Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159312FreeBSD : chromium -- multiple vulnerabilities (ab2d7f62-af9d-11ec-a0b8-3065ec8fd3ec)NessusFreeBSD Local Security Checks3/29/202211/7/2023
high
166262Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5686-1)NessusUbuntu Local Security Checks10/19/20228/29/2024
high
166464RHEL 8 : zlib (RHSA-2022:7106)NessusRed Hat Local Security Checks10/25/202211/7/2024
critical
166508AlmaLinux 8 : zlib (ALSA-2022:7106)NessusAlma Linux Local Security Checks10/25/202210/9/2023
critical
167371EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2777)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167968AlmaLinux 9 : rsync (ALSA-2022:8291)NessusAlma Linux Local Security Checks11/19/202210/3/2023
critical
168554Amazon Linux 2022 : git (ALAS2022-2022-254)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
high
169748EulerOS Virtualization 2.9.1 : rsync (EulerOS-SA-2023-1203)NessusHuawei Local Security Checks1/10/20239/8/2023
critical
169987EulerOS Virtualization 2.9.0 : zlib (EulerOS-SA-2023-1241)NessusHuawei Local Security Checks1/12/20239/7/2023
critical
147550EulerOS Virtualization 2.9.1 : nss (EulerOS-SA-2021-1615)NessusHuawei Local Security Checks3/10/20211/10/2024
critical
158781Debian DSA-5097-1 : firefox-esr - security updateNessusDebian Local Security Checks3/10/20221/24/2025
critical
158783Debian DLA-2942-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks3/10/202211/6/2023
critical
158817Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5321-1)NessusUbuntu Local Security Checks3/11/20228/27/2024
critical
165184Atlassian Bamboo < 7.2.10 / 8.0.x < 8.0.9 / 8.1.x < 8.1.4 / 8.2.x < 8.2.4 Multiple VulnerabilitiesNessusCGI abuses : XSS9/15/20225/14/2025
critical
171745Rocky Linux 8 : firefox (RLSA-2023:0808)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
178489Slackware Linux 15.0 / current openssh Vulnerability (SSA:2023-200-02)NessusSlackware Local Security Checks7/19/202312/22/2023
critical
178758SUSE SLES15 Security Update : openssh (SUSE-SU-2023:2947-1)NessusSuSE Local Security Checks7/25/202312/22/2023
critical
179770Amazon Linux 2 : openssh (ALAS-2023-2176)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
180040Microsoft Edge (Chromium) < 116.0.1938.54 Multiple VulnerabilitiesNessusWindows8/23/20239/18/2023
high
185727SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xterm (SUSE-SU-2023:4438-1)NessusSuSE Local Security Checks11/15/202312/15/2023
critical
178405SUSE SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2850-1)NessusSuSE Local Security Checks7/18/20237/18/2023
high
124367WePresent file_transfer.cgi Remote Command ExecutionNessusCGI abuses4/30/20197/14/2025
critical
124836EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1515)NessusHuawei Local Security Checks5/13/20195/23/2024
critical
145387openSUSE Security Update : hawk2 (openSUSE-2021-74)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
145390openSUSE Security Update : hawk2 (openSUSE-2021-54)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
15352Debian DSA-515-1 : lha - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
250162Linux Distros Unpatched Vulnerability : CVE-2018-20961NessusMisc.8/15/20259/2/2025
critical
258328Linux Distros Unpatched Vulnerability : CVE-2020-27637NessusMisc.8/30/20258/30/2025
critical
57513Debian DSA-2373-1 : inetutils - buffer overflowNessusDebian Local Security Checks1/12/20121/11/2021
critical
61214Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
68413Oracle Linux 6 : krb5-appl (ELSA-2011-1852)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
77142RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:1041)NessusRed Hat Local Security Checks8/12/20143/24/2025
critical
80781Oracle Solaris Third-Party Patch Update : telnet (cve_2011_4862_buffer_overflow)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
104519GLSA-201711-11 : VDE: Privilege escalationNessusGentoo Local Security Checks11/13/20171/11/2021
critical
179224Google Chrome < 115.0.5790.170 Multiple VulnerabilitiesNessusWindows8/2/20238/17/2023
high
201575CBL Mariner 2.0 Security Update: tidy (CVE-2021-33391)NessusMarinerOS Local Security Checks7/3/20247/3/2024
critical
32432Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : gnutls12, gnutls13 vulnerabilities (USN-613-1)NessusUbuntu Local Security Checks5/22/20081/19/2021
critical
37379Mandriva Linux Security Advisory : gnutls (MDVSA-2008:106)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
42366SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6616)NessusSuSE Local Security Checks11/4/20091/14/2021
critical
45361CentOS 5 : thunderbird (CESA-2010:0153)NessusCentOS Local Security Checks3/29/20101/4/2021
critical
47602openSUSE Security Update : kvirc (openSUSE-SU-2010:0354-1)NessusSuSE Local Security Checks7/6/20101/14/2021
critical
88768Debian DSA-3481-1 : glibc - security updateNessusDebian Local Security Checks2/17/20166/18/2024
critical
89578Fedora 22 : nghttp2-1.6.0-1.fc22 (2016-8e13ac5754)NessusFedora Local Security Checks3/4/20161/11/2021
critical
132689Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4225-1)NessusUbuntu Local Security Checks1/7/20208/27/2024
critical
133202SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0204-1)NessusSuSE Local Security Checks1/23/20203/29/2024
critical
15279Debian DSA-442-1 : linux-kernel-2.4.17-s390 - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
156604Mozilla Firefox ESR < 91.5NessusMacOS X Local Security Checks1/11/202211/21/2023
critical
156605Mozilla Firefox < 96.0NessusMacOS X Local Security Checks1/11/202211/21/2023
critical
156606Mozilla Firefox < 96.0NessusWindows1/11/202211/21/2023
critical
156609Mozilla Thunderbird < 91.5NessusMacOS X Local Security Checks1/11/202211/21/2023
critical