Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
72384GLSA-201402-07 : Freeciv: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks2/7/20141/6/2021
critical
86402Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24)NessusWindows10/15/201511/21/2024
high
86403Adobe Reader < 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24)NessusWindows10/15/201511/21/2024
high
94034openSUSE Security Update : flash-player (openSUSE-2016-1183)NessusSuSE Local Security Checks10/13/20161/19/2021
critical
95661Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3153-1)NessusUbuntu Local Security Checks12/9/20168/27/2024
critical
206320AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962)NessusAlma Linux Local Security Checks8/29/20241/13/2025
high
206343Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-5962)NessusOracle Linux Local Security Checks8/30/20249/11/2025
high
207370Oracle Linux 7 : ghostscript (ELSA-2024-4549)NessusOracle Linux Local Security Checks9/17/20249/9/2025
high
208292KB5044273: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (October 2024)NessusWindows : Microsoft Bulletins10/8/202411/18/2024
high
175375SUSE SLES15 Security Update : go1.20 (SUSE-SU-2023:2105-2)NessusSuSE Local Security Checks5/10/202312/8/2023
critical
179345Debian DSA-5464-1 : firefox-esr - security updateNessusDebian Local Security Checks8/4/20231/24/2025
critical
179366AlmaLinux 9 : firefox (ALSA-2023:4462)NessusAlma Linux Local Security Checks8/4/20239/1/2023
critical
180468Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6333-1)NessusUbuntu Local Security Checks9/4/20238/27/2024
critical
181293Security Updates for Microsoft Visual Studio Products (September 2023)NessusWindows : Microsoft Bulletins9/12/202310/12/2023
critical
193364Mozilla Firefox ESR < 115.10NessusWindows4/16/20244/2/2025
critical
200385Amazon Linux 2 : ghostscript (ALAS-2024-2562)NessusAmazon Linux Local Security Checks6/12/202412/11/2024
high
202369RHEL 8 : ghostscript (RHSA-2024:4527)NessusRed Hat Local Security Checks7/15/202411/7/2024
high
207831Fedora 39 : chromium (2024-e60359f212)NessusFedora Local Security Checks9/27/20241/3/2025
critical
103826CentOS 6 / 7 : thunderbird (CESA-2017:2885)NessusCentOS Local Security Checks10/13/20171/4/2021
critical
103830OracleVM 3.4 : xen (OVMSA-2017-0153)NessusOracleVM Local Security Checks10/13/20176/3/2021
critical
128779Debian DLA-1919-2 : linux-4.9 security updateNessusDebian Local Security Checks9/16/20194/26/2024
critical
56558CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)NessusCentOS Local Security Checks10/20/201112/5/2022
critical
56762FreeBSD : mozilla -- multiple vulnerabilities (6c8ad3e8-0a30-11e1-9580-4061862b8c22)NessusFreeBSD Local Security Checks11/10/20111/6/2021
critical
56944Ubuntu 11.04 / 11.10 : firefox vulnerabilities (USN-1277-1)NessusUbuntu Local Security Checks11/26/20119/19/2019
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6, openjdk-6b18 regression (USN-1263-2) (BEAST)NessusUbuntu Local Security Checks1/25/201212/5/2022
critical
63223freeFTPd / freeSSHd SFTP Authentication BypassNessusGain a shell remotely12/11/20126/12/2020
high
63913RHEL 5 : kernel (RHSA-2010:0053)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
160970FreeBSD : chromium -- multiple vulnerabilities (ac91cf5e-d098-11ec-bead-3065ec8fd3ec)NessusFreeBSD Local Security Checks5/11/202210/27/2023
high
169098Fedora 35 : chromium (2022-3ca063941b)NessusFedora Local Security Checks12/22/202211/14/2024
critical
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
119612Security Updates for Microsoft .NET Framework (December 2018)NessusWindows : Microsoft Bulletins12/13/201811/1/2019
critical
213182AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345)NessusAlma Linux Local Security Checks12/18/20245/5/2025
high
214298Fedora 40 : redict (2025-282df7372b)NessusFedora Local Security Checks1/17/20259/8/2025
critical
171267Debian DSA-5345-1 : chromium - security updateNessusDebian Local Security Checks2/9/20231/27/2025
high
171446KB5022895: Windows Server 2012 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
171733Ubuntu 18.04 LTS : Chromium vulnerabilities (USN-5881-1)NessusUbuntu Local Security Checks2/21/20238/29/2024
high
173431Cisco Small Business Routers Multiple Vulnerabilities (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO3/27/20233/3/2025
critical
174583Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918)NessusOracle Linux Local Security Checks4/20/202310/22/2024
high
174606AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919)NessusAlma Linux Local Security Checks4/21/20234/21/2023
high
174801Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
175887CentOS 8 : webkit2gtk3 (CESA-2023:2834)NessusCentOS Local Security Checks5/16/20232/8/2024
high
176185AlmaLinux 8 : webkit2gtk3 (ALSA-2023:2834)NessusAlma Linux Local Security Checks5/21/20235/21/2023
high
184397Fedora 37 : stb / usd (2023-a93c06a1d9)NessusFedora Local Security Checks11/4/202311/14/2024
critical
185272Fedora 39 : stb / usd (2023-def2f95af4)NessusFedora Local Security Checks11/7/202311/14/2024
critical
65782Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130402)NessusScientific Linux Local Security Checks4/3/20131/14/2021
critical
66447Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 Multiple Vulnerabilities (APSB13-14)NessusMacOS X Local Security Checks5/15/201311/27/2019
critical
66813Google Chrome < 27.0.1453.110 Multiple VulnerabilitiesNessusWindows6/5/20134/11/2022
critical
72282Pidgin < 2.10.8 Multiple VulnerabilitiesNessusWindows2/4/201411/26/2019
critical
73578CentOS 6 : java-1.7.0-openjdk (CESA-2014:0406)NessusCentOS Local Security Checks4/17/20141/4/2021
critical
73579CentOS 5 : java-1.7.0-openjdk (CESA-2014:0407)NessusCentOS Local Security Checks4/17/20141/4/2021
critical