Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174035Fedora 37 : chromium (2023-c93631749b)NessusFedora Local Security Checks4/10/202311/14/2024
critical
174042Debian dla-3382 : libopenimageio-dev - security updateNessusDebian Local Security Checks4/10/20231/22/2025
critical
172422openSUSE 15 Security Update : opera (openSUSE-SU-2023:0066-1)NessusSuSE Local Security Checks3/10/20233/10/2023
high
172470Fedora 37 : strongswan (2023-25800591ef)NessusFedora Local Security Checks3/11/202311/14/2024
critical
172585Oracle Linux 8 : nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks3/15/202311/1/2024
high
172594AlmaLinux 8 : nss (ALSA-2023:1252)NessusAlma Linux Local Security Checks3/16/20238/30/2023
high
173041RHEL 8 : firefox (RHSA-2023:1336)NessusRed Hat Local Security Checks3/20/202311/7/2024
high
173201SUSE SLES12 Security Update : curl (SUSE-SU-2023:0865-1)NessusSuSE Local Security Checks3/22/20237/14/2023
high
173262CentOS 7 : nss (RHSA-2023:1332)NessusCentOS Local Security Checks3/22/202310/9/2024
high
173265Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : GitPython vulnerability (USN-5968-1)NessusUbuntu Local Security Checks3/22/20238/27/2024
critical
173306RHEL 6 : nss (RHSA-2023:1366)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173315RHEL 9 : nss (RHSA-2023:1368)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173318RHEL 9 : nss (RHSA-2023:1365)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173322RHEL 8 : nss (RHSA-2023:1370)NessusRed Hat Local Security Checks3/23/202311/7/2024
high
173327FreeBSD : chromium -- multiple vulnerabilities (c8b334e0-6e83-4575-81d1-f9d5803ceb07)NessusFreeBSD Local Security Checks3/23/202310/24/2023
critical
173432Ubuntu 16.04 ESM : curl vulnerabilities (USN-5964-2)NessusUbuntu Local Security Checks3/27/202310/29/2024
high
173449openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0082-1)NessusSuSE Local Security Checks3/28/202310/24/2023
critical
173480Rocky Linux 9 : nss (RLSA-2023:1368)NessusRocky Linux Local Security Checks3/28/202311/6/2023
high
173482Rocky Linux 9 : thunderbird (RLSA-2023:1407)NessusRocky Linux Local Security Checks3/28/202311/6/2023
high
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks4/21/202311/14/2024
critical
174685Debian dla-3398 : curl - security updateNessusDebian Local Security Checks4/25/20231/22/2025
high
174935Fedora 36 : rust-askama / rust-askama_shared / rust-comrak (2023-b37722768e)NessusFedora Local Security Checks4/29/202311/15/2024
critical
172791CBL Mariner 2.0 Security Update: clamav (CVE-2023-20032)NessusMarinerOS Local Security Checks3/20/20232/10/2025
critical
17281Mandrake Linux Security Advisory : kdegraphics (MDKSA-2005:052)NessusMandriva Local Security Checks3/6/20051/6/2021
critical
172657Debian DSA-5375-1 : thunderbird - security updateNessusDebian Local Security Checks3/17/20238/30/2023
high
164815Debian DSA-5225-1 : chromium - security updateNessusDebian Local Security Checks9/7/20221/27/2025
critical
164816AlmaLinux 8 : systemd (ALSA-2022:6206)NessusAlma Linux Local Security Checks9/7/202212/5/2022
critical
164961Debian dla-3093 : rails - security updateNessusDebian Local Security Checks9/13/20221/22/2025
critical
164963Debian dla-3105 : connman - security updateNessusDebian Local Security Checks9/13/20221/22/2025
critical
164982Trend Micro Apex One Multiple Vulnerabilities (000291528)NessusWindows9/13/202212/5/2022
critical
175859RHEL 8 : libtiff (RHSA-2023:2883)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
175907CentOS 8 : libtiff (CESA-2023:2883)NessusCentOS Local Security Checks5/17/20232/8/2024
high
175910CentOS 8 : libarchive (CESA-2023:3018)NessusCentOS Local Security Checks5/17/20232/8/2024
critical
176013EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968)NessusHuawei Local Security Checks5/18/202312/25/2023
critical
179003EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-2459)NessusHuawei Local Security Checks7/28/20237/28/2023
high
179049Jenkins plugins Multiple Vulnerabilities (2023-03-21)NessusCGI abuses7/31/202310/3/2024
critical
180012openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0234-1)NessusSuSE Local Security Checks8/22/20239/18/2023
high
180025Fedora 38 : GitPython (2023-1ec4e542f9)NessusFedora Local Security Checks8/22/202311/14/2024
critical
180043SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:3379-1)NessusSuSE Local Security Checks8/23/20239/26/2023
critical
178543Amazon Linux 2 : golang (ALAS-2023-2131)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
critical
178546Amazon Linux 2 : gstreamer1-plugins-base (ALAS-2023-2120)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
high
178597SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1)NessusSuSE Local Security Checks7/20/20237/20/2023
high
178762Debian dla-3501 : renderdoc - security updateNessusDebian Local Security Checks7/25/20231/22/2025
critical
179837Google Chrome < 116.0.5845.96 Multiple VulnerabilitiesNessusWindows8/15/20239/18/2023
high
179978Fedora 37 : nodejs16 / nodejs18 / nodejs20 (2023-18476abd7e)NessusFedora Local Security Checks8/19/202311/14/2024
critical
177970EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2258)NessusHuawei Local Security Checks7/4/202312/25/2023
critical
177972EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2282)NessusHuawei Local Security Checks7/4/202312/25/2023
critical
178430RHEL 9 : curl (RHSA-2023:4139)NessusRed Hat Local Security Checks7/18/202311/7/2024
critical
177490Debian DSA-5434-1 : minidlna - security updateNessusDebian Local Security Checks6/22/20231/24/2025
critical
177740Liferay DXP 7.4.13.70 < x < 7.4.13.77 Multiple vulnerabilitiesNessusCGI abuses6/29/202310/23/2024
high