Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
216679RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747)NessusRed Hat Local Security Checks2/24/20256/5/2025
high
233015SUSE SLES12 Security Update : kernel (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:0916-1)NessusSuSE Local Security Checks3/20/20253/25/2025
high
66989Firefox < 22.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks6/26/20133/29/2022
critical
233008SUSE SLES12 Security Update : kernel (Live Patch 58 for SLE 12 SP5) (SUSE-SU-2025:0893-1)NessusSuSE Local Security Checks3/20/20253/20/2025
high
233012SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2025:0908-1)NessusSuSE Local Security Checks3/20/20253/20/2025
high
171285ManageEngine ServiceDesk Plus MSP Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses2/10/202311/3/2025
critical
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181356Mozilla Thunderbird < 102.15.1NessusWindows9/13/202310/6/2023
high
181496SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181517Fedora 38 : chromium (2023-3bfb63f6d2)NessusFedora Local Security Checks9/18/202311/15/2024
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks9/18/20239/25/2025
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks9/18/20239/29/2025
high
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks9/19/20239/25/2025
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks9/19/20239/26/2025
high
181643Oracle Linux 8 : thunderbird (ELSA-2023-5201)NessusOracle Linux Local Security Checks9/19/20239/11/2025
high
181683Oracle Linux 8 : libwebp (ELSA-2023-5309)NessusOracle Linux Local Security Checks9/20/20239/11/2025
high
181695RHEL 8 : libwebp (RHSA-2023:5309)NessusRed Hat Local Security Checks9/20/20239/29/2025
high
181761FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b)NessusFreeBSD Local Security Checks9/21/202310/2/2023
high
181802AlmaLinux 9 : thunderbird (ALSA-2023:5224)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
181805AlmaLinux 8 : thunderbird (ALSA-2023:5201)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
182136WebM Project WebP Image Library (libwebp) < 1.3.2 VulnerabilityNessusMisc.9/28/202310/5/2023
high
185180Fedora 39 : firefox (2023-6bdc468df7)NessusFedora Local Security Checks11/7/202311/15/2024
high
185793Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337)NessusAmazon Linux Local Security Checks11/15/202312/17/2024
high
187219CentOS 7 : thunderbird (RHSA-2023:5191)NessusCentOS Local Security Checks12/22/202310/30/2025
high
188120EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014)NessusHuawei Local Security Checks1/16/20241/17/2024
high
191387CentOS 9 : libwebp-1.2.0-8.el9NessusCentOS Local Security Checks2/29/20244/29/2024
high
192334EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429)NessusHuawei Local Security Checks3/21/20243/21/2024
high
195172Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow VulnerabilityNessusWindows5/8/20245/9/2024
high
204229Photon OS 4.0: Libwebp PHSA-2023-4.0-0478NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
206859NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066)NessusNewStart CGSL Local Security Checks9/10/20249/25/2025
critical
242705NewStart CGSL MAIN 7.02 : libwebp Multiple Vulnerabilities (NS-SA-2025-0183)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
100182F5 Networks BIG-IP : PHPMailer vulnerability (K74977440)NessusF5 Networks Local Security Checks5/16/20177/7/2025
critical
142539FreeBSD : chromium -- multiple vulnerabilities (3ec6ab59-1e0c-11eb-a428-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/6/20204/25/2023
critical
142643RHEL 6 : chromium-browser (RHSA-2020:4974)NessusRed Hat Local Security Checks11/9/202011/8/2024
high
36170phpMyAdmin setup.php save Action Arbitrary PHP Code Injection (PMASA-2009-3)NessusCGI abuses4/16/200912/5/2022
high
184458Potix ZK Framework AuUploader Remote File Disclosure (CVE-2022-36537)NessusMisc.11/6/202311/7/2023
high
117412KB4457143: Windows 8.1 and Windows Server 2012 R2 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
117415KB4457140: Windows Server 2012 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
117418KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
133953Google Chrome < 80.0.3987.122 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/24/20204/25/2023
high
134433Debian DSA-4638-1 : chromium - security updateNessusDebian Local Security Checks3/12/202012/7/2022
high
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks3/20/202012/6/2022
high
36012FreeBSD : phpmyadmin -- insufficient output sanitizing when generating configuration file (06f9174f-190f-11de-b2f0-001c2514716c)NessusFreeBSD Local Security Checks3/25/200912/5/2022
high
77893Oracle Linux 5 : bash (ELSA-2014-3077)NessusOracle Linux Local Security Checks9/26/201410/22/2024
critical
241554Security Updates for Microsoft SharePoint Server 2019 (July 2025)NessusWindows : Microsoft Bulletins7/8/20259/17/2025
high
249076Linux Distros Unpatched Vulnerability : CVE-2021-3493NessusMisc.8/12/202510/28/2025
high
182782RHEL 8 : libvpx (RHSA-2023:5534)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
66993Firefox < 22.0 Multiple VulnerabilitiesNessusWindows6/26/20133/29/2022
critical
67001Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1891-1)NessusUbuntu Local Security Checks6/27/20133/29/2022
critical
67101Debian DSA-2716-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks6/29/20133/29/2022
critical