Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
203628Photon OS 5.0: Suricata PHSA-2023-5.0-0091NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
159112Debian DSA-5104-1 : chromium - security updateNessusDebian Local Security Checks3/21/20223/23/2023
critical
168723FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/20221/12/2023
high
168882Debian DSA-5302-1 : chromium - security updateNessusDebian Local Security Checks12/16/20221/24/2025
high
169136Fedora 35 : python3.7 (2022-760d1eac9b)NessusFedora Local Security Checks12/22/202211/14/2024
critical
169208Fedora 36 : php (2022-1ecc10276e)NessusFedora Local Security Checks12/23/202211/14/2024
critical
206867Fedora 40 : expat (2024-f27c29c09c)NessusFedora Local Security Checks9/10/20243/21/2025
critical
99792EulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
31710Debian DSA-1533-2 : exiftags - insufficient input sanitizingNessusDebian Local Security Checks3/31/20081/4/2021
critical
52495RHEL 6 : thunderbird (RHSA-2011:0311)NessusRed Hat Local Security Checks3/2/20114/14/2025
high
70458Mac OS X : Java for OS X 2013-005NessusMacOS X Local Security Checks10/16/201311/27/2023
critical
33454Fedora 9 : seamonkey-1.1.10-1.fc9 (2008-6193)NessusFedora Local Security Checks7/10/20081/11/2021
critical
45443CentOS 4 : firefox (CESA-2010:0332)NessusCentOS Local Security Checks4/9/20101/4/2021
critical
185751ManageEngine SupportCenter Plus < 11.0 Build 11023NessusCGI abuses11/15/202311/15/2023
critical
186836Jenkins plugins Multiple Vulnerabilities (2023-12-13)NessusCGI abuses12/14/202310/3/2024
high
192667SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks3/28/20248/28/2024
high
175737EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
176642Fedora 37 : webkitgtk (2023-23cc337543)NessusFedora Local Security Checks6/3/202311/14/2024
high
176643Fedora 38 : webkitgtk (2023-9e75e38b47)NessusFedora Local Security Checks6/3/202311/14/2024
high
176746Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432)NessusOracle Linux Local Security Checks6/6/202310/22/2024
high
171061Spring Security 5.6.x < 5.6.9 / 5.7.x < 5.7.5 Authorization BypassNessusMisc.2/7/202310/7/2024
critical
171366FreeBSD : chromium -- multiple vulnerabilities (310ca30e-a951-11ed-8314-a8a1599412c6)NessusFreeBSD Local Security Checks2/10/202310/24/2023
high
172292EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
174478Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusWindows4/19/202310/24/2023
critical
174696Debian DSA-5393-1 : chromium - security updateNessusDebian Local Security Checks4/25/20231/24/2025
critical
209718Fortinet FortiWeb Insufficient protections against XSS and CSRF (FG-IR-23-068)NessusFirewalls10/26/202410/29/2024
high
211267Fedora 37 : python3.6 (2022-cae8089f93)NessusFedora Local Security Checks11/14/202411/14/2024
critical
197500FreeBSD : qt5-webengine -- Multiple vulnerabilities (d58455cc-159e-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks5/20/202412/20/2024
critical
198292Fedora 40 : chromium (2024-bb52629e6c)NessusFedora Local Security Checks6/2/20241/1/2025
high
200060Microsoft Edge (Chromium) < 125.0.2535.85 Multiple VulnerabilitiesNessusWindows6/3/20241/1/2025
high
213321Fedora 40 : chromium (2024-4808dce926)NessusFedora Local Security Checks12/22/20242/12/2025
high
213627RHEL 9 : thunderbird (RHSA-2025:0147)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213687SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0056-1)NessusSuSE Local Security Checks1/10/20252/6/2025
high
213712Fedora 40 : chromium (2025-52ea512fe5)NessusFedora Local Security Checks1/10/20252/12/2025
high
202341FreeBSD : electron30 -- multiple vulnerabilities (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks7/13/202412/31/2024
high
194561Fedora 40 : chromium (2024-85531c965e)NessusFedora Local Security Checks4/29/202412/20/2024
high
194575Fedora 37 : pypy3.8 (2023-943556a733)NessusFedora Local Security Checks4/29/202411/14/2024
critical
88419CentOS 5 / 6 / 7 : firefox (CESA-2016:0071)NessusCentOS Local Security Checks1/28/20161/4/2021
critical
88856Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2016-0258)NessusOracle Linux Local Security Checks2/19/201610/22/2024
critical
207056Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : xmltok library vulnerabilities (USN-7001-1)NessusUbuntu Local Security Checks9/12/20249/17/2024
critical
208084GitHub Enterprise 3.10.x < 3.10.16 / 3.11.x < 3.11.14 / 3.12.x < 3.12.8 / 3.13.x < 3.13.3 (ghsa_5wm9_5344_qrrj)NessusCGI abuses10/3/202410/4/2024
critical
77282Puppet Enterprise 3.3.0 Bundled Oracle Java VulnerabilitiesNessusCGI abuses8/20/20141/19/2021
critical
78104FreeBSD : chromium -- multiple vulnerabilities (d2bbcc01-4ec3-11e4-ab3f-00262d5ed8ee)NessusFreeBSD Local Security Checks10/9/20141/6/2021
critical
234215MongoDB Compass < 1.42.2 Code Injection (macOS)NessusMacOS X Local Security Checks4/11/20254/11/2025
critical
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/202311/1/2024
high
210976Fedora 41 : micropython (2024-9f2a705459)NessusFedora Local Security Checks11/14/202411/15/2024
critical
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks4/9/202311/14/2024
high
236393Alibaba Cloud Linux 3 : 0161: python-gevent (ALINUX3-SA-2024:0161)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
56413Symantec Enterprise Vault / Oracle Outside In Multiple Vulnerabilities (SYM11-011)NessusWindows10/7/201111/15/2018
critical
56969Ubuntu 11.10 : thunderbird vulnerabilities (USN-1282-1)NessusUbuntu Local Security Checks11/29/20119/19/2019
critical