Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175924RHEL 8 : firefox (RHSA-2023:3138)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175936RHEL 8 : firefox (RHSA-2023:3140)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175938RHEL 7 : firefox (RHSA-2023:3137)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175978Oracle Linux 7 : thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks5/17/202310/22/2024
high
176710Amazon Linux 2 : thunderbird (ALAS-2023-2051)NessusAmazon Linux Local Security Checks6/5/202312/11/2024
high
101139Oracle Linux 7 : kernel (ELSA-2017-1615)NessusOracle Linux Local Security Checks6/30/201710/22/2024
critical
101383Oracle Linux 6 : kernel (ELSA-2017-1723)NessusOracle Linux Local Security Checks7/12/201710/22/2024
critical
205031EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075)NessusHuawei Local Security Checks8/6/20248/6/2024
critical
207522CBL Mariner 2.0 Security Update: keepalived (CVE-2024-41184)NessusMarinerOS Local Security Checks9/20/20242/10/2025
critical
238014NewStart CGSL MAIN 7.02 : keepalived Vulnerability (NS-SA-2025-0079)NessusNewStart CGSL Local Security Checks6/9/20256/18/2025
critical
213969SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer (SUSE-SU-2025:0062-1)NessusSuSE Local Security Checks1/11/20255/5/2025
high
108874SUSE SLED12 / SLES12 Security Update : spice-gtk (SUSE-SU-2018:0877-1)NessusSuSE Local Security Checks4/6/201811/14/2024
critical
108934openSUSE Security Update : spice-gtk (openSUSE-2018-342)NessusSuSE Local Security Checks4/10/201811/12/2024
critical
111021OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0236)NessusOracleVM Local Security Checks7/12/20189/5/2024
critical
118851Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4268)NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
119165GLSA-201811-20 : spice-gtk: Remote code executionNessusGentoo Local Security Checks11/27/20187/19/2024
critical
151334EulerOS Virtualization for ARM 64 3.0.2.0 : spice-gtk (EulerOS-SA-2021-2099)NessusHuawei Local Security Checks7/2/202112/11/2023
critical
166057ManageEngine PAM360 < 5.5 Build 5510 RCENessusCGI abuses10/12/202210/23/2024
critical
172272EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1472)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
174862EulerOS Virtualization 2.9.0 : libksba (EulerOS-SA-2023-1674)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
175753EulerOS Virtualization 2.10.0 : libksba (EulerOS-SA-2023-1935)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
194298RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
104855Malicious Process Detection: Authenticode With Invalid SignatureNessusWindows11/29/20177/21/2025
critical
59377WellinTech KingView 6.53 < 2012-03-22 Multiple VulnerabilitiesNessusSCADA6/5/20127/21/2025
critical
88959Malicious File Detection: Malware Signed By Stolen Bit9 CertificateNessusWindows4/11/20167/21/2025
critical
72315Oracle Linux 5 / 6 : firefox (ELSA-2014-0132)NessusOracle Linux Local Security Checks2/5/20144/29/2025
critical
72380Fedora 20 : thunderbird-24.3.0-1.fc20 (2014-2041)NessusFedora Local Security Checks2/7/20141/11/2021
critical
72599Ubuntu 12.04 LTS / 12.10 / 13.10 : thunderbird vulnerabilities (USN-2119-1)NessusUbuntu Local Security Checks2/20/20141/19/2021
critical
149043macOS 10.14.x < 10.14.6 Security Update 2021-003 Mojave (HT212327)NessusMacOS X Local Security Checks4/28/20215/28/2024
critical
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2/15/20239/4/2023
high
171640RHEL 9 : firefox (RHSA-2023:0809)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171646RHEL 8 : firefox (RHSA-2023:0808)NessusRed Hat Local Security Checks2/20/202311/7/2024
high
171665Oracle Linux 8 : firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2/20/202310/22/2024
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/202310/22/2024
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/202310/22/2024
high
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
15916Mandrake Linux Security Advisory : ImageMagick (MDKSA-2004:143)NessusMandriva Local Security Checks12/7/20041/6/2021
critical
159236Google Chrome < 99.0.4844.84 VulnerabilityNessusMacOS X Local Security Checks3/25/202211/3/2023
high
159243Ubuntu 18.04 LTS : Chromium vulnerability (USN-5350-1)NessusUbuntu Local Security Checks3/28/20228/29/2024
high
159269Debian DSA-5110-1 : chromium - security updateNessusDebian Local Security Checks3/28/202211/3/2023
high
159510Debian DSA-5112-1 : chromium - security updateNessusDebian Local Security Checks4/5/202211/3/2023
high
16102Debian DSA-624-1 : zip - buffer overflowNessusDebian Local Security Checks1/6/20051/4/2021
critical
16114Mandrake Linux Security Advisory : libtiff (MDKSA-2005:001)NessusMandriva Local Security Checks1/7/20051/6/2021
critical
159766FreeBSD : chromium -- multiple vulnerabilities (a25ea27b-bced-11ec-87b5-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/15/202211/1/2023
high
15985Samba smbd Security Descriptor Parsing Remote OverflowNessusGain a shell remotely12/16/20047/27/2018
critical
16001GLSA-200412-14 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/19/20041/6/2021
critical
16009RHEL 2.1 : XFree86 (RHSA-2004:610)NessusRed Hat Local Security Checks12/20/20041/14/2021
critical
160841NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0003)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
critical
16091Solaris 9 (x86) : 114193-36NessusSolaris Local Security Checks1/3/20051/14/2021
critical
160970FreeBSD : chromium -- multiple vulnerabilities (ac91cf5e-d098-11ec-bead-3065ec8fd3ec)NessusFreeBSD Local Security Checks5/11/202210/27/2023
high