Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
10450Dragon FTP USER Command Remote OverflowNessusFTP6/27/20001/16/2024
critical
108601Amazon Linux AMI : clamav (ALAS-2018-976)NessusAmazon Linux Local Security Checks3/27/201812/6/2024
critical
108637openSUSE Security Update : clamav (openSUSE-2018-314)NessusSuSE Local Security Checks3/27/201812/4/2024
critical
108652SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2018:0809-1)NessusSuSE Local Security Checks3/27/201812/4/2024
critical
117680RHEL 7 : rubygem-smart_proxy_dynflow (RHSA-2018:2733)NessusRed Hat Local Security Checks9/25/201811/5/2024
critical
117895RHEL 7 : ceph-iscsi-cli (RHSA-2018:2838)NessusRed Hat Local Security Checks10/3/20188/1/2024
critical
93380MySQL 5.7.x < 5.7.15 Multiple VulnerabilitiesNessusDatabases9/8/20166/3/2020
critical
99492Fedora 24 : libxml2 (2017-be8574d593)NessusFedora Local Security Checks4/20/20171/6/2021
critical
128779Debian DLA-1919-2 : linux-4.9 security updateNessusDebian Local Security Checks9/16/20194/26/2024
critical
141312Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks10/8/202011/1/2024
critical
141689Scientific Linux Security Update : nss and nspr on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
critical
205031EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075)NessusHuawei Local Security Checks8/6/20248/6/2024
critical
220337Linux Distros Unpatched Vulnerability : CVE-2016-9555NessusMisc.3/4/20258/19/2025
critical
85224Juniper Junos J-Web Multiple Vulnerabilities (JSA10682)NessusJunos Local Security Checks8/4/20157/12/2018
critical
82352Mandriva Linux Security Advisory : python-pillow (MDVSA-2015:099)NessusMandriva Local Security Checks3/30/20151/14/2021
critical
84024Debian DSA-3279-1 : redis - security updateNessusDebian Local Security Checks6/9/20151/11/2021
critical
84043FreeBSD : redis -- EVAL Lua Sandbox Escape (838fa84a-0e25-11e5-90e4-d050996490d0)NessusFreeBSD Local Security Checks6/9/20151/6/2021
critical
85696Debian DSA-3345-1 : iceweasel - security updateNessusDebian Local Security Checks8/31/20151/11/2021
critical
85699FreeBSD : mozilla -- multiple vulnerabilities (237a201c-888b-487f-84d3-7d92266381d6)NessusFreeBSD Local Security Checks8/31/20151/6/2021
critical
85834openSUSE Security Update : MozillaFirefox (openSUSE-2015-565)NessusSuSE Local Security Checks9/8/20151/19/2021
critical
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks9/1/202210/9/2024
high
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
193682RHEL 6 / 7 : php54 (RHSA-2015:1066)NessusRed Hat Local Security Checks4/21/20244/15/2025
critical
65808Mozilla Thunderbird ESR 17.x < 17.0.5 Multiple VulnerabilitiesNessusWindows4/4/201311/27/2019
critical
177397WinSCP < 5.17.10 RCENessusWindows6/16/20236/19/2023
critical
181473Golang 1.21.x < 1.21.1 RCENessusWindows9/15/202312/8/2023
critical
19673RHEL 4 : httpd (RHSA-2005:608)NessusRed Hat Local Security Checks9/12/200511/4/2024
high
19714RHEL 2.1 : mod_ssl (RHSA-2005:773)NessusRed Hat Local Security Checks9/17/20051/14/2021
critical
198030Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088)NessusOracle Linux Local Security Checks5/28/20249/9/2025
high
20614Ubuntu 4.10 : xpdf vulnerabilities (USN-2-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
208534CentOS 7 : firefox (RHSA-2022:4729)NessusCentOS Local Security Checks10/9/202410/14/2024
high
210375Oracle Linux 8 : python-gevent (ELSA-2024-8834)NessusOracle Linux Local Security Checks11/5/20249/11/2025
critical
21845CentOS 3 / 4 : httpd (CESA-2005:608)NessusCentOS Local Security Checks7/3/20061/4/2021
critical
14557GLSA-200408-01 : MPlayer: GUI filename handling overflowNessusGentoo Local Security Checks8/30/20041/6/2021
critical
15548Mandrake Linux Security Advisory : xpdf (MDKSA-2004:113)NessusMandriva Local Security Checks10/22/20041/6/2021
critical
15582GLSA-200410-30 : GPdf, KPDF, KOffice: Vulnerabilities in included xpdfNessusGentoo Local Security Checks10/28/20041/6/2021
critical
156718Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0124)NessusScientific Linux Local Security Checks1/13/202211/21/2023
critical
156729RHEL 7 : firefox (RHSA-2022:0124)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
156737RHEL 8 : thunderbird (RHSA-2022:0131)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
156811SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0115-1)NessusSuSE Local Security Checks1/19/20227/14/2023
critical
157145SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0199-1)NessusSuSE Local Security Checks1/27/20227/13/2023
critical
158865AlmaLinux 8 : firefox (ALSA-2022:0130)NessusAlma Linux Local Security Checks3/12/202211/6/2023
critical
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks5/20/202212/30/2022
high
161413Mozilla Firefox < 100.0.2NessusMacOS X Local Security Checks5/20/202212/30/2022
high
161416Mozilla Thunderbird < 91.9.1NessusWindows5/20/202212/30/2022
high
161421Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-140-02)NessusSlackware Local Security Checks5/21/20223/21/2023
high
161463Debian DLA-3021-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks5/24/20221/24/2025
high
164344Mozilla Firefox < 104.0NessusWindows8/23/20221/2/2023
high
164394Oracle Linux 7 : thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks8/24/202210/22/2024
high
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks8/25/202211/7/2024
high