Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
16444GLSA-200502-07 : OpenMotif: Multiple vulnerabilities in libXpmNessusGentoo Local Security Checks2/14/20051/6/2021
critical
164446openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10099-1)NessusSuSE Local Security Checks8/26/20223/23/2023
high
164480Scientific Linux Security Update : systemd on SL7.x i686/x86_64 (2022:6160)NessusScientific Linux Local Security Checks8/29/202212/6/2022
critical
164494openSUSE 15 Security Update : opera (openSUSE-SU-2022:10109-1)NessusSuSE Local Security Checks8/30/20223/23/2023
high
164546SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1)NessusSuSE Local Security Checks9/1/20227/14/2023
critical
164636SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks9/2/20227/14/2023
high
164649Rocky Linux 8 : systemd (RLSA-2022:6206)NessusRocky Linux Local Security Checks9/2/202211/6/2023
critical
163724Google Chrome < 104.0.5112.79 Multiple VulnerabilitiesNessusWindows8/2/202210/24/2024
high
163737CentOS 7 : thunderbird (RHSA-2022:5480)NessusCentOS Local Security Checks8/2/202210/9/2024
critical
163750CentOS 7 : firefox (RHSA-2022:4870)NessusCentOS Local Security Checks8/2/202210/9/2024
critical
163858FreeBSD : Django -- multiple vulnerabilities (3b47104f-1461-11ed-a0c5-080027240888)NessusFreeBSD Local Security Checks8/5/202212/7/2022
high
16413GLSA-200501-22 : poppassd_pam: Unauthorized password changingNessusGentoo Local Security Checks2/14/20051/6/2021
critical
16416GLSA-200501-25 : Squid: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/14/20051/6/2021
critical
164221SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high
164231SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks9/20/20221/30/2023
high
164693SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks9/6/20227/14/2023
high
164999KB5017311: Windows 10 version 17784 / Azure Stack HCI Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
16398GLSA-200501-07 : xine-lib: Multiple overflowsNessusGentoo Local Security Checks2/14/20051/6/2021
critical
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163666RHEL 8 : thunderbird (RHSA-2022:5772)NessusRed Hat Local Security Checks8/1/202211/7/2024
high
163674Oracle Linux 7 : thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/202210/22/2024
high
163678RHEL 8 : firefox (RHSA-2022:5777)NessusRed Hat Local Security Checks8/1/202211/7/2024
high
15304Debian DSA-467-1 : ecartis - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
162421Google Chrome < 103.0.5060.53 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/21/20223/23/2023
high
16244RHEL 2.1 : kernel (RHSA-2005:016)NessusRed Hat Local Security Checks1/25/20051/14/2021
critical
16259Mandrake Linux Security Advisory : kernel (MDKSA-2005:022)NessusMandriva Local Security Checks1/26/20051/6/2021
critical
162636RHEL 8 : firefox (RHSA-2022:5477)NessusRed Hat Local Security Checks7/1/202211/7/2024
critical
162671Mozilla Thunderbird < 91.11NessusWindows7/1/202210/19/2023
critical
162679Oracle Linux 7 : thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks7/1/202210/22/2024
critical
161246openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0133-1)NessusSuSE Local Security Checks5/17/202210/27/2023
high
16129Debian DSA-632-1 : linpopup - buffer overflowNessusDebian Local Security Checks1/12/20051/4/2021
critical
16135Mandrake Linux Security Advisory : nfs-utils (MDKSA-2005:005)NessusMandriva Local Security Checks1/12/20051/6/2021
critical
161396SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1757-1)NessusSuSE Local Security Checks5/20/20227/14/2023
critical
161446Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1)NessusUbuntu Local Security Checks5/24/20228/29/2024
critical
161463Debian DLA-3021-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks5/24/20221/24/2025
high
161472Debian DLA-3020-1 : thunderbird - LTS security updateNessusDebian Local Security Checks5/24/20221/24/2025
critical
161552EulerOS 2.0 SP3 : nfs-utils (EulerOS-SA-2022-1748)NessusHuawei Local Security Checks5/26/20225/26/2022
critical
161781RHEL 8 : firefox (RHSA-2022:4876)NessusRed Hat Local Security Checks6/2/202211/7/2024
critical
16192Trend Micro Antivirus Detection and StatusNessusWindows1/18/20055/19/2025
critical
161960Debian DSA-5156-1 : firefox-esr - security updateNessusDebian Local Security Checks6/8/20221/24/2025
critical
161979Google Chrome < 102.0.5005.115 Multiple VulnerabilitiesNessusWindows6/9/20223/21/2023
critical
161980Google Chrome < 102.0.5005.115 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/9/20223/23/2023
critical
16205Default Password (zebra) for ZebraNessusFirewalls1/19/200511/15/2018
critical
162111Security Updates for Microsoft Office Products C2R (November 2019)NessusWindows6/10/20226/10/2022
critical
161748Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-151-01)NessusSlackware Local Security Checks6/1/20223/21/2023
critical
161772RHEL 8 : firefox (RHSA-2022:4875)NessusRed Hat Local Security Checks6/2/202211/8/2024
critical
16293Mandrake Linux Security Advisory : chbg (MDKSA-2005:027)NessusMandriva Local Security Checks2/2/20051/6/2021
critical
162950SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
163094openSUSE 15 Security Update : opera (openSUSE-SU-2022:10057-1)NessusSuSE Local Security Checks7/14/202210/25/2023
critical