Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
208020SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvpn (SUSE-SU-2024:3502-1)NessusSuSE Local Security Checks10/2/20244/3/2025
medium
212732SUSE SLED15 / SLES15 / openSUSE 15 Security Update : socat (SUSE-SU-2024:4302-1)NessusSuSE Local Security Checks12/13/202412/13/2024
critical
216437Amazon Linux AMI : kernel (ALAS-2025-1960)NessusAmazon Linux Local Security Checks2/19/20252/19/2025
high
229437Linux Distros Unpatched Vulnerability : CVE-2024-39312NessusMisc.3/5/20253/5/2025
medium
230900Linux Distros Unpatched Vulnerability : CVE-2024-56827NessusMisc.3/6/20253/6/2025
medium
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks10/31/20186/16/2022
critical
120064SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2075-1)NessusSuSE Local Security Checks1/2/20197/11/2024
high
126381macOS : Apple Safari < 11.1.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/2/20195/13/2024
high
164508Google Chrome < 105.0.5195.52 Multiple VulnerabilitiesNessusWindows8/30/202210/25/2023
high
164509Google Chrome < 105.0.5195.52 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/30/202210/25/2023
high
164638Microsoft Edge (Chromium) < 105.0.1343.25 Multiple VulnerabilitiesNessusWindows9/2/202210/13/2023
high
164951openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10119-1)NessusSuSE Local Security Checks9/13/202210/25/2023
critical
178745Oracle Coherence (Jul 2023 CPU)NessusMisc.7/24/202310/20/2023
medium
172539Adobe Photoshop 23.x < 23.5.4 / 24.x < 24.2.1 Vulnerability (macOS APSB23-23)NessusMacOS X Local Security Checks3/14/202310/4/2024
high
188270EulerOS Virtualization 2.11.1 : sysstat (EulerOS-SA-2023-2745)NessusHuawei Local Security Checks1/16/20241/16/2024
high
209292FreeBSD : electron{31,32} -- multiple vulnerabilities (815bf172-ab9e-4c4b-9662-d18b0054330d)NessusFreeBSD Local Security Checks10/18/20241/3/2025
high
179510EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-2629)NessusHuawei Local Security Checks8/8/20238/8/2023
high
100903Scientific Linux Security Update : glibc on SL6.x i386/x86_64 (20170619) (Stack Clash)NessusScientific Linux Local Security Checks6/20/20171/14/2021
high
100913SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1614-1) (Stack Clash)NessusSuSE Local Security Checks6/20/20171/6/2021
high
100917SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2017:1619-1) (Stack Clash)NessusSuSE Local Security Checks6/20/20171/6/2021
high
100935CentOS 6 : glibc (CESA-2017:1480) (Stack Clash)NessusCentOS Local Security Checks6/21/20171/24/2025
high
101015Fedora 25 : glibc (2017-79414fefa1) (Stack Clash)NessusFedora Local Security Checks6/23/20171/6/2021
high
124805EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1481)NessusHuawei Local Security Checks5/13/20192/19/2021
high
127324NewStart CGSL MAIN 4.05 : glibc Multiple Vulnerabilities (NS-SA-2019-0099)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
132248RancherOS < 1.0.3 Local Memory CorruptionNessusMisc.12/19/20198/19/2020
high
183822FreeBSD : OpenSSL -- potential loss of confidentiality (4a4712ae-7299-11ee-85eb-84a93843eb75)NessusFreeBSD Local Security Checks10/24/20233/8/2024
high
187879RHEL 9 : ipa (RHSA-2024:0142)NessusRed Hat Local Security Checks1/10/202411/7/2024
medium
187885RHEL 9 : ipa (RHSA-2024:0141)NessusRed Hat Local Security Checks1/10/202411/7/2024
medium
187917CentOS 7 : ipa (RHSA-2024:0145)NessusCentOS Local Security Checks1/10/20242/21/2024
medium
187078Mozilla Firefox ESR < 115.6NessusMacOS X Local Security Checks12/19/20231/26/2024
high
187416CentOS 7 : firefox (RHSA-2024:0026)NessusCentOS Local Security Checks1/2/20241/30/2024
high
189644RHEL 8 : firefox (RHSA-2024:0011)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
194427Foxit PDF Editor < 13.1 Multiple VulnerabilitiesNessusWindows4/28/20245/31/2024
high
104912EulerOS 2.0 SP2 : mpfr (EulerOS-SA-2017-1294)NessusHuawei Local Security Checks12/1/20171/6/2021
critical
140550Fedora 31 : chromium (2020-88bf0a76d1)NessusFedora Local Security Checks9/14/20202/20/2024
high
47391Fedora 12 : Miro-2.5.4-3.fc12 / firefox-3.5.9-1.fc12 / galeon-2.0.7-22.fc12 / etc (2010-5506)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47397Fedora 11 : sunbird-1.0-0.16.20090715hg.fc11 / thunderbird-3.0.4-1.fc11 (2010-5526)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47425Fedora 13 : seamonkey-2.0.4-1.fc13 (2010-6236)NessusFedora Local Security Checks7/1/20101/11/2021
critical
48266CentOS 4 : thunderbird (CESA-2010:0544)NessusCentOS Local Security Checks8/9/20101/4/2021
critical
60821Scientific Linux Security Update : thunderbird on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
87706GLSA-201512-06 : MPFR: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks1/4/20161/11/2021
critical
208110Amazon Linux 2 : thunderbird (ALAS-2024-2640)NessusAmazon Linux Local Security Checks10/3/202412/11/2024
high
208318EulerOS 2.0 SP11 : python-zipp (EulerOS-SA-2024-2593)NessusHuawei Local Security Checks10/9/202410/9/2024
medium
209846Debian dla-3937 : libnss3 - security updateNessusDebian Local Security Checks10/28/202410/28/2024
high
211826Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : RapidJSON vulnerability (USN-7125-1)NessusUbuntu Local Security Checks11/25/202411/25/2024
high
214102RHEL 9 : raptor2 (RHSA-2025:0310)NessusRed Hat Local Security Checks1/14/20256/5/2025
critical
214209RHEL 8 : raptor2 (RHSA-2025:0326)NessusRed Hat Local Security Checks1/15/20256/5/2025
critical
215056Oracle Linux 7 : raptor2 (ELSA-2025-0319)NessusOracle Linux Local Security Checks2/6/20252/6/2025
critical
230725Linux Distros Unpatched Vulnerability : CVE-2024-57823NessusMisc.3/6/20253/6/2025
critical
231081Linux Distros Unpatched Vulnerability : CVE-2024-5569NessusMisc.3/6/20253/6/2025
medium