Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189362Apple iOS < 15.8.1 Multiple Vulnerabilities (HT214062)NessusMobile Devices1/23/20247/14/2025
high
190323Fedora 38 : atril (2024-59a7d96d84)NessusFedora Local Security Checks2/8/202411/14/2024
high
195322Fedora 39 : chromium (2024-55e7e839f1)NessusFedora Local Security Checks5/11/202412/23/2024
critical
236198Alibaba Cloud Linux 3 : 0247: nodejs:20 (ALINUX3-SA-2024:0247)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
242769NewStart CGSL MAIN 7.02 : tracker-miners Multiple Vulnerabilities (NS-SA-2025-0139)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
265315SUSE SLES15 Security Update : libavif (SUSE-SU-2025:03237-1)NessusSuSE Local Security Checks9/17/20259/18/2025
critical
206956SUSE SLES15 Security Update : buildah (SUSE-SU-2024:3186-1)NessusSuSE Local Security Checks9/11/20249/11/2024
high
210031RHEL 9 : firefox (RHSA-2024:8726)NessusRed Hat Local Security Checks11/1/202411/5/2024
high
210101Oracle Linux 9 : firefox (ELSA-2024-8726)NessusOracle Linux Local Security Checks11/2/20249/11/2025
high
210142Debian dla-3944 : thunderbird - security updateNessusDebian Local Security Checks11/4/202412/6/2024
high
210272AlmaLinux 9 : thunderbird (ALSA-2024:8793)NessusAlma Linux Local Security Checks11/5/202411/5/2024
high
210370Debian dsa-5803 : thunderbird - security updateNessusDebian Local Security Checks11/5/202412/6/2024
high
210605RockyLinux 9 : firefox (RLSA-2024:8726)NessusRocky Linux Local Security Checks11/8/202411/8/2024
high
210717Oracle Linux 7 : firefox (ELSA-2024-8727)NessusOracle Linux Local Security Checks11/9/20249/11/2025
high
212584SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:4050-1)NessusSuSE Local Security Checks12/12/202412/12/2024
high
216820Amazon Linux 2 : thunderbird (ALAS-2025-2765)NessusAmazon Linux Local Security Checks2/26/20253/6/2025
medium
242832NewStart CGSL MAIN 7.02 : emacs Multiple Vulnerabilities (NS-SA-2025-0115)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
215127AlmaLinux 9 : keepalived (ALSA-2025:0917)NessusAlma Linux Local Security Checks2/7/20252/7/2025
critical
216308RockyLinux 8 : keepalived (RLSA-2025:0743)NessusRocky Linux Local Security Checks2/14/20252/14/2025
critical
80226Centreon GetXMLTrapsForVendor.php 'mnftr_id' Parameter SQLiNessusCGI abuses12/23/20145/14/2025
critical
86332Fedora 21 : qemu-2.1.3-11.fc21 (2015-16368)NessusFedora Local Security Checks10/12/20151/11/2021
critical
77131openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0976-1)NessusSuSE Local Security Checks8/12/20141/19/2021
critical
85456Amazon Linux AMI : php54 (ALAS-2015-583) (BACKRONYM)NessusAmazon Linux Local Security Checks8/18/20154/18/2018
critical
85458Amazon Linux AMI : php56 (ALAS-2015-585) (BACKRONYM)NessusAmazon Linux Local Security Checks8/18/20154/18/2018
critical
165347ManageEngine PAM360 < 5.6 Build 5600 SQLiNessusCGI abuses9/23/202210/23/2024
critical
164328Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801)NessusCGI abuses8/22/20222/17/2023
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20227/22/2025
critical
189373Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 Authentication Bypass (CVE-2024-0204)NessusCGI abuses1/23/20243/10/2025
critical
197860Google Chrome < 125.0.6422.112 VulnerabilityNessusMacOS X Local Security Checks5/23/202411/28/2024
critical
197906Debian dsa-5697 : chromium - security updateNessusDebian Local Security Checks5/24/202411/28/2024
critical
198115FreeBSD : chromium -- security fix (6926d038-1db4-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/30/202411/28/2024
critical
213087Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956)NessusCGI abuses12/17/20241/23/2025
critical
217519Linux Distros Unpatched Vulnerability : CVE-2011-4862NessusMisc.3/3/20253/3/2025
critical
218731Linux Distros Unpatched Vulnerability : CVE-2015-7501NessusMisc.3/4/20259/1/2025
critical
104545Adobe Flash Player for Mac <= 27.0.0.183 (APSB17-33)NessusMacOS X Local Security Checks11/14/201711/12/2019
critical
110324macOS 10.13.x < 10.13.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/5/20189/25/2024
critical
136998Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU)NessusWindows6/1/20207/26/2024
critical
87190RHEL 5 / 6 : JBoss EAP (RHSA-2015:2535)NessusRed Hat Local Security Checks12/4/201510/24/2019
critical
89107VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0006) (remote check)NessusMisc.3/3/20161/6/2021
critical
89736VMware ESX Java Runtime Environment (JRE) Multiple Vulnerabilities (VMSA-2010-0002) (remote check)NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
91162Adobe AIR <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15)NessusWindows5/16/20164/25/2023
critical
91204openSUSE Security Update : flash-player (openSUSE-2016-587)NessusSuSE Local Security Checks5/18/20163/8/2022
critical
91702GLSA-201606-08 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/20/20163/28/2022
critical
93462Adobe Flash Player for Mac <= 22.0.0.211 Multiple Vulnerabilities (APSB16-29)NessusMacOS X Local Security Checks9/13/201611/14/2019
critical
94421GLSA-201610-10 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/31/20163/8/2022
critical
96455Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)NessusMacOS X Local Security Checks1/12/201711/13/2019
critical
96769MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 Multiple Vulnerabilities (January 2017 CPU)NessusCGI abuses1/25/201711/13/2019
critical
193671Fedora 38 : chromium (2024-5d8f4f86b0)NessusFedora Local Security Checks4/21/202412/20/2024
high
193964Fedora 39 : chromium (2024-decb7e94a1)NessusFedora Local Security Checks4/26/202412/20/2024
high
163655RHEL 8 : firefox (RHSA-2022:5765)NessusRed Hat Local Security Checks8/1/202211/8/2024
high