Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
235587RockyLinux 8 : grafana (RLSA-2024:5291)NessusRocky Linux Local Security Checks5/7/20255/7/2025
critical
124062SolarWinds DameWare Mini Remote Client Agent < 12.0.3 Stack Buffer OverflowNessusWindows4/16/20191/26/2022
critical
201232RHEL 9 : golang (RHSA-2024:4212)NessusRed Hat Local Security Checks7/2/20243/6/2025
critical
201290RHEL 8 : go-toolset (RHSA-2024:4237)NessusRed Hat Local Security Checks7/2/20243/6/2025
critical
201311Oracle Linux 9 : golang (ELSA-2024-4212)NessusOracle Linux Local Security Checks7/3/20249/9/2025
critical
201537AlmaLinux 8 : go-toolset (ALSA-2024:4237)NessusAlma Linux Local Security Checks7/3/20241/13/2025
critical
201844Oracle Linux 8 : go-toolset (ELSA-2024-4237)NessusOracle Linux Local Security Checks7/3/20249/9/2025
critical
206101RHEL 8 / 9 : OpenShift Container Platform 4.14.35 (RHSA-2024:5436)NessusRed Hat Local Security Checks8/22/202411/7/2024
critical
206116RHEL 8 / 9 : OpenShift Container Platform 4.13.48 (RHSA-2024:5446)NessusRed Hat Local Security Checks8/22/202411/7/2024
critical
206813Amazon Linux 2023 : docker (ALAS2023-2024-711)NessusAmazon Linux Local Security Checks9/9/202412/11/2024
critical
74324Caldera '/costview3/xmlrpc_server/xmlrpc.php' XMLRPC Request Remote Command ExecutionNessusCGI abuses6/5/20141/19/2021
critical
87475Firefox ESR < 38.5 Multiple VulnerabilitiesNessusWindows12/17/201511/20/2019
critical
188752EulerOS 2.0 SP8 : scipy (EulerOS-SA-2023-3158)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188884EulerOS Virtualization 3.0.6.0 : scipy (EulerOS-SA-2023-3454)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188887EulerOS Virtualization 2.11.1 : scipy (EulerOS-SA-2023-3063)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188991EulerOS Virtualization 2.9.0 : scipy (EulerOS-SA-2023-3108)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
233215Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1)NessusMisc.3/22/20253/22/2025
critical
190365Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusMisc.2/9/202410/31/2024
critical
91599MS16-071: Security Update for Microsoft Windows DNS Server (3164065)NessusWindows : Microsoft Bulletins6/14/201611/19/2019
critical
40546openSUSE Security Update : memcached (memcached-1165)NessusSuSE Local Security Checks8/11/20091/14/2021
critical
44863Debian DSA-1999-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
critical
47266Fedora 12 : systemtap-1.1-2.fc12 (2010-1720)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47285Fedora 12 : seamonkey-2.0.3-1.fc12 (2010-1932)NessusFedora Local Security Checks7/1/20101/11/2021
critical
237344Google Chrome < 137.0.7151.55 Multiple VulnerabilitiesNessusWindows5/27/20256/5/2025
high
34446FreeBSD : linux-flashplugin -- multiple vulnerabilities (78f456fd-9c87-11dd-a55e-00163e000016)NessusFreeBSD Local Security Checks10/20/20081/6/2021
critical
36135Debian DSA-1768-1 : openafs - several vulnerabilitiesNessusDebian Local Security Checks4/11/20091/4/2021
critical
91281SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2016:1352-1)NessusSuSE Local Security Checks5/20/20161/6/2021
high
38874RHEL 2.1 : freetype (RHSA-2009:1062)NessusRed Hat Local Security Checks5/23/20091/14/2021
critical
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks4/21/20239/26/2025
critical
207969RHEL 8 : python-gevent (RHSA-2024:7421)NessusRed Hat Local Security Checks10/1/202410/8/2024
critical
209017RHEL 8 : python-gevent (RHSA-2024:8102)NessusRed Hat Local Security Checks10/15/202410/15/2024
critical
55898Ubuntu 11.04 : firefox vulnerabilities (USN-1192-1)NessusUbuntu Local Security Checks8/18/20119/19/2019
critical
64374FreeBSD : upnp -- multiple vulnerabilities (2ea6ce3d-6afd-11e2-9d4e-bcaec524bf84)NessusFreeBSD Local Security Checks1/31/20131/6/2021
critical
64395Debian DSA-2614-1 : libupnp - several vulnerabilitiesNessusDebian Local Security Checks2/4/20131/11/2021
critical
64601Fedora 18 : libupnp-1.6.18-1.fc18 (2013-1765)NessusFedora Local Security Checks2/13/20131/11/2021
critical
71366Oracle Linux 5 / 6 : firefox (ELSA-2013-1812)NessusOracle Linux Local Security Checks12/12/20134/29/2025
critical
77712Adobe Reader < 10.1.12 / 11.0.09 Multiple Vulnerabilities (APSB14-20)NessusWindows9/16/201411/25/2019
critical
194393RHEL 9 : Red Hat OpenStack Platform 17.1.1 (python-gevent) (RHSA-2023:7438)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
55079Ubuntu 11.04 : Firefox vulnerabilities (USN-1121-1)NessusUbuntu Local Security Checks6/13/20119/19/2019
critical
45625Oracle Database Multiple Vulnerabilities (January 2010 CPU)NessusDatabases4/26/20104/11/2022
critical
62788MapServer for Windows (MS4W) Bundled Apache / PHP Configuration Local File InclusionNessusCGI abuses11/1/20121/19/2021
critical
165306SUSE SLES12 Security Update : libconfuse0 (SUSE-SU-2022:3331-1)NessusSuSE Local Security Checks9/22/20227/13/2023
high
166736SUSE SLES15 Security Update : libconfuse0 (SUSE-SU-2022:3807-1)NessusSuSE Local Security Checks10/31/20227/13/2023
high
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks11/24/20229/20/2023
critical
171849Amazon Linux AMI : libconfuse (ALAS-2023-1692)NessusAmazon Linux Local Security Checks2/23/202312/11/2024
high
56329RHEL 4 : seamonkey (RHSA-2011:1344)NessusRed Hat Local Security Checks9/29/20114/27/2024
critical
40912GLSA-200909-04 : Clam AntiVirus: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/10/20091/6/2021
critical
169596EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1123)NessusHuawei Local Security Checks1/6/20231/6/2023
high
60445Scientific Linux Security Update : php on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
262860Linux Distros Unpatched Vulnerability : CVE-2019-12618NessusMisc.9/10/20259/10/2025
critical