Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174727RHEL 9 : haproxy (RHSA-2023:1978)NessusRed Hat Local Security Checks4/25/202311/7/2024
critical
177670RHEL 9 : Red Hat Single Sign-On 7.6.4 security update on RHEL 9 (Important) (RHSA-2023:3885)NessusRed Hat Local Security Checks6/27/202311/7/2024
high
183753Ubuntu 20.04 LTS : AOM vulnerabilities (USN-6447-1)NessusUbuntu Local Security Checks10/23/20238/27/2024
critical
187080Mozilla Firefox < 121.0NessusMacOS X Local Security Checks12/19/20231/26/2024
high
213630Mozilla Thunderbird ESR < 128.6NessusMacOS X Local Security Checks1/9/20251/31/2025
high
213640RHEL 9 : firefox (RHSA-2025:0135)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213659RHEL 9 : thunderbird (RHSA-2025:0166)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213986Debian dla-4011 : firefox-esr - security updateNessusDebian Local Security Checks1/11/20251/31/2025
high
214059RHEL 8 : thunderbird (RHSA-2025:0275)NessusRed Hat Local Security Checks1/14/20256/5/2025
high
237679Amazon Linux 2023 : bpftool, kernel6.12, kernel6.12-modules-extra (ALAS2023-2025-984)NessusAmazon Linux Local Security Checks6/2/20256/2/2025
medium
186240GLSA-202311-05 : LinuxCIFS utils: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/24/202311/24/2023
high
191038Fedora 39 : diffoscope (2024-3383326db4)NessusFedora Local Security Checks2/27/20245/29/2025
high
203944Photon OS 3.0: Linux PHSA-2023-3.0-0528NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
216810Amazon Linux 2 : grub2 (ALAS-2025-2756)NessusAmazon Linux Local Security Checks2/26/20252/26/2025
high
22627Debian DSA-1085-1 : lynx-cur - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
high
240354Azure Linux 3.0 Security Update: mysql (CVE-2025-30721)NessusAzure Linux Local Security Checks6/25/20256/25/2025
medium
240407Azure Linux 3.0 Security Update: mysql (CVE-2024-20961)NessusAzure Linux Local Security Checks6/25/20256/25/2025
medium
236068Alibaba Cloud Linux 3 : 0154: emacs (ALINUX3-SA-2023:0154)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
162877EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1990)NessusHuawei Local Security Checks7/8/20227/8/2022
high
175223EulerOS Virtualization 3.0.2.0 : cifs-utils (EulerOS-SA-2023-1706)NessusHuawei Local Security Checks5/7/20235/7/2023
high
40663Pidgin < 2.5.9 'msn_slplink_process_msg()' Memory CorruptionNessusWindows8/20/200911/15/2018
high
40691FreeBSD : pidgin -- MSN overflow parsing SLP messages (59e7af2d-8db7-11de-883b-001e3300a30d)NessusFreeBSD Local Security Checks8/24/20091/6/2021
critical
40752Ubuntu 8.04 LTS / 8.10 / 9.04 : pidgin vulnerability (USN-820-1)NessusUbuntu Local Security Checks8/24/20091/19/2021
critical
43751CentOS 4 / 5 : pidgin (CESA-2009:1060)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
67863Oracle Linux 4 : pidgin (ELSA-2009-1060)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
70872SuSE 11.2 / 11.3 Security Update : jakarta-commons-fileupload (SAT Patch Numbers 8445 / 8446)NessusSuSE Local Security Checks11/13/20131/19/2021
high
234509Amazon Linux 2 : vim (ALAS-2025-2827)NessusAmazon Linux Local Security Checks4/17/20254/18/2025
low
235670FreeBSD : PostgreSQL -- PostgreSQL GB18030 encoding validation can read one byte past end of allocation for text that fails validation (78b8e808-2c45-11f0-9a65-6cc21735f730)NessusFreeBSD Local Security Checks5/9/20255/16/2025
medium
235682Fedora 41 : perl-Compress-Raw-Lzma / xz (2025-051becf4f2)NessusFedora Local Security Checks5/10/20256/7/2025
high
235780Python Library Django 4.2.x < 4.2.21 / 5.1.x < 5.1.9 / 5.2.x < 5.2.1 DoSNessusWindows5/13/20256/5/2025
medium
237058Oracle Linux 9 : pcs (ELSA-2025-7085)NessusOracle Linux Local Security Checks5/22/20255/22/2025
high
237074SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql17 (SUSE-SU-2025:01644-1)NessusSuSE Local Security Checks5/22/20255/22/2025
medium
237592SUSE SLES15 Security Update : postgresql14 (SUSE-SU-2025:01786-1)NessusSuSE Local Security Checks5/31/20255/31/2025
medium
237610SUSE SLES15 Security Update : postgresql16 (SUSE-SU-2025:01782-1)NessusSuSE Local Security Checks5/31/20255/31/2025
medium
237902Debian dla-4209 : libfile-find-rule-perl - security updateNessusDebian Local Security Checks6/6/20256/6/2025
high
238357Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891)NessusAmazon Linux Local Security Checks6/12/20256/12/2025
high
240222Fedora 42 : perl-File-Find-Rule (2025-eef56e1ee1)NessusFedora Local Security Checks6/21/20256/21/2025
high
240317Amazon Linux 2023 : perl-File-Find-Rule-Perl (ALAS2023-2025-1047)NessusAmazon Linux Local Security Checks6/23/20256/23/2025
high
240484Debian dla-4228 : libnginx-mod-http-auth-pam - security updateNessusDebian Local Security Checks6/25/20256/25/2025
medium
240530RHEL 8 : perl-File-Find-Rule (RHSA-2025:9605)NessusRed Hat Local Security Checks6/25/20256/25/2025
high
240558Oracle Linux 8 : kernel (ELSA-2025-9580)NessusOracle Linux Local Security Checks6/26/20256/26/2025
high
240587RHEL 9 : perl-File-Find-Rule (RHSA-2025:9658)NessusRed Hat Local Security Checks6/26/20256/26/2025
high
240600SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP4) (SUSE-SU-2025:02111-1)NessusSuSE Local Security Checks6/26/20256/26/2025
high
240615SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP4) (SUSE-SU-2025:02110-1)NessusSuSE Local Security Checks6/26/20256/26/2025
high
240946AlmaLinux 8 : perl-File-Find-Rule (ALSA-2025:9605)NessusAlma Linux Local Security Checks6/30/20256/30/2025
high
241185RHEL 9 : kernel-rt (RHSA-2025:10193)NessusRed Hat Local Security Checks7/2/20257/2/2025
high
241319AlmaLinux 8 : pandoc (ALSA-2025:8427)NessusAlma Linux Local Security Checks7/3/20257/3/2025
high
237569Photon OS 4.0: Gnuplot PHSA-2025-4.0-0806NessusPhotonOS Local Security Checks5/30/20255/30/2025
medium
194591Fedora 40 : python-idna (2024-098b5d9719)NessusFedora Local Security Checks4/29/202411/14/2024
high
194961Fedora 39 : python-idna (2024-9176fdb518)NessusFedora Local Security Checks5/3/202411/14/2024
high