Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181818Debian dla-3578 : liblldpctl-dev - security updateNessusDebian Local Security Checks9/23/20231/22/2025
critical
181861openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1)NessusSuSE Local Security Checks9/26/20239/26/2023
critical
181915SUSE SLED12 / SLES12 Security Update : netatalk (SUSE-SU-2023:3779-1)NessusSuSE Local Security Checks9/27/20239/27/2023
critical
182515FreeBSD : chromium -- type confusion in v8 (4e45c45b-629e-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks10/4/202310/13/2023
high
182520Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : FreeRDP vulnerabilities (USN-6401-1)NessusUbuntu Local Security Checks10/4/20238/27/2024
critical
182530Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1)NessusUbuntu Local Security Checks10/4/20238/28/2024
critical
182559Debian DSA-5515-1 : chromium - security updateNessusDebian Local Security Checks10/4/202310/13/2023
high
182629Amazon Linux 2 : python-reportlab (ALAS-2023-2285)NessusAmazon Linux Local Security Checks10/5/202312/11/2024
critical
182657Amazon Linux 2 : firefox (ALASFIREFOX-2023-014)NessusAmazon Linux Local Security Checks10/6/202312/11/2024
high
184008openSUSE 15 Security Update : opera (openSUSE-SU-2023:0338-1)NessusSuSE Local Security Checks10/30/202310/30/2023
high
184049RHEL 9 : thunderbird (RHSA-2023:6191)NessusRed Hat Local Security Checks10/30/202311/7/2024
critical
184051RHEL 8 : thunderbird (RHSA-2023:6195)NessusRed Hat Local Security Checks10/30/202311/7/2024
critical
184053Fedora 38 : thunderbird (2023-126cffa741)NessusFedora Local Security Checks10/30/202311/14/2024
critical
184163Oracle Linux 9 : firefox (ELSA-2023-6188)NessusOracle Linux Local Security Checks11/1/202310/22/2024
critical
182793GLSA-202310-10 : libcue: Arbitrary Code ExecutionNessusGentoo Local Security Checks10/10/202310/30/2023
high
182276Atlassian JIRA SEoL (3.3.x)NessusMisc.9/29/20236/5/2024
critical
182283Atlassian JIRA SEoL (7.3.x)NessusMisc.9/29/20236/5/2024
critical
182286Atlassian JIRA SEoL (3.13.x)NessusMisc.9/29/20236/5/2024
critical
182287Tenable Nessus Agent SEoL (7.5.x)NessusMisc.9/29/202311/2/2023
critical
182288Tenable Nessus SEoL (6.2.x)NessusMisc.9/29/202311/2/2023
critical
182292Atlassian JIRA SEoL (3.6.x)NessusMisc.9/29/20236/5/2024
critical
182302Tenable Nessus Agent SEoL (8.3.x)NessusMisc.9/29/202311/2/2023
critical
182304Tenable Nessus Agent SEoL (<= 6.10.x)NessusMisc.9/29/202311/2/2023
critical
182311Tenable Nessus Agent SEoL (10.0.x)NessusMisc.9/29/202311/2/2023
critical
182327Atlassian JIRA SEoL (4.4.x)NessusMisc.9/29/20236/5/2024
critical
182329Tenable Nessus Agent SEoL (8.0.x)NessusMisc.9/29/202311/2/2023
critical
182331Apache Subversion Client SEoL (1.1.x)NessusMisc.9/29/202311/2/2023
critical
182436Apple TV < 17 Multiple Vulnerabilities (HT213936)NessusMisc.10/3/20232/3/2025
critical
182442Google Chrome < 117.0.5938.149 VulnerabilityNessusWindows10/3/202310/13/2023
high
183254RHEL 8 : python-reportlab (RHSA-2023:5789)NessusRed Hat Local Security Checks10/17/202311/7/2024
critical
183273Ubuntu 23.10 : CUE vulnerability (USN-6423-2)NessusUbuntu Local Security Checks10/18/202310/29/2024
high
183345Fedora 38 : moodle (2023-6880309d0e)NessusFedora Local Security Checks10/19/202311/14/2024
critical
183357SUSE SLES15 Security Update : erlang (SUSE-SU-2023:4109-1)NessusSuSE Local Security Checks10/19/202310/19/2023
critical
183450FreeBSD : electron{25,26} -- Use after free in Site Isolation (9000591b-483b-45ac-9c87-b3df3a4198ec)NessusFreeBSD Local Security Checks10/20/202310/20/2023
high
182983Fedora 37 : libcue (2023-1fe05ac8d9)NessusFedora Local Security Checks10/12/202311/15/2024
high
183016SUSE SLED12 / SLES12 Security Update : python-reportlab (SUSE-SU-2023:4048-1)NessusSuSE Local Security Checks10/13/202310/13/2023
critical
183090FreeBSD : libcue -- out-of-bounds array access (ae0ee356-6ae1-11ee-bfb6-8c164567ca3c)NessusFreeBSD Local Security Checks10/14/202310/30/2023
high
154457NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2021-0156)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
critical
15361Debian DSA-524-1 : rlpr - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
15409RHEL 2.1 / 3 : mozilla (RHSA-2004:486)NessusRed Hat Local Security Checks10/2/20041/14/2021
critical
154096Oracle Linux 7 : libxml2 (ELSA-2021-3810)NessusOracle Linux Local Security Checks10/13/202111/1/2024
critical
15347Debian DSA-510-1 : jftpgw - format stringNessusDebian Local Security Checks9/29/20041/4/2021
critical
15349Debian DSA-512-1 : gallery - unauthenticated accessNessusDebian Local Security Checks9/29/20041/4/2021
critical
15358Debian DSA-521-1 : sup - format string vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
critical
155543CentOS 7 : libxml2 (RHSA-2021:3810)NessusCentOS Local Security Checks11/17/202110/9/2024
critical
15555Apache mod_proxy Content-Length OverflowNessusWeb Servers10/25/20046/12/2020
critical
156735RHEL 8 : firefox (RHSA-2022:0126)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
153258Cisco Security Manager Java Deserialization (cisco-sa-csm-java-rce-mWJEedcD)NessusCISCO9/14/20216/5/2024
critical
168012RHEL 8 : thunderbird (RHSA-2022:8544)NessusRed Hat Local Security Checks11/21/202211/7/2024
critical
168029RHEL 8 : thunderbird (RHSA-2022:8556)NessusRed Hat Local Security Checks11/21/202211/7/2024
critical