Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
104230GLSA-201710-29 : Asterisk: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/30/20171/11/2021
critical
202291Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1)NessusUbuntu Local Security Checks7/12/20248/27/2024
high
202688Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3)NessusUbuntu Local Security Checks7/19/20248/27/2024
high
202732Fedora 40 : botan2 (2024-7f42bafbdb)NessusFedora Local Security Checks7/20/20247/20/2024
medium
206902KB5043051: Windows 10 Version 1607 / Windows Server 2016 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/202410/11/2024
critical
234922Mozilla Thunderbird ESR < 128.10NessusMacOS X Local Security Checks4/29/20255/16/2025
high
234926Mozilla Thunderbird < 138.0NessusWindows4/29/20255/16/2025
high
234929Mozilla Firefox ESR < 128.10NessusMacOS X Local Security Checks4/29/20255/22/2025
high
235091SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1)NessusSuSE Local Security Checks5/3/20255/3/2025
critical
235371Oracle Linux 8 : firefox (ELSA-2025-4458)NessusOracle Linux Local Security Checks5/6/20255/22/2025
critical
235468Fedora 41 : thunderbird (2025-23fe8c5b7e)NessusFedora Local Security Checks5/7/20255/16/2025
critical
235469Fedora 41 : firefox (2025-33d579ecb1)NessusFedora Local Security Checks5/7/20255/22/2025
critical
235657SonicWall Connect Tunnel Windows Client Improper Link Resolution (SNWLID-2025-0007)NessusWindows5/9/20255/9/2025
medium
236807RHEL 9 : thunderbird (RHSA-2025:7692)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236810RHEL 8 : thunderbird (RHSA-2025:7690)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
58441RHEL 6 : raptor (RHSA-2012:0410)NessusRed Hat Local Security Checks3/23/20121/14/2021
medium
58696Fedora 17 : raptor2-2.0.7-1.fc17 (2012-4629)NessusFedora Local Security Checks4/12/20121/11/2021
medium
58725LibreOffice < 3.4.6 / 3.5.1 XML External Entity RDF Document Handling Information Disclosure (Mac OS X)NessusMacOS X Local Security Checks4/12/20127/14/2018
high
58726LibreOffice < 3.4.6 / 3.5.1 XML External Entity RDF Document Handling Information DisclosureNessusWindows4/12/20127/12/2018
high
59567Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : raptor vulnerability (USN-1480-1)NessusUbuntu Local Security Checks6/19/20129/19/2019
medium
67206Ubuntu 12.04 LTS : raptor2 vulnerability (USN-1901-1)NessusUbuntu Local Security Checks7/9/20139/19/2019
medium
79578Google Chrome < 39.0.2171.71 Flash Player Remote Code ExecutionNessusWindows11/26/20145/25/2022
critical
79579Google Chrome < 39.0.2171.71 Flash Player Remote Code Execution (Mac OS X)NessusMacOS X Local Security Checks11/26/20145/25/2022
critical
79686SuSE 11.3 Security Update : flash-player (SAT Patch Number 10023)NessusSuSE Local Security Checks12/3/20145/25/2022
critical
79755openSUSE Security Update : flash-player (openSUSE-SU-2014:1562-1)NessusSuSE Local Security Checks12/6/20145/25/2022
critical
79960GLSA-201412-07 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/15/20145/25/2022
critical
194714Fedora 40 : freeimage / mingw-freeimage (2024-c4d32d51c9)NessusFedora Local Security Checks4/29/202411/14/2024
medium
200691Fedora 40 : ghostscript (2024-939eac36ae)NessusFedora Local Security Checks6/18/202411/15/2024
high
201968CentOS 9 : cockpit-320-1.el9NessusCentOS Local Security Checks7/8/20247/12/2024
low
204892SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:2627-1)NessusSuSE Local Security Checks7/31/202411/15/2024
low
206032RHEL 8 : tomcat (RHSA-2024:5694)NessusRed Hat Local Security Checks8/21/20242/12/2025
high
206068AlmaLinux 8 : tomcat (ALSA-2024:5694)NessusAlma Linux Local Security Checks8/21/20248/21/2024
high
207304Rocky Linux 9 : tomcat (RLSA-2024:5693)NessusRocky Linux Local Security Checks9/16/20249/26/2024
high
205995SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2024:2983-1)NessusSuSE Local Security Checks8/21/20249/26/2024
high
207913Oracle Linux 8 : grafana (ELSA-2024-7349)NessusOracle Linux Local Security Checks9/30/20249/30/2024
high
208403EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-2554)NessusHuawei Local Security Checks10/9/202410/9/2024
high
208561CentOS 7 : java-1.8.0-ibm (RHSA-2022:0968)NessusCentOS Local Security Checks10/9/202410/9/2024
medium
209556Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Go vulnerabilities (USN-7081-1)NessusUbuntu Local Security Checks10/23/202410/23/2024
high
209793EulerOS Virtualization 2.12.1 : qemu (EulerOS-SA-2024-2764)NessusHuawei Local Security Checks10/27/202410/27/2024
high
209794EulerOS Virtualization 2.12.0 : qemu (EulerOS-SA-2024-2782)NessusHuawei Local Security Checks10/27/202410/27/2024
high
210570RHEL 8 : go-toolset:rhel8 (RHSA-2024:6908)NessusRed Hat Local Security Checks11/8/20243/6/2025
high
211563Oracle Linux 9 : buildah (ELSA-2024-9097)NessusOracle Linux Local Security Checks11/19/202411/19/2024
high
221621Mozilla Firefox ESR < 115.21NessusMacOS X Local Security Checks3/4/20254/3/2025
high
226181Linux Distros Unpatched Vulnerability : CVE-2023-24531NessusMisc.3/5/20253/5/2025
critical
232204FreeBSD : chromium -- multiple security fixes (9c62d3f0-f997-11ef-85f3-a8a1599412c6)NessusFreeBSD Local Security Checks3/6/20253/13/2025
high
232540Debian dsa-5876 : thunderbird - security updateNessusDebian Local Security Checks3/10/20254/3/2025
critical
232541Fedora 41 : chromium (2025-e94782e579)NessusFedora Local Security Checks3/10/20253/10/2025
high
235432Azure Linux 3.0 Security Update: qemu (CVE-2024-4467)NessusAzure Linux Local Security Checks5/7/20255/7/2025
high
235705GLSA-202505-02 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/12/20255/12/2025
critical
236992Fedora 41 : perl-Mojolicious (2025-c38fd06bec)NessusFedora Local Security Checks5/21/20255/21/2025
high