Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
18856FreeBSD : libxine -- multiple buffer overflows in RTSP (1b70bef4-649f-11d9-a30e-000a95bc6fae)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
188781EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188784EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2635)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188827EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2719)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188913EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-3124)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188946EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
18904FreeBSD : samba -- integer overflow vulnerability (3b3676be-52e1-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
197018KB5037778: Windows Server 2012 Security Update (May 2024)NessusWindows : Microsoft Bulletins5/14/20241/9/2025
high
19702Mac OS X : Java for Mac OS X 1.3.1 and 1.4.2 Release 2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/14/20057/14/2018
critical
19714RHEL 2.1 : mod_ssl (RHSA-2005:773)NessusRed Hat Local Security Checks9/17/20051/14/2021
critical
198030Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088)NessusOracle Linux Local Security Checks5/28/20249/21/2024
high
198083Debian dsa-5700 : python-pymysql-doc - security updateNessusDebian Local Security Checks5/29/20245/29/2024
critical
198163Google Chrome < 125.0.6422.141 Multiple VulnerabilitiesNessusWindows5/30/202412/27/2024
high
198184EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758)NessusHuawei Local Security Checks5/30/20245/30/2024
critical
200060Microsoft Edge (Chromium) < 125.0.2535.85 Multiple VulnerabilitiesNessusWindows6/3/20241/1/2025
high
200143openSUSE 15 Security Update : python-PyMySQL (SUSE-SU-2024:1925-1)NessusSuSE Local Security Checks6/6/20246/6/2024
high
198292Fedora 40 : chromium (2024-bb52629e6c)NessusFedora Local Security Checks6/2/20241/1/2025
high
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks4/9/202311/14/2024
high
174099NewStart CGSL CORE 5.05 / MAIN 5.05 : libxml2 Vulnerability (NS-SA-2023-0008)NessusNewStart CGSL Local Security Checks4/11/20234/11/2023
critical
174292FreeBSD : py39-joblib -- arbitrary code execution (845f8430-d0ee-4134-ae35-480a3e139b8a)NessusFreeBSD Local Security Checks4/14/20234/19/2023
critical
175356EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1862)NessusHuawei Local Security Checks5/10/20235/19/2023
high
175412ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006)NessusMisc.5/12/20237/13/2023
critical
17545HP-UX PHSS_31069 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2)NessusHP-UX Local Security Checks3/18/20051/11/2021
critical
179786Amazon Linux 2 : ca-certificates (ALAS-2023-2203)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
179792Amazon Linux AMI : ca-certificates (ALAS-2023-1795)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
179942FreeBSD : chromium -- multiple vulnerabilities (5666688f-803b-4cf0-9cb1-08c088f2225a)NessusFreeBSD Local Security Checks8/17/20239/18/2023
high
179974Debian DSA-5479-1 : chromium - security updateNessusDebian Local Security Checks8/18/20231/27/2025
high
180959Oracle Linux 6 : firefox (ELSA-2020-2036)NessusOracle Linux Local Security Checks9/7/202310/23/2024
critical
18097CVS < 1.11.20 / 1.12.12 Multiple Unspecified VulnerabilitiesNessusMisc.4/20/20057/6/2018
critical
180988Oracle Linux 6 : thunderbird (ELSA-2020-2049)NessusOracle Linux Local Security Checks9/7/202310/22/2024
critical
18123MailEnable HTTPMail Service Authorization Header Remote OverflowNessusCGI abuses4/25/20051/19/2021
critical
181257SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3559-1)NessusSuSE Local Security Checks9/12/20239/25/2023
high
180580openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks9/7/20239/25/2023
high
179987SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1)NessusSuSE Local Security Checks8/19/20239/26/2023
critical
180006Jenkins plugins Multiple Vulnerabilities (2023-08-16)NessusCGI abuses8/21/202310/3/2024
high
181473Golang 1.21.x < 1.21.1 RCENessusWindows9/15/202312/8/2023
critical
181564Debian DSA-5502-1 : xrdp - security updateNessusDebian Local Security Checks9/19/20231/24/2025
critical
180897Oracle Linux 8 : firefox (ELSA-2020-2031)NessusOracle Linux Local Security Checks9/7/202310/23/2024
critical
172179Microsoft .NET Core SEoLNessusMisc.3/7/20233/7/2023
critical
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/202310/29/2024
high
172292EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
172311EulerOS 2.0 SP5 : curl (EulerOS-SA-2023-1496)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
172342EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-1508)NessusHuawei Local Security Checks3/9/20231/16/2024
critical
171900Debian DSA-5360-1 : emacs - security updateNessusDebian Local Security Checks2/24/20231/24/2025
critical
171926Ubuntu 22.04 LTS : APR vulnerability (USN-5885-1)NessusUbuntu Local Security Checks2/27/20238/27/2024
critical
171966Oracle Linux 7 : git (ELSA-2023-0978)NessusOracle Linux Local Security Checks2/28/202310/24/2024
critical
172059SUSE SLES12 Security Update : emacs (SUSE-SU-2023:0597-1)NessusSuSE Local Security Checks3/2/202310/24/2023
critical
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks4/25/20236/9/2023
high
174878EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2023-1667)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
174881EulerOS Virtualization 2.9.0 : libarchive (EulerOS-SA-2023-1673)NessusHuawei Local Security Checks4/27/20234/27/2023
critical