2024
high
205800Oracle Linux 8 : python-setuptools (ELSA-2024-5530)NessusOracle Linux Local Security Checks8/19/202411/2/2024
high
205801Oracle Linux 9 : python-setuptools (ELSA-2024-5534)NessusOracle Linux Local Security Checks8/19/202411/2/2024
high
206045Rocky Linux 9 : python3.11-setuptools (RLSA-2024:5279)NessusRocky Linux Local Security Checks8/21/20248/21/2024
high
206061AlmaLinux 9 : python3.12-setuptools (ALSA-2024:5533)NessusAlma Linux Local Security Checks8/21/20248/21/2024
high
206997RHEL 9 : fence-agents (RHSA-2024:6612)NessusRed Hat Local Security Checks9/11/202411/7/2024
high
171931FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9)NessusFreeBSD Local Security Checks2/27/202310/24/2023
critical
173111Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks3/21/20239/9/2025
critical
175659AlmaLinux 9 : emacs (ALSA-2023:2626)NessusAlma Linux Local Security Checks5/14/20238/2/2023
critical
176389Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-3318)NessusOracle Linux Local Security Checks5/25/202311/2/2024
critical
185099RHEL 9 : containernetworking-plugins (RHSA-2023:6402)NessusRed Hat Local Security Checks11/7/20233/6/2025
critical
185669RHEL 8 : emacs (RHSA-2023:7083)NessusRed Hat Local Security Checks11/14/202311/7/2024
critical
192281RHEL 8 : emacs (RHSA-2024:1408)NessusRed Hat Local Security Checks3/19/202411/7/2024
critical
202375RHEL 7 : firefox (RHSA-2024:4508)NessusRed Hat Local Security Checks7/15/202411/13/2024
high
203404Photon OS 4.0: Go PHSA-2023-4.0-0387NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
204808Photon OS 5.0: Python3 PHSA-2024-5.0-0332NessusPhotonOS Local Security Checks7/27/20247/27/2024
high
204932Photon OS 4.0: Python3 PHSA-2024-4.0-0660NessusPhotonOS Local Security Checks8/1/20248/1/2024
high
205020RHEL 8 : python3.11-setuptools (RHSA-2024:5002)NessusRed Hat Local Security Checks8/6/202411/7/2024
high
205528Oracle Linux 9 : python3.11-setuptools (ELSA-2024-5279)NessusOracle Linux Local Security Checks8/14/20249/9/2025
high
210554RHEL 8 : httpd:2.4 (RHSA-2024:6467)NessusRed Hat Local Security Checks11/7/202411/7/2024
critical
214544Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti vulnerability (USN-7226-1)NessusUbuntu Local Security Checks1/23/20251/24/2025
critical
197250EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2024-1698)NessusHuawei Local Security Checks5/17/202411/15/2024
critical
180325Mozilla Thunderbird < 102.15NessusMacOS X Local Security Checks8/31/20239/26/2023
high
191191CentOS 9 : fence-agents-4.10.0-56.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
58376Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712)NessusFedora Local Security Checks3/19/20121/11/2021
critical
58561SuSE 10 Security Update : flash-player (ZYPP Patch Number 8037)NessusSuSE Local Security Checks4/2/20121/19/2021
critical
63960RHEL 5 : kernel (RHSA-2010:0907)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
74582openSUSE Security Update : flash-player (openSUSE-SU-2012:0427-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
81711Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830)NessusFedora Local Security Checks3/10/20151/11/2021
critical
189412RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545)NessusRed Hat Local Security Checks1/24/20241/24/2024
critical
237613FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e)NessusFreeBSD Local Security Checks5/31/20255/31/2025
high
213039Debian dla-3995 : libpostgresql-jdbc-java - security updateNessusDebian Local Security Checks12/16/202412/16/2024
critical
165589Google Chrome < 106.0.5249.91 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/30/202210/25/2023
high
165590Google Chrome < 106.0.5249.91 Multiple VulnerabilitiesNessusWindows9/30/202210/25/2023
high
165721Microsoft Edge (Chromium) < 106.0.1370.34 Multiple VulnerabilitiesNessusWindows10/6/202210/25/2023
high
164241Debian DSA-5210-1 : webkit2gtk - security updateNessusDebian Local Security Checks8/17/202212/6/2022
high
164260Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks8/18/20221/22/2025
high
206352Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-y4ZUz5Rj)NessusCISCO8/30/20244/1/2025
high
154096Oracle Linux 7 : libxml2 (ELSA-2021-3810)NessusOracle Linux Local Security Checks10/13/202111/1/2024
critical
155543CentOS 7 : libxml2 (RHSA-2021:3810)NessusCentOS Local Security Checks11/17/202110/9/2024
critical
134887Oracle Linux 8 : libvncserver (ELSA-2020-0920)NessusOracle Linux Local Security Checks3/25/20201/27/2025
high
64648Debian DSA-2624-1 : ffmpeg - several vulnerabilitiesNessusDebian Local Security Checks2/18/20131/11/2021
critical
82848HP ArcSight ESM < 6.5c SP1 P1 / 6.8c Multiple VulnerabilitiesNessusMisc.4/17/201510/25/2021
critical
185550Adobe FrameMaker Publishing Server 2022 < 2022 Update 1 Security Feature Bypass (APSB23-58)NessusWindows11/14/20236/6/2024
critical
53225Fedora 15 : libxml2-2.7.8-6.fc15 (2011-4214)NessusFedora Local Security Checks3/31/20111/11/2021
critical
53435Fedora 13 : libxml2-2.7.7-2.fc13 (2011-2699)NessusFedora Local Security Checks4/15/20111/11/2021
critical