Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
217987Linux Distros Unpatched Vulnerability : CVE-2013-1677NessusMisc.3/4/20253/4/2025
critical
198226JetBrains TeamCity Multiple VulnerabilitiesNessusMisc.5/31/20242/10/2025
critical
200235SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1936-1)NessusSuSE Local Security Checks6/8/20246/19/2024
critical
200515Zyxel NAS Multiple VulnerabilitiesNessusMisc.6/14/20246/17/2024
critical
200648Debian dsa-5713 : libndp-dbg - security updateNessusDebian Local Security Checks6/16/20247/1/2024
high
167661AlmaLinux 9 : firefox (ALSA-2022:4590)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
173614Fedora 36 : stellarium (2023-b7e90bc682)NessusFedora Local Security Checks3/28/202311/14/2024
critical
173616Fedora 38 : stellarium (2023-57f5e7c000)NessusFedora Local Security Checks3/28/202311/14/2024
critical
174021Node.js Module vm2 < 3.9.15 Sandbox BreakoutNessusMisc.4/7/202310/7/2024
critical
174548CBL Mariner 2.0 Security Update: cmake / curl / mysql / rust / tensorflow (CVE-2023-27533)NessusMarinerOS Local Security Checks4/20/20232/10/2025
high
174939Fedora 37 : rust-askama / rust-askama_shared / rust-comrak (2023-e9243281cb)NessusFedora Local Security Checks4/29/202311/14/2024
critical
176589EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2023-2014)NessusHuawei Local Security Checks6/2/20236/2/2023
high
211740Fedora 41 : dotnet9.0 (2024-aab6aded81)NessusFedora Local Security Checks11/23/202411/23/2024
critical
211831Fedora 40 : chromium (2024-292aa2c246)NessusFedora Local Security Checks11/26/20241/9/2025
high
212591SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2024:4106-1)NessusSuSE Local Security Checks12/12/202412/19/2024
critical
212695SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2024:4105-1)NessusSuSE Local Security Checks12/12/202412/19/2024
critical
213437Couchbase 2.x < 7.2.5 Out-of-BoundsNessusDatabases12/30/20246/13/2025
high
213596SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:0033-1)NessusSuSE Local Security Checks1/9/20253/13/2025
critical
213973SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:0058-1)NessusSuSE Local Security Checks1/11/20253/13/2025
critical
214622Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-015)NessusAmazon Linux Local Security Checks1/24/20253/13/2025
critical
187134Google Chrome < 120.0.6099.129 VulnerabilityNessusWindows12/20/20235/6/2024
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks12/21/202311/14/2024
high
195262EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2024-1565)NessusHuawei Local Security Checks5/9/20246/14/2024
critical
186469Fortinet FortiSIEM Remote Unauthenticated OS Command Injection (FG-IR-23-130)NessusCGI abuses11/30/20235/31/2024
critical
187195Debian DSA-5582-1 : thunderbird - security updateNessusDebian Local Security Checks12/21/20231/26/2024
high
187831Amazon Linux 2 : thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks1/9/202412/11/2024
high
190707Amazon Linux 2 : ghostscript (ALAS-2024-2469)NessusAmazon Linux Local Security Checks2/19/202412/11/2024
critical
212032RHEL 8 : firefox (RHSA-2024:10752)NessusRed Hat Local Security Checks12/3/20243/22/2025
high
160520RHEL 8 : firefox (RHSA-2022:1702)NessusRed Hat Local Security Checks5/4/202211/7/2024
critical
161396SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1757-1)NessusSuSE Local Security Checks5/20/20227/14/2023
critical
32403Debian DSA-1581-1 : gnutls13 - several vulnerabilitiesNessusDebian Local Security Checks5/22/20081/4/2021
critical
32412Fedora 9 : gnutls-2.0.4-3.fc9 (2008-4259)NessusFedora Local Security Checks5/22/20081/11/2021
critical
32428RHEL 5 : gnutls (RHSA-2008:0489)NessusRed Hat Local Security Checks5/22/20081/14/2021
critical
33288Slackware 12.0 / 12.1 / current : gnutls (SSA:2008-180-01)NessusSlackware Local Security Checks7/2/20081/14/2021
critical
214138Google Chrome < 132.0.6834.83 Multiple VulnerabilitiesNessusWindows1/14/20254/22/2025
high
210362Google Chrome < 130.0.6723.117 Multiple VulnerabilitiesNessusWindows11/5/202411/15/2024
high
210716openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0356-1)NessusSuSE Local Security Checks11/9/20241/6/2025
high
211541Oracle Linux 9 : python3.11-PyMySQL (ELSA-2024-9194)NessusOracle Linux Local Security Checks11/19/20249/11/2025
medium
198083Debian dsa-5700 : python-pymysql-doc - security updateNessusDebian Local Security Checks5/29/20245/29/2024
critical
200143openSUSE 15 Security Update : python-PyMySQL (SUSE-SU-2024:1925-1)NessusSuSE Local Security Checks6/6/20246/6/2024
high
201291RHEL 8 : python3 (RHSA-2024:4245)NessusRed Hat Local Security Checks7/2/202411/7/2024
medium
201337Oracle Linux 8 : python3.11-PyMySQL (ELSA-2024-4244)NessusOracle Linux Local Security Checks7/3/20249/9/2025
medium
197572Google Chrome < 125.0.6422.76 Multiple VulnerabilitiesNessusWindows5/21/202412/23/2024
high
69845Adobe Acrobat < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22)NessusWindows9/11/20135/31/2024
critical
71806HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253)NessusMisc.1/6/20144/11/2022
critical
126137FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks6/24/201912/6/2022
critical
126224Debian DSA-4471-1 : thunderbird - security updateNessusDebian Local Security Checks6/25/201912/6/2022
critical
126317Oracle Linux 6 : thunderbird (ELSA-2019-1624)NessusOracle Linux Local Security Checks6/28/201910/22/2024
critical
145685CentOS 8 : firefox (CESA-2019:1696)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
104544Adobe Flash Player <= 27.0.0.183 (APSB17-33)NessusWindows11/14/20174/11/2022
critical