Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
200643FreeBSD : traefik -- Unexpected behavior with IPv4-mapped IPv6 addresses (219aaa1e-2aff-11ef-ab37-5404a68ad561)NessusFreeBSD Local Security Checks6/16/20246/19/2024
critical
200644FreeBSD : go -- multiple vulnerabilities (a5c64f6f-2af3-11ef-a77e-901b0e9408dc)NessusFreeBSD Local Security Checks6/16/20249/13/2024
critical
204452Photon OS 5.0: Go PHSA-2024-5.0-0302NessusPhotonOS Local Security Checks7/24/20249/13/2024
critical
175594SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2175-1)NessusSuSE Local Security Checks5/14/20237/14/2023
high
175937RHEL 8 : thunderbird (RHSA-2023:3153)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175940RHEL 8 : thunderbird (RHSA-2023:3154)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175985Oracle Linux 7 : firefox (ELSA-2023-3137)NessusOracle Linux Local Security Checks5/17/202310/22/2024
high
175993Oracle Linux 9 : thunderbird (ELSA-2023-3150)NessusOracle Linux Local Security Checks5/17/202310/22/2024
high
176107Oracle Linux 9 : firefox (ELSA-2023-3143)NessusOracle Linux Local Security Checks5/19/202310/22/2024
high
171291EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1368)NessusHuawei Local Security Checks2/10/20239/5/2023
critical
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2/12/202311/15/2024
high
171480openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0045-1)NessusSuSE Local Security Checks2/15/202310/24/2023
high
171897Debian DSA-5359-1 : chromium - security updateNessusDebian Local Security Checks2/24/20231/24/2025
high
172066openSUSE 15 Security Update : opera (openSUSE-SU-2023:0063-1)NessusSuSE Local Security Checks3/3/202310/24/2023
high
172314EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1460)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
174192EulerOS 2.0 SP8 : vim (EulerOS-SA-2023-1613)NessusHuawei Local Security Checks4/13/20234/19/2023
critical
174875EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1680)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
186270GLSA-202311-10 : RenderDoc: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/202311/25/2023
critical
187317Oracle TimesTen 18.x < 18.1.4.39.0, 22.x < 22.1.1.18.0 Multiple Vulnerabilities (October 2023 CPU)NessusMisc.12/27/202312/28/2023
critical
164952openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks9/13/202210/12/2023
critical
140847EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2020-2080)NessusHuawei Local Security Checks9/28/20202/19/2024
critical
177009EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179)NessusHuawei Local Security Checks6/9/20236/9/2023
critical
178122ARM Mali GPU Kernel Driver < r32p0 / < r37p0 Use After Free (CVE-2022-28348)NessusMisc.7/11/20237/12/2023
critical
179405FreeBSD : electron{22,23,24,25} -- multiple vulnerabilities (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)NessusFreeBSD Local Security Checks8/7/202311/7/2023
high
210725CBL Mariner 2.0 Security Update: mysql (CVE-2024-2410)NessusMarinerOS Local Security Checks11/9/20247/23/2025
critical
211242Fedora 38 : python3.8 (2022-eda83be115)NessusFedora Local Security Checks11/14/202411/14/2024
critical
201163FreeBSD : electron29 -- multiple vulnerabilities (0e73964d-053a-481a-bf1c-202948d68484)NessusFreeBSD Local Security Checks6/29/202412/20/2024
high
207558Fedora 39 : chromium (2024-3d29b1647b)NessusFedora Local Security Checks9/22/20241/3/2025
high
207719openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0312-1)NessusSuSE Local Security Checks9/25/20241/3/2025
high
64731CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0275)NessusCentOS Local Security Checks2/21/201312/5/2022
critical
208040Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-046)NessusAmazon Linux Local Security Checks10/2/202412/11/2024
critical
210830RHEL 9 : grafana (RHSA-2024:9115)NessusRed Hat Local Security Checks11/12/20243/6/2025
critical
213176Google Chrome < 131.0.6778.204 Multiple VulnerabilitiesNessusWindows12/18/20242/12/2025
high
213483ZenML < 0.56.3 Unpatched Session Expiration Exposure (CVE-2024-4680)NessusArtificial Intelligence1/3/20251/16/2025
high
213618RHEL 9 : firefox (RHSA-2025:0138)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213631Mozilla Thunderbird ESR < 128.6NessusWindows1/9/20251/31/2025
high
213636RHEL 9 : thunderbird (RHSA-2025:0167)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213637RHEL 8 : firefox (RHSA-2025:0133)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
214055Fedora 40 : thunderbird (2025-91031f9df9)NessusFedora Local Security Checks1/14/20251/31/2025
high
214062RHEL 8 : thunderbird (RHSA-2025:0281)NessusRed Hat Local Security Checks1/14/20256/5/2025
high
226884Linux Distros Unpatched Vulnerability : CVE-2023-27635NessusMisc.3/5/20259/3/2025
high
232981Google Chrome < 134.0.6998.117 VulnerabilityNessusMacOS X Local Security Checks3/20/20254/3/2025
critical
198287Fedora 39 : chromium (2024-4e0ea1c22e)NessusFedora Local Security Checks6/2/20241/1/2025
high
233082CBL Mariner 2.0 Security Update: libsass / reaper (CVE-2022-26592)NessusMarinerOS Local Security Checks3/20/20253/20/2025
high
233867Esri Portal for ArcGIS < Security 2025 Update 1 Hardcoded CredentialsNessusWindows4/4/20254/4/2025
critical
234538SUSE SLED15 / SLES15 Security Update : pgadmin4 (SUSE-SU-2025:1326-1)NessusSuSE Local Security Checks4/17/20254/17/2025
high
40168openSUSE Security Update : MozillaFirefox (MozillaFirefox-381)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
45412Debian DSA-2027-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks4/5/20101/4/2021
critical
166901PHP 7.4.x < 7.4.33 Multiple VulnerabilitiesNessusCGI abuses11/3/20225/26/2025
critical
168500PHP 8.2.x < 8.2.0 Multiple VulnerabilitiesNessusCGI abuses12/8/20225/26/2025
critical