Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
192686Debian dsa-5648 : chromium - security updateNessusDebian Local Security Checks3/29/202412/20/2024
high
193163Google Chrome < 123.0.6312.122 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/10/202412/20/2024
critical
193190FreeBSD : electron{27,28} -- multiple vulnerabilities (c2431c4e-622c-4d92-996d-d8b5258ae8c9)NessusFreeBSD Local Security Checks4/11/202412/20/2024
high
193458Oracle Business Intelligence Publisher 7.0 (OAS) (April 2024 CPU)NessusMisc.4/18/20245/30/2025
critical
193459Oracle Business Intelligence Publisher (April 2024 CPU)NessusMisc.4/18/20245/30/2025
critical
174479Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/19/202310/24/2023
critical
175757EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1943)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
194581Fedora 40 : chromium (2024-4d2d73ab31)NessusFedora Local Security Checks4/29/202412/20/2024
critical
194651Fedora 37 : golang-github-docker / golang-github-graylog2-gelf (2023-6b9e2a6534)NessusFedora Local Security Checks4/29/202411/14/2024
critical
185903Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1104)NessusCGI abuses11/16/20234/26/2024
high
186333SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2023:4576-1)NessusSuSE Local Security Checks11/28/202311/29/2023
high
186362Google Chrome < 119.0.6045.199 Multiple VulnerabilitiesNessusWindows11/28/20235/3/2024
critical
186450Fedora 38 : chromium (2023-4e555aedeb)NessusFedora Local Security Checks11/29/202311/14/2024
critical
186456Fedora 39 : chromium (2023-145f259a77)NessusFedora Local Security Checks11/29/202311/14/2024
critical
189533Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO1/25/20242/2/2024
critical
213629RHEL 8 : firefox (RHSA-2025:0144)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213641RHEL 9 : firefox (RHSA-2025:0162)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213642RHEL 8 : firefox (RHSA-2025:0136)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213662RHEL 9 : thunderbird (RHSA-2025:0165)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213961Oracle Linux 8 : firefox (ELSA-2025-0144)NessusOracle Linux Local Security Checks1/11/20259/11/2025
high
214058RHEL 8 : thunderbird (RHSA-2025:0284)NessusRed Hat Local Security Checks1/14/20256/5/2025
high
214061RHEL 8 : thunderbird (RHSA-2025:0286)NessusRed Hat Local Security Checks1/14/20256/5/2025
high
214395FreeBSD : electron31 -- multiple vulnerabilities (3161429b-3897-4593-84a0-b41ffbbfa36b)NessusFreeBSD Local Security Checks1/20/20252/12/2025
high
211230Fedora 37 : python3.7 (2022-4f547d1cc6)NessusFedora Local Security Checks11/14/202411/14/2024
critical
211307Fedora 38 : python3.6 (2022-17bc21cf38)NessusFedora Local Security Checks11/14/202411/14/2024
critical
213175Google Chrome < 131.0.6778.204 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/18/20242/12/2025
high
213260Microsoft Edge (Chromium) < 130.0.2849.123 / 131.0.2903.112 Multiple VulnerabilitiesNessusWindows12/19/20242/12/2025
high
76338openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0858-1)NessusSuSE Local Security Checks7/2/20141/19/2021
critical
207939Rocky Linux 9 : expat (RLSA-2024:6754)NessusRocky Linux Local Security Checks9/30/20243/21/2025
critical
234753Photon OS 4.0: Rubygem PHSA-2025-4.0-0783NessusPhotonOS Local Security Checks4/23/20254/23/2025
critical
237224Slackware Linux 15.0 ffmpeg Multiple Vulnerabilities (SSA:2025-143-01)NessusSlackware Local Security Checks5/24/20255/24/2025
medium
226274Linux Distros Unpatched Vulnerability : CVE-2023-38317NessusMisc.3/5/20258/30/2025
critical
131453Fedora 30 : kernel (2019-8846a1a5a2)NessusFedora Local Security Checks12/3/20194/9/2024
critical
136374Debian DSA-4678-1 : firefox-esr - security updateNessusDebian Local Security Checks5/7/20203/13/2024
critical
86097RHEL 6 : flash-plugin (RHSA-2015:1814)NessusRed Hat Local Security Checks9/23/20154/15/2025
high
51950FreeBSD : webkit-gtk2 -- Multiple vurnabilities. (35ecdcbe-3501-11e0-afcd-0015f2db7bde)NessusFreeBSD Local Security Checks2/11/20111/6/2021
critical
103831Scientific Linux Security Update : thunderbird on SL6.x, SL7.x i386/x86_64 (20171012)NessusScientific Linux Local Security Checks10/13/20171/14/2021
critical
91638GLSA-201606-05 : spice: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/17/20161/11/2021
critical
103561RHEL 6 / 7 : firefox (RHSA-2017:2831)NessusRed Hat Local Security Checks9/29/20174/15/2025
critical
212221Google Chrome < 131.0.6778.139 Multiple VulnerabilitiesNessusWindows12/10/202412/19/2024
high
212659FreeBSD : chromium -- multiple security fixes (aeee5ebd-356c-49c1-8959-7c88981de5fd)NessusFreeBSD Local Security Checks12/12/202412/19/2024
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2/14/20239/4/2023
high
172585Oracle Linux 8 : nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks3/15/202311/1/2024
high
173262CentOS 7 : nss (RHSA-2023:1332)NessusCentOS Local Security Checks3/22/202310/9/2024
high
190353Cisco Expressway Series XSRF (cisco-sa-expressway-csrf-KnnZDMj3)NessusCISCO2/9/20247/19/2024
high
210424Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-8876)NessusOracle Linux Local Security Checks11/6/20249/11/2025
critical
210500RHEL 8 : go-toolset:rhel8 (RHSA-2024:5077)NessusRed Hat Local Security Checks11/7/202411/7/2024
critical
235587RockyLinux 8 : grafana (RLSA-2024:5291)NessusRocky Linux Local Security Checks5/7/20255/7/2025
critical
124062SolarWinds DameWare Mini Remote Client Agent < 12.0.3 Stack Buffer OverflowNessusWindows4/16/20191/26/2022
critical
201232RHEL 9 : golang (RHSA-2024:4212)NessusRed Hat Local Security Checks7/2/20243/6/2025
critical