Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186500FreeBSD : electron26 -- multiple vulnerabilities (7e1a508f-7167-47b0-b9fc-95f541933a86)NessusFreeBSD Local Security Checks12/1/202312/4/2023
critical
100233Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3565)NessusOracle Linux Local Security Checks5/17/201710/23/2024
critical
100668Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3314-1)NessusUbuntu Local Security Checks6/7/20171/12/2023
critical
101388Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170711)NessusScientific Linux Local Security Checks7/12/20171/14/2021
critical
101939RHEL 6 : kernel (RHSA-2017:1798)NessusRed Hat Local Security Checks7/25/20174/15/2025
critical
106053Virtuozzo 7 : readykernel-patch (VZA-2018-005)NessusVirtuozzo Local Security Checks1/16/20181/4/2021
critical
109335RHEL 6 : kernel-rt (RHSA-2018:1170)NessusRed Hat Local Security Checks4/25/20186/3/2024
critical
110124Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Spice vulnerability (USN-3659-1)NessusUbuntu Local Security Checks5/25/20188/27/2024
critical
168451Amazon Linux 2 : pcs (ALAS-2022-1895)NessusAmazon Linux Local Security Checks12/7/202212/11/2024
critical
213029Debian dla-3994 : gir1.2-gstreamer-1.0 - security updateNessusDebian Local Security Checks12/15/20245/5/2025
high
213965SUSE SLES15 Security Update : gstreamer (SUSE-SU-2025:0070-1)NessusSuSE Local Security Checks1/11/20255/5/2025
high
101368KB4025342: Windows 10 Version 1703 July 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins7/11/20178/18/2020
critical
211471Security Updates for Microsoft SQL Server (September 2024) (Remote)NessusMisc.11/15/20242/21/2025
high
182203TeamCity Server < 2023.05 Multiple VulnerabilitiesNessusWeb Servers9/29/202310/25/2024
critical
72327Firefox ESR 24.x < 24.3 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2/5/201411/26/2019
critical
72328Firefox < 27.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2/5/201411/26/2019
critical
168656Mozilla Thunderbird < 102.6NessusWindows12/13/20224/13/2023
critical
168844RHEL 8 : thunderbird (RHSA-2022:9077)NessusRed Hat Local Security Checks12/16/202211/7/2024
critical
172286EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1447)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
175918RHEL 9 : firefox (RHSA-2023:3142)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175921RHEL 8 : thunderbird (RHSA-2023:3152)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175930RHEL 8 : firefox (RHSA-2023:3139)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175934RHEL 8 : firefox (RHSA-2023:3141)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175942RHEL 8 : thunderbird (RHSA-2023:3155)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
176068RHEL 8 : firefox (RHSA-2023:3220)NessusRed Hat Local Security Checks5/18/202311/7/2024
high
176339Oracle Linux 8 : thunderbird (ELSA-2023-3221)NessusOracle Linux Local Security Checks5/24/202310/22/2024
high
12240CVS pserver Line Entry Handling OverflowNessusMisc.5/19/20047/6/2018
critical
193460Oracle HTTP Server (April 2024 CPU)NessusWeb Servers4/18/20248/19/2024
critical
202492Google Chrome < 126.0.6478.182 Multiple VulnerabilitiesNessusWindows7/16/202412/31/2024
critical
203143Google Chrome < 126.0.6367.182 Multiple VulnerabilitiesNessusWindows7/23/202412/31/2024
critical
51812HP LoadRunner Unspecified Arbitrary Remote Code ExecutionNessusWindows1/28/201111/15/2018
critical
146132EulerOS 2.0 SP5 : spice-gtk (EulerOS-SA-2021-1233)NessusHuawei Local Security Checks2/4/20211/24/2024
critical
130815EulerOS 2.0 SP8 : kernel (EulerOS-SA-2019-2106)NessusHuawei Local Security Checks11/12/20194/12/2024
critical
133844VMware Carbon Black Cloud Endpoint Standard InactiveNessusMisc.2/20/20207/21/2025
critical
56994Advantech / BroadWin WebAccess webvrpcs.exe Service Remote Code Execution (credentialed check)NessusSCADA12/2/20117/21/2025
critical
59275Malicious Process DetectionNessusWindows4/12/20127/21/2025
critical
64687Malicious Process Detection: APT1 Software RunningNessusWindows2/19/20137/21/2025
critical
88962Malicious File Detection: User Defined MalwareNessusWindows4/11/20167/21/2025
critical
156603Mozilla Firefox ESR < 91.5NessusWindows1/11/202211/21/2023
critical
171660RHEL 8 : thunderbird (RHSA-2023:0821)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171677Oracle Linux 9 : firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2/21/202310/22/2024
high
172060SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks3/3/20237/14/2023
high
164363Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-235-03)NessusSlackware Local Security Checks8/23/20221/2/2023
high
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2/11/202211/9/2023
critical
164345Mozilla Firefox ESR < 91.13NessusWindows8/23/20221/2/2023
high
169296Debian dla-3248 : libksba-dev - security updateNessusDebian Local Security Checks12/24/20221/22/2025
critical
170852RHEL 7 : libksba (RHSA-2023:0530)NessusRed Hat Local Security Checks1/30/202311/7/2024
critical
175971Amazon Linux 2 : libksba (ALAS-2023-2041)NessusAmazon Linux Local Security Checks5/17/202312/11/2024
critical
186708FreeBSD : strongswan -- buffer overflow (bbda3d16-968e-11ee-b780-b42e991fc52e)NessusFreeBSD Local Security Checks12/10/202312/13/2023
critical
206842NewStart CGSL MAIN 6.02 : libksba Vulnerability (NS-SA-2024-0050)NessusNewStart CGSL Local Security Checks9/10/20249/10/2024
critical