Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
81584Fedora 21 : libuv-0.10.34-1.fc21 / nodejs-0.10.36-3.fc21 / v8-3.14.5.10-17.fc21 (2015-2313)NessusFedora Local Security Checks3/2/20151/11/2021
critical
82820Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (FREAK)NessusWindows4/16/201512/19/2024
critical
185766Adobe ColdFusion < 2021.x < 2021u12 / 2023.x < 2023u6 Multiple Vulnerabilities (APSB23-52)NessusWindows11/15/20233/15/2024
critical
97788FreeBSD : Flash Player -- multiple vulnerabilities (4ffb633c-0a3b-11e7-a9f2-0011d823eebd)NessusFreeBSD Local Security Checks3/17/20171/4/2021
critical
187027AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2023:7841)NessusAlma Linux Local Security Checks12/15/202312/15/2023
high
187720Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841)NessusRocky Linux Local Security Checks1/9/20241/9/2024
high
189202Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2024-0279)NessusOracle Linux Local Security Checks1/18/20249/9/2025
high
191770SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0793-1)NessusSuSE Local Security Checks3/9/20243/9/2024
high
193234Fedora 38 : upx (2024-70ee97033b)NessusFedora Local Security Checks4/12/20244/28/2025
critical
194619Fedora 40 : upx (2024-df5322cd61)NessusFedora Local Security Checks4/29/20244/28/2025
critical
209811SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3755-1)NessusSuSE Local Security Checks10/27/202410/27/2024
critical
164961Debian dla-3093 : rails - security updateNessusDebian Local Security Checks9/13/20221/22/2025
critical
164963Debian dla-3105 : connman - security updateNessusDebian Local Security Checks9/13/20221/22/2025
critical
168284SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4285-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
177434Fedora 38 : chromium (2023-5f35718d4c)NessusFedora Local Security Checks6/19/202311/14/2024
high
177641Fedora 37 : chromium (2023-1b99669138)NessusFedora Local Security Checks6/27/202311/14/2024
high
190220Delta Electronics DIAEnergie Hard-coded JWT Key (CVE-2022-3214)NessusSCADA2/8/20247/14/2025
critical
191717Microsoft Edge (Chromium) < 122.0.2365.80 Multiple VulnerabilitiesNessusWindows3/7/202412/20/2024
high
204701Fedora 40 : python-django (2024-7dac82a14e)NessusFedora Local Security Checks7/25/202410/1/2024
critical
200681Oracle Linux 9 : flatpak (ELSA-2024-3959)NessusOracle Linux Local Security Checks6/18/20249/9/2025
high
180326Mozilla Thunderbird < 102.15NessusWindows8/31/20239/26/2023
high
192764Google Chrome < 123.0.6312.105 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/2/20245/6/2024
high
192932Microsoft Edge (Chromium) < 122.0.2365.120 / 123.0.2420.81 Multiple VulnerabilitiesNessusWindows4/4/20245/3/2024
high
193102KB5036910: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/22/2025
high
262106Linux Distros Unpatched Vulnerability : CVE-2024-8207NessusMisc.9/10/20259/10/2025
medium
43868RHEL 3 / 4 / 5 : krb5 (RHSA-2010:0029)NessusRed Hat Local Security Checks1/13/20101/14/2021
critical
43874Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : krb5 vulnerability (USN-881-1)NessusUbuntu Local Security Checks1/13/20109/19/2019
critical
44372openSUSE Security Update : libthai (libthai-1808)NessusSuSE Local Security Checks2/2/20101/14/2021
critical
47188Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515)NessusFedora Local Security Checks7/1/20101/11/2021
critical
49875SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6776)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
235636SUSE SLES15 Security Update : openssl-3 (SUSE-SU-2025:1516-1)NessusSuSE Local Security Checks5/9/20255/9/2025
high
200699Oracle Linux 7 : flatpak (ELSA-2024-3980)NessusOracle Linux Local Security Checks6/18/20249/9/2025
high
83290IBM WebSphere Application Server Multiple VulnerabilitiesNessusWeb Servers5/8/201511/22/2019
critical
186203Fedora 39 : openvpn (2023-d9d55a0bfc)NessusFedora Local Security Checks11/22/202311/14/2024
critical
186390Fedora 38 : openvpn (2023-e4df33666c)NessusFedora Local Security Checks11/28/202311/14/2024
critical
207557Fedora 39 : less (2024-c94f884440)NessusFedora Local Security Checks9/22/20249/22/2024
high
41239SuSE9 Security Update : clamav (YOU Patch Number 12236)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
44833Debian DSA-1968-1 : pdns-recursor - several vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
critical
44885Fedora 11 : pdns-recursor-3.1.7.2-1.fc11 (2010-0209)NessusFedora Local Security Checks2/25/20101/11/2021
critical
24678RHEL 3 / 4 : gnomemeeting (RHSA-2007:0086)NessusRed Hat Local Security Checks2/21/20071/14/2021
critical
62935SuSE 10 Security Update : flash-player (ZYPP Patch Number 8360)NessusSuSE Local Security Checks11/16/20121/19/2021
critical
64351AIX 6.1 TL 2 : cmsd (IZ62571)NessusAIX Local Security Checks1/30/20134/21/2023
critical
66760IBM HTTP Server for z/OS 5.3.0 Command ExecutionNessusWeb Servers6/3/20138/5/2020
critical
69953Management Center for Cisco Security Agents Remote Code Execution (cisco-sa-20110216-csa)NessusCISCO9/18/201311/15/2018
critical
82518Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2015-3019)NessusOracle Linux Local Security Checks4/2/201510/22/2024
critical
185982Fedora 39 : gstreamer1-plugin-libav / gstreamer1-plugins-bad-free / etc (2023-6a4aea6d13)NessusFedora Local Security Checks11/18/202312/17/2024
high
186455Fedora 38 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-7bd66f219f)NessusFedora Local Security Checks11/29/202311/15/2024
high
186846RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7791)NessusRed Hat Local Security Checks12/14/202311/7/2024
high
187085RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023:7873)NessusRed Hat Local Security Checks12/19/202311/7/2024
high
198138SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2024:1835-1)NessusSuSE Local Security Checks5/30/20242/5/2025
critical