Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141251HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple VulnerabilitiesNessusWindows10/7/202012/5/2022
critical
81973Cisco TelePresence Conductor Login Security Bypass VulnerabilityNessusCISCO3/20/20154/11/2022
critical
183853Amazon Linux AMI : amazon-ssm-agent (ALAS-2023-1866)NessusAmazon Linux Local Security Checks10/25/202312/11/2024
critical
191556Google Chrome < 122.0.6261.111 Multiple VulnerabilitiesNessusWindows3/5/202412/20/2024
high
191735Fedora 39 : chromium (2024-80032b2fed)NessusFedora Local Security Checks3/8/202412/20/2024
high
165605Debian dla-3128 : node-thenify - security updateNessusDebian Local Security Checks9/30/20221/22/2025
critical
236932Fedora 41 : webkitgtk (2025-c40948de3a)NessusFedora Local Security Checks5/19/20256/26/2025
high
192124FreeBSD : electron{27,28} -- Out of bounds memory access in V8 (49dd9362-4473-48ae-8fac-e1b69db2dedf)NessusFreeBSD Local Security Checks3/14/202412/20/2024
high
204699Fedora 39 : python-django (2024-82547e3e16)NessusFedora Local Security Checks7/25/202410/1/2024
critical
249214SUSE SLED15 / SLES15 / openSUSE 15 Security Update : eclipse-jgit (SUSE-SU-2025:02762-1)NessusSuSE Local Security Checks8/13/20258/13/2025
medium
44865Debian DSA-2001-1 : php5 - multiple vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
critical
202745Fedora 40 : chromium (2024-2a56aeb66b)NessusFedora Local Security Checks7/21/202412/31/2024
critical
44042Mandriva Linux Security Advisory : libthai (MDVSA-2010:010)NessusMandriva Local Security Checks1/18/20101/6/2021
critical
44836Debian DSA-1971-1 : libthai - integer overflowNessusDebian Local Security Checks2/24/20101/4/2021
critical
192763Google Chrome < 123.0.6312.105 Multiple VulnerabilitiesNessusWindows4/2/20245/6/2024
high
192957Fedora 39 : chromium (2024-39b249a59c)NessusFedora Local Security Checks4/5/202411/14/2024
high
60721Scientific Linux Security Update : krb5 on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
81435SuSE 11.3 Security Update : java-1_6_0-ibm (SAT Patch Number 10299)NessusSuSE Local Security Checks2/23/20151/6/2021
critical
240911Fedora 42 : webkitgtk (2025-40aeebe6d2)NessusFedora Local Security Checks6/28/20256/28/2025
high
80612Oracle Solaris Third-Party Patch Update : flash (multiple_vulnerabilities_in_adobe_flashplayer6)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
81710Fedora 22 : libpng10-1.0.63-1.fc22 (2015-2765)NessusFedora Local Security Checks3/10/20151/11/2021
critical
176676Google Chrome < 114.0.5735.106 VulnerabilityNessusMacOS X Local Security Checks6/5/20236/16/2023
high
176976Debian DSA-5420-1 : chromium - security updateNessusDebian Local Security Checks6/8/20231/27/2025
high
177092Fedora 38 : chromium (2023-6fe7ff3452)NessusFedora Local Security Checks6/12/202311/15/2024
high
177596FreeBSD : Grafana -- Account takeover / authentication bypass (fdbe9aec-118b-11ee-908a-6c3be5272acd)NessusFreeBSD Local Security Checks6/25/202311/2/2023
critical
194593Fedora 40 : biosig4c++ (2024-ff6a72d8e9)NessusFedora Local Security Checks4/29/20241/23/2025
critical
165660SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3502-1)NessusSuSE Local Security Checks10/5/20227/13/2023
high
237017AlmaLinux 8 : webkit2gtk3 (ALSA-2025:8046)NessusAlma Linux Local Security Checks5/21/20255/21/2025
medium
237120Google Chrome < 137.0.7151.40 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/22/20256/5/2025
high
164221SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high
164231SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high
165625Debian DSA-5245-1 : chromium - security updateNessusDebian Local Security Checks10/3/202210/25/2023
high
166926Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103)NessusCGI abuses11/3/20222/17/2023
high
101363Adobe Flash Player for Mac <= 26.0.0.131 Multiple Vulnerabilities (APSB17-21)NessusMacOS X Local Security Checks7/11/201711/12/2019
critical
101370KB4025376: Security update for Adobe Flash Player (July 2017)NessusWindows : Microsoft Bulletins7/11/201711/12/2019
critical
186413Debian dla-3673 : gir1.2-gst-plugins-bad-1.0 - security updateNessusDebian Local Security Checks11/29/20231/22/2025
high
187082RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7874)NessusRed Hat Local Security Checks12/19/202311/7/2024
high
187738CentOS 8 : gstreamer1-plugins-bad-free (CESA-2023:7841)NessusCentOS Local Security Checks1/9/20241/9/2024
high
187760CentOS 7 : gstreamer1-plugins-bad-free (RHSA-2024:0013)NessusCentOS Local Security Checks1/9/20241/9/2024
high
189641RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7840)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
191699SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0779-1)NessusSuSE Local Security Checks3/7/20243/7/2024
high
191706SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:0780-1)NessusSuSE Local Security Checks3/7/20243/7/2024
high
60005Debian DSA-2514-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks7/18/20121/11/2021
critical
217704Linux Distros Unpatched Vulnerability : CVE-2012-3136NessusMisc.3/4/20258/19/2025
high
236861AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034)NessusAlma Linux Local Security Checks5/16/20255/16/2025
high
57880Debian DSA-2407-1 : cvs - heap overflowNessusDebian Local Security Checks2/10/20121/11/2021
critical
58531Mandriva Linux Security Advisory : cvs (MDVSA-2012:044)NessusMandriva Local Security Checks3/30/20121/6/2021
critical
75808openSUSE Security Update : cvs (openSUSE-SU-2012:0310-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
70214Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17)NessusWindows9/30/20134/11/2022
critical
242109RHEL 8 : socat (RHSA-2025:11042)NessusRed Hat Local Security Checks7/15/20257/15/2025
critical