Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
227869Linux Distros Unpatched Vulnerability : CVE-2024-21520NessusMisc.3/5/20253/5/2025
medium
230470Linux Distros Unpatched Vulnerability : CVE-2024-56703NessusMisc.3/6/20253/6/2025
high
230531Linux Distros Unpatched Vulnerability : CVE-2024-56680NessusMisc.3/6/20253/6/2025
high
230935Linux Distros Unpatched Vulnerability : CVE-2024-56697NessusMisc.3/6/20253/6/2025
medium
230946Linux Distros Unpatched Vulnerability : CVE-2024-56677NessusMisc.3/6/20253/6/2025
medium
231826Linux Distros Unpatched Vulnerability : CVE-2024-56691NessusMisc.3/6/20253/6/2025
medium
232374Azure Linux 3.0 Security Update: kernel (CVE-2024-56708)NessusAzure Linux Local Security Checks3/10/20253/10/2025
high
236435Alibaba Cloud Linux 3 : 0037: nodejs:14 (ALINUX3-SA-2023:0037)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
237426Debian dsa-5928 : libvpx-dev - security updateNessusDebian Local Security Checks5/28/20255/28/2025
medium
237459RHEL 9 : firefox (RHSA-2025:8293)NessusRed Hat Local Security Checks5/29/20256/5/2025
medium
237618FreeBSD : Mozilla -- memory corruption (a6e1b7ee-3d7c-11f0-9a55-b42e991fc52e)NessusFreeBSD Local Security Checks5/31/20256/12/2025
medium
237622Debian dla-4201 : libvpx-dev - security updateNessusDebian Local Security Checks5/31/20255/31/2025
medium
237885FreeBSD : Mozilla -- clickjacking vulnerability (63268efe-4222-11f0-976e-b42e991fc52e)NessusFreeBSD Local Security Checks6/6/20256/6/2025
medium
238487RHEL 9 : firefox (RHSA-2025:9073)NessusRed Hat Local Security Checks6/16/20256/16/2025
medium
240065RHEL 9 : libvpx (RHSA-2025:9118)NessusRed Hat Local Security Checks6/16/20256/16/2025
medium
240068RHEL 9 : libvpx (RHSA-2025:9124)NessusRed Hat Local Security Checks6/16/20256/16/2025
medium
240071RHEL 9 : libvpx (RHSA-2025:9123)NessusRed Hat Local Security Checks6/16/20256/16/2025
medium
240072RHEL 8 : libvpx (RHSA-2025:9127)NessusRed Hat Local Security Checks6/16/20256/16/2025
medium
24586Mandrake Linux Security Advisory : pam_ldap (MDKSA-2006:201)NessusMandriva Local Security Checks2/18/20071/6/2021
high
62981RHEL 5 / 6 : thunderbird (RHSA-2012:1483)NessusRed Hat Local Security Checks11/21/20121/14/2021
high
62996Thunderbird 16.x Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks11/21/201212/4/2019
critical
63025Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1638-1)NessusUbuntu Local Security Checks11/23/20129/19/2019
critical
63193Debian DSA-2583-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks12/9/20121/11/2021
critical
227092Linux Distros Unpatched Vulnerability : CVE-2023-1350NessusMisc.3/5/20253/5/2025
critical
74369IBM Tivoli Directory Server 6.0.x / 6.1 < 6.1.0.58 / 6.2 < 6.2.0.33 / 6.3 < 6.3.0.25 Javadoc Frame InjectionNessusWindows6/6/20148/1/2018
medium
108960KB4093107: Windows 10 Version 1703 April 2018 Security UpdateNessusWindows : Microsoft Bulletins4/10/20188/18/2020
high
108963KB4093111: Windows 10 April 2018 Security UpdateNessusWindows : Microsoft Bulletins4/10/20188/18/2020
high
108966KB4093108: Windows 7 and Windows Server 2008 R2 April 2018 Security UpdateNessusWindows : Microsoft Bulletins4/10/20186/17/2024
high
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004NessusMacOS X Local Security Checks10/1/20205/28/2024
critical
162024Security Updates for Microsoft Office Products C2R (August 2020)NessusWindows6/10/202211/26/2024
high
158811RHEL 8 : firefox (RHSA-2022:0815)NessusRed Hat Local Security Checks3/11/202211/7/2024
critical
158904Oracle Linux 8 : thunderbird (ELSA-2022-0845)NessusOracle Linux Local Security Checks3/14/202210/22/2024
critical
158906RHEL 8 : thunderbird (RHSA-2022:0843)NessusRed Hat Local Security Checks3/14/202211/7/2024
critical
158907RHEL 7 : thunderbird (RHSA-2022:0850)NessusRed Hat Local Security Checks3/14/202211/8/2024
critical
158914RHEL 8 : thunderbird (RHSA-2022:0853)NessusRed Hat Local Security Checks3/15/202211/7/2024
critical
158962Oracle Linux 8 : libxml2 (ELSA-2022-0899)NessusOracle Linux Local Security Checks3/16/202211/2/2024
high
159046openSUSE 15 Security Update : expat (openSUSE-SU-2022:0844-1)NessusSuSE Local Security Checks3/17/20225/25/2022
critical
167132RHEL 8 : xmlrpc-c (RHSA-2022:7692)NessusRed Hat Local Security Checks11/8/202211/7/2024
critical
193559Oracle Business Intelligence Enterprise Edition (April 2024 CPU)NessusMisc.4/19/20244/19/2024
high
201680CBL Mariner 2.0 Security Update: emacs (CVE-2024-30205)NessusMarinerOS Local Security Checks7/3/202412/13/2024
high
234920SUSE SLES12 Security Update : libraw (SUSE-SU-2025:1380-1)NessusSuSE Local Security Checks4/29/20255/2/2025
critical
235010Fedora 40 : mingw-LibRaw (2025-32a9eb17af)NessusFedora Local Security Checks4/30/20255/2/2025
low
49959MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111)NessusWindows : Microsoft Bulletins10/13/201011/15/2018
high
160098SUSE SLES12 Security Update : libxml2 (SUSE-SU-2022:1308-1)NessusSuSE Local Security Checks4/23/20227/13/2023
high
184511Rocky Linux 9 : e2fsprogs (RLSA-2022:8361)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
228929Linux Distros Unpatched Vulnerability : CVE-2024-42367NessusMisc.3/5/20253/5/2025
medium
237078SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:1569-1)NessusSuSE Local Security Checks5/22/20255/22/2025
critical
237079SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libraw (SUSE-SU-2025:1572-1)NessusSuSE Local Security Checks5/22/20255/22/2025
critical
105935Fedora 27 : lucene (2017-9b3e2904bf)NessusFedora Local Security Checks1/15/20186/14/2024
critical
157086SUSE SLES11 Security Update : expat (SUSE-SU-2022:14878-1)NessusSuSE Local Security Checks1/26/20227/14/2023
critical