Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
60588Scientific Linux Security Update : freetype on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
159078openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0085-1)NessusSuSE Local Security Checks3/21/20223/23/2023
critical
265708Debian dla-4308 : corosync - security updateNessusDebian Local Security Checks9/22/20259/22/2025
critical
161477Google Chrome < 102.0.5005.61 Multiple VulnerabilitiesNessusWindows5/24/202210/26/2023
critical
162505Debian DSA-5168-1 : chromium - security updateNessusDebian Local Security Checks6/23/20223/23/2023
high
167257GLSA-202211-02 : lesspipe: Arbitrary Code ExeecutionNessusGentoo Local Security Checks11/10/202210/5/2023
critical
168136RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598)NessusRed Hat Local Security Checks11/23/202211/7/2024
critical
169145Fedora 35 : php (2022-f2a5082860)NessusFedora Local Security Checks12/22/202211/14/2024
critical
171276EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1396)NessusHuawei Local Security Checks2/10/20239/5/2023
critical
186501SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2023:4619-1)NessusSuSE Local Security Checks12/1/202312/4/2023
high
152036macOS 10.15.x < Catalina Security Update 2021-004 Catalina (HT212600)NessusMacOS X Local Security Checks7/23/20215/28/2024
critical
96072OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0180)NessusOracleVM Local Security Checks12/22/20161/4/2021
critical
43689CentOS 4 : gnutls (CESA-2008:0492)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
34967SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5811)NessusSuSE Local Security Checks11/26/20081/14/2021
critical
60498Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
89697Debian DSA-3507-1 : chromium-browser - security updateNessusDebian Local Security Checks3/7/20161/11/2021
critical
193317Fedora 39 : chromium (2024-fe9a675a37)NessusFedora Local Security Checks4/15/202412/20/2024
critical
187071openSUSE 15 Security Update : libsass (SUSE-SU-2023:4895-1)NessusSuSE Local Security Checks12/19/202312/19/2023
high
189531Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO1/25/20242/2/2024
critical
189532Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO1/25/20242/2/2024
critical
172269EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1480)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
172668Fedora 36 : pypy3.7 (2023-930077c742)NessusFedora Local Security Checks3/18/202311/14/2024
critical
174590RHEL 9 : webkit2gtk3 (RHSA-2023:1918)NessusRed Hat Local Security Checks4/20/202311/7/2024
high
174823EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1646)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
190243Microsoft Edge (Chromium) < 121.0.2277.112 Multiple VulnerabilitiesNessusWindows2/8/20245/3/2024
critical
190394Fedora 38 : chromium (2024-364516d49a)NessusFedora Local Security Checks2/11/202411/14/2024
critical
190937FreeBSD : electron27 -- multiple vulnerabilities (80ad6d6c-b398-457f-b88f-bf6be0bbad44)NessusFreeBSD Local Security Checks2/23/20242/23/2024
critical
190961Fedora 38 : chromium (2024-6a879cfa63)NessusFedora Local Security Checks2/25/202412/5/2024
high
192740Amazon Linux 2 : firefox (ALASFIREFOX-2024-023)NessusAmazon Linux Local Security Checks4/1/20244/2/2025
high
166803Debian DSA-5267-1 : pysha3 - security updateNessusDebian Local Security Checks11/2/20221/24/2025
critical
62866FreeBSD : linux-flashplugin -- multiple vulnerabilities (4b8b748e-2a24-11e2-bb44-003067b2972c)NessusFreeBSD Local Security Checks11/9/20121/6/2021
critical
64141SuSE 11.2 Security Update : flash-player (SAT Patch Number 7038)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
88076RHEL 7 : java-1.6.0-sun (RHSA-2016:0057)NessusRed Hat Local Security Checks1/22/20164/24/2024
high
56312CentOS 4 / 5 : thunderbird (CESA-2011:1343)NessusCentOS Local Security Checks9/29/20111/4/2021
critical
56338CentOS 4 : seamonkey (CESA-2011:1344)NessusCentOS Local Security Checks9/30/20111/4/2021
critical
163766FreeBSD : chromium -- multiple vulnerabilities (96a41723-133a-11ed-be3b-3065ec8fd3ec)NessusFreeBSD Local Security Checks8/3/20222/5/2024
high
189630SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0090-1)NessusSuSE Local Security Checks1/26/20241/26/2024
critical
40200openSUSE Security Update : clamav (clamav-809)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
36626Solaris 6 (sparc) : 119004-02NessusSolaris Local Security Checks4/23/20091/14/2021
critical
37226Solaris 8 (sparc) : 119006-01NessusSolaris Local Security Checks4/23/20091/14/2021
critical
169117Fedora 35 : git (2022-53aadd995f)NessusFedora Local Security Checks12/22/202211/14/2024
high
169570EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1009)NessusHuawei Local Security Checks1/5/20231/5/2023
high
178806openSUSE 15 Security Update : python-scipy (SUSE-SU-2023:2970-1)NessusSuSE Local Security Checks7/26/20237/26/2023
critical
188773EulerOS Virtualization 2.10.1 : scipy (EulerOS-SA-2023-3511)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188786EulerOS 2.0 SP9 : scipy (EulerOS-SA-2023-2908)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188981EulerOS Virtualization 2.10.0 : scipy (EulerOS-SA-2023-3483)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
88406RHEL 5 / 6 / 7 : firefox (RHSA-2016:0071)NessusRed Hat Local Security Checks1/27/201611/4/2024
critical
76532Oracle Java SE Multiple Vulnerabilities (July 2014 CPU)NessusWindows7/16/201412/19/2024
critical
119232Virtuozzo 6 : thunderbird (VZLSA-2017-2885)NessusVirtuozzo Local Security Checks11/27/20187/18/2024
critical
211294Fedora 37 : python3.8 (2022-cb47d98a05)NessusFedora Local Security Checks11/14/202411/14/2024
critical