Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
47118RHEL 4 : firefox (RHSA-2010:0500)NessusRed Hat Local Security Checks6/23/20101/14/2021
critical
53319SuSE 10 Security Update : wireshark (ZYPP Patch Number 7439)NessusSuSE Local Security Checks4/7/20111/19/2021
critical
57261SuSE 10 Security Update : wireshark (ZYPP Patch Number 7438)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
59955Ubuntu 12.04 LTS : xorg-server vulnerability (USN-1502-1)NessusUbuntu Local Security Checks7/12/20129/19/2019
critical
62922RHEL 6 : libproxy (RHSA-2012:1461)NessusRed Hat Local Security Checks11/15/201211/4/2024
critical
62928CentOS 6 : libproxy (CESA-2012:1461)NessusCentOS Local Security Checks11/16/20121/4/2021
critical
89822Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20160309)NessusScientific Linux Local Security Checks3/10/20161/14/2021
critical
107441Solaris 10 (sparc) : 125731-11NessusSolaris Local Security Checks3/12/20181/14/2021
critical
13546Solaris 9 (sparc) : 114014-28NessusSolaris Local Security Checks7/12/20041/14/2021
critical
17183RHEL 4 : kernel (RHSA-2005:092)NessusRed Hat Local Security Checks2/22/200511/4/2024
high
22343FreeBSD : php -- multiple vulnerabilities (ea09c5df-4362-11db-81e1-000e0c2e438a)NessusFreeBSD Local Security Checks9/14/20061/6/2021
critical
30167Solaris 10 (sparc) : 125731-13 (deprecated)NessusSolaris Local Security Checks2/5/20081/14/2021
critical
31816Fedora 7 : cups-1.2.12-10.fc7 (2008-2897)NessusFedora Local Security Checks4/11/20081/11/2021
critical
34331SuSE 10 Security Update : the Linux Kernel (x86) (ZYPP Patch Number 5566)NessusSuSE Local Security Checks10/2/20081/14/2021
critical
34457openSUSE 10 Security Update : kernel (kernel-5700)NessusSuSE Local Security Checks10/21/20081/14/2021
critical
119620AIX 7.1 TL 5 : solaris (IJ10132)NessusAIX Local Security Checks12/13/20184/21/2023
critical
119622AIX 7.1 TL 4 : solaris (IJ10275)NessusAIX Local Security Checks12/13/20184/21/2023
critical
177397WinSCP < 5.17.10 RCENessusWindows6/16/20236/19/2023
critical
37271Solaris 8 (sparc) : 120954-12NessusSolaris Local Security Checks4/23/20091/14/2021
critical
37363Solaris 8 (sparc) : 123920-12NessusSolaris Local Security Checks4/23/20091/14/2021
critical
37632Solaris 10 (sparc) : 123923-12 (deprecated)NessusSolaris Local Security Checks4/23/20091/14/2021
critical
40056openSUSE Security Update : libxml2 (libxml2-184)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40729RHEL 5 : java-1.4.2-ibm (RHSA-2008:0955)NessusRed Hat Local Security Checks8/24/20094/21/2024
high
141312Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks10/8/202011/1/2024
critical
200781RHEL 9 : ghostscript (RHSA-2024:3999)NessusRed Hat Local Security Checks6/20/20243/20/2025
high
202394RHEL 7 : ghostscript (RHSA-2024:4549)NessusRed Hat Local Security Checks7/15/202411/7/2024
high
164446openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10099-1)NessusSuSE Local Security Checks8/26/20223/23/2023
high
168897openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
171589SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1)NessusSuSE Local Security Checks2/17/20237/14/2023
high
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/202310/29/2024
high
172618Rocky Linux 8 : nss (RLSA-2023:1252)NessusRocky Linux Local Security Checks3/16/20238/30/2023
high
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
240938AlmaLinux 9 : perl-File-Find-Rule (ALSA-2025:9517)NessusAlma Linux Local Security Checks6/30/20256/30/2025
high
36242Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:155-1)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
39931openSUSE Security Update : clamav (clamav-181)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41033openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)NessusSuSE Local Security Checks9/22/20091/14/2021
critical
41955SuSE 11 Security Update : Firefox (SAT Patch Number 1340)NessusSuSE Local Security Checks10/1/20091/14/2021
critical
43670CentOS 4 / 5 : wireshark (CESA-2008:0058)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
48314RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625)NessusRed Hat Local Security Checks8/12/20101/14/2021
critical
48933Mandriva Linux Security Advisory : libHX (MDVSA-2010:165)NessusMandriva Local Security Checks8/31/20101/6/2021
critical
49058Debian DSA-2101-1 : wireshark - several vulnerabilitiesNessusDebian Local Security Checks9/1/20101/4/2021
critical
49093Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427)NessusFedora Local Security Checks9/3/20101/11/2021
critical
52579Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 regression (USN-1049-2)NessusUbuntu Local Security Checks3/8/20119/19/2019
critical
53539RHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662)NessusRed Hat Local Security Checks4/23/20111/14/2021
critical
119612Security Updates for Microsoft .NET Framework (December 2018)NessusWindows : Microsoft Bulletins12/13/201811/1/2019
critical
21972CentOS 4 : kdegraphics (CESA-2005:868)NessusCentOS Local Security Checks7/5/20061/4/2021
critical
57528Debian DSA-773-1 : amd64 - several vulnerabilitiesNessusDebian Local Security Checks1/12/20121/4/2021
critical
63870RHEL 3 / 4 : flash-plugin (RHSA-2008:0980)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
11356NFS Exported Share Information DisclosureNessusRPC3/12/200310/7/2024
critical
12405RHEL 2.1 : nfs-utils (RHSA-2003:207)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical