Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139083Amazon Linux AMI : mysql56 (ALAS-2020-1402)NessusAmazon Linux Local Security Checks7/30/202012/11/2024
medium
140614Oracle Linux 8 : mysql:8.0 (ELSA-2020-3732)NessusOracle Linux Local Security Checks9/17/20207/9/2024
high
141035RHEL 7 : mariadb (RHSA-2020:4026)NessusRed Hat Local Security Checks9/29/202011/29/2024
medium
145871CentOS 8 : mysql:8.0 (CESA-2020:3732)NessusCentOS Local Security Checks2/1/20212/8/2023
high
147260NewStart CGSL MAIN 6.02 : mariadb-connector-c Multiple Vulnerabilities (NS-SA-2021-0090)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
high
161130AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777)NessusAlma Linux Local Security Checks5/12/20224/25/2023
high
162180Adobe Bridge 12.x < 12.0.2 Multiple Vulnerabilities (APSB22-25)NessusWindows6/14/202211/20/2024
high
20004MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)NessusWindows : Microsoft Bulletins10/11/200511/15/2018
critical
20006MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) (uncredentialed check)NessusWindows10/11/200511/15/2018
critical
23700Debian DSA-1214-2 : gv - buffer overflowNessusDebian Local Security Checks11/22/20061/4/2021
medium
34404MS08-059: Microsoft Host Integration Server (HIS) SNA RPC Request Remote Overflow (956695)NessusWindows : Microsoft Bulletins10/15/20088/5/2020
critical
50074FreeBSD : mozilla -- multiple vulnerabilities (c4f067b9-dc4a-11df-8e32-000f20797ede)NessusFreeBSD Local Security Checks10/21/20101/6/2021
high
50084Firefox < 3.5.14 Multiple VulnerabilitiesNessusWindows10/21/201011/15/2018
high
50088SeaMonkey < 2.0.9 Multiple VulnerabilitiesNessusWindows10/21/201011/15/2018
high
50371openSUSE Security Update : seamonkey (seamonkey-3372)NessusSuSE Local Security Checks10/28/20101/14/2021
high
60870Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
75660openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-3378)NessusSuSE Local Security Checks6/13/20141/14/2021
high
83601SUSE SLES10 Security Update : IBM Java 5 (SUSE-SU-2013:1669-1)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
133286RHEL 8 : nss (RHSA-2020:0243)NessusRed Hat Local Security Checks1/28/202011/7/2024
high
145655CentOS 8 : nss (CESA-2019:4114)NessusCentOS Local Security Checks1/29/20213/23/2021
high
158843AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:5238)NessusAlma Linux Local Security Checks3/11/20221/13/2025
medium
16359Mandrake Linux Security Advisory : perl-DBI (MDKSA-2005:030)NessusMandriva Local Security Checks2/10/20051/6/2021
low
17180RHEL 4 : perl-DBI (RHSA-2005:072)NessusRed Hat Local Security Checks2/22/200511/4/2024
medium
179277EulerOS Virtualization 2.10.1 : ncurses (EulerOS-SA-2023-2545)NessusHuawei Local Security Checks8/2/202311/8/2023
high
190390Fedora 38 : libvirt (2024-2d35e47af3)NessusFedora Local Security Checks2/11/202411/14/2024
medium
190695Amazon Linux 2 : nss-util (ALAS-2024-2470)NessusAmazon Linux Local Security Checks2/19/202412/11/2024
high
194530Fedora 40 : wireshark (2024-4115ab9959)NessusFedora Local Security Checks4/29/202411/14/2024
high
201633CBL Mariner 2.0 Security Update: libsmi (CVE-2010-2891)NessusMarinerOS Local Security Checks7/3/20247/3/2024
critical
205665CBL Mariner 2.0 Security Update: httpd (CVE-2024-24795)NessusMarinerOS Local Security Checks8/16/20242/10/2025
medium
210072Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2683)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
medium
233587Amazon Linux 2023 : java-23-amazon-corretto, java-23-amazon-corretto-devel, java-23-amazon-corretto-headless (ALAS2023-2025-904)NessusAmazon Linux Local Security Checks3/31/20253/31/2025
medium
234436Photon OS 4.0: Python3 PHSA-2025-4.0-0730NessusPhotonOS Local Security Checks4/15/20257/1/2025
critical
200939EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1846)NessusHuawei Local Security Checks6/25/20247/3/2024
critical
200957EulerOS 2.0 SP11 : ruby (EulerOS-SA-2024-1825)NessusHuawei Local Security Checks6/25/20247/3/2024
critical
201855Slackware Linux 15.0 / current httpd Vulnerability (SSA:2024-185-02)NessusSlackware Local Security Checks7/3/202411/20/2024
medium
201923FreeBSD : Apache httpd -- source code disclosure (5d921a8c-3a43-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks7/5/202411/20/2024
medium
202189RHEL 8 : ruby (RHSA-2024:4499)NessusRed Hat Local Security Checks7/11/20244/8/2025
medium
202629Oracle Linux 9 : qt5-qtbase (ELSA-2024-4623)NessusOracle Linux Local Security Checks7/18/202411/2/2024
medium
202638RHEL 8 : qt5-qtbase (RHSA-2024:4639)NessusRed Hat Local Security Checks7/18/202411/7/2024
medium
202712AlmaLinux 8 : qt5-qtbase (ALSA-2024:4617)NessusAlma Linux Local Security Checks7/19/20247/19/2024
medium
204266Photon OS 5.0: Ruby PHSA-2024-5.0-0247NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
206420Debian dla-3858 : libruby2.7 - security updateNessusDebian Local Security Checks9/2/20249/2/2024
high
207113EulerOS 2.0 SP9 : ruby (EulerOS-SA-2024-2406)NessusHuawei Local Security Checks9/12/20249/12/2024
critical
210100Amazon Linux 2 : qt5-qtquickcontrols (ALAS-2024-2668)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
medium
176224SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2259-1)NessusSuSE Local Security Checks5/23/20237/14/2023
critical
176646SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2360-1)NessusSuSE Local Security Checks6/3/20237/14/2023
critical
178039Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-188-01)NessusSlackware Local Security Checks7/8/20237/12/2023
high
178253RHEL 8 : firefox (RHSA-2023:4072)NessusRed Hat Local Security Checks7/13/202311/8/2024
high
178254RHEL 8 : firefox (RHSA-2023:4076)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178268RHEL 8 : thunderbird (RHSA-2023:4074)NessusRed Hat Local Security Checks7/13/202311/7/2024
high