Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
57903Fedora 15 : xchat-ruby-1.2-11.fc15 (2012-1325)NessusFedora Local Security Checks2/13/20121/11/2021
high
112169Fedora 27 : freeipa (2018-39051f69b7)NessusFedora Local Security Checks8/29/20181/6/2021
high
125948Ubuntu 16.04 LTS / 18.04 LTS : Firefox regression (USN-3991-3)NessusUbuntu Local Security Checks6/17/201910/29/2024
high
64387RHEL 6 : nss, nss-util, and nspr (RHSA-2013:0213)NessusRed Hat Local Security Checks2/1/201311/4/2024
medium
211459Defense-in-Depth Security Updates for Microsoft SharePoint Server Subscription Edition (November 2024)NessusWindows : Microsoft Bulletins11/15/202411/18/2024
info
211460Defense-in-Depth Security Updates for Microsoft SharePoint Server 2019 (November 2024)NessusWindows : Microsoft Bulletins11/15/202411/18/2024
info
162308Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2022-1601)NessusAmazon Linux Local Security Checks6/16/202212/11/2024
high
190027Amazon Linux AMI : sudo (ALAS-2024-1917)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
medium
190028Amazon Linux 2 : sudo (ALAS-2024-2447)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
medium
192886Amazon Linux 2023 : python3-pillow, python3-pillow-devel, python3-pillow-tk (ALAS2023-2024-582)NessusAmazon Linux Local Security Checks4/3/202412/11/2024
high
205711Amazon Linux 2 : openssl11 (ALAS-2024-2605)NessusAmazon Linux Local Security Checks8/17/202412/11/2024
high
130303Fedora 30 : wordpress (2019-709c48a989)NessusFedora Local Security Checks10/28/201910/28/2019
high
213063SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:4324-1)NessusSuSE Local Security Checks12/17/202412/17/2024
high
166205openSUSE 15 Security Update : seamonkey (openSUSE-SU-2022:10149-1)NessusSuSE Local Security Checks10/18/202210/18/2022
high
20862Mozilla Foundation Application DetectionNessusWindows2/5/200612/30/2024
info
54953Cisco AnyConnect Secure Mobility Client DetectionNessusWindows6/3/201112/30/2024
info
213992Fedora 40 : suricata (2025-aa783e1cbd)NessusFedora Local Security Checks1/12/20251/12/2025
high
111525SUSE SLED12 / SLES12 Security Update : libtirpc (SUSE-SU-2018:2171-1)NessusSuSE Local Security Checks8/3/20181/13/2021
high
126718Solaris 10 (sparc) : 136882-10NessusSolaris Local Security Checks7/16/20191/7/2020
high
37691AIX 530008 : U819001NessusAIX Local Security Checks4/23/20091/4/2021
high
45143AIX 530010 : U829337NessusAIX Local Security Checks3/25/20101/4/2021
high
46644AIX 530008 : U833110NessusAIX Local Security Checks5/19/20101/4/2021
high
46995AIX 610001 : U834790NessusAIX Local Security Checks6/15/20101/4/2021
high
50996AIX 610006 : U838249NessusAIX Local Security Checks12/7/20101/4/2021
high
54280AIX 710000 : U841956NessusAIX Local Security Checks5/17/20111/4/2021
high
65513AIX 6.1 TL 6 : bos.mp64 (U849131)NessusAIX Local Security Checks3/13/20131/4/2021
high
66082Mandriva Linux Security Advisory : courier-authlib (MDVSA-2013:068)NessusMandriva Local Security Checks4/20/20131/6/2021
high
90957Fedora 24 : glib-networking-2.48.1-1.fc24 (2016-5e897e9b85)NessusFedora Local Security Checks5/9/20161/11/2021
high
91917SolarWinds Storage Resource Monitor Profiler < 6.2.3 Hotfix 1 RulesMetaData SQLi RCENessusWindows7/4/20166/3/2021
critical
97072Fedora 25 : bitlbee (2017-deb82f0c0d)NessusFedora Local Security Checks2/9/20171/6/2021
high
14669GLSA-200409-10 : multi-gnome-terminal: Information leakNessusGentoo Local Security Checks9/6/20041/6/2021
medium
16030Fedora Core 2 : php-4.3.10-2.4 (2004-567)NessusFedora Local Security Checks12/23/20041/11/2021
high
24133Fedora Core 5 : gnupg-1.4.4-2 (2006-755)NessusFedora Local Security Checks1/17/20071/11/2021
high
27708Fedora 7 : drupal-5.2-1.fc7 (2007-1295)NessusFedora Local Security Checks11/6/20071/11/2021
high
29626AIX 610000 : U813908NessusAIX Local Security Checks12/13/20071/4/2021
high
30867AIX 520009 : U812026NessusAIX Local Security Checks2/12/20081/4/2021
high
42789MDVA-2009:199 : squidNessusMandriva Local Security Checks11/13/20091/6/2021
high
42835MDVA-2009:208 : alsa-ossNessusMandriva Local Security Checks11/18/20091/6/2021
high
43353Slackware 12.2 / 13.0 / current : seamonkey (SSA:2009-352-01)NessusSlackware Local Security Checks12/21/20091/14/2021
medium
44141AIX 530010 : U823147NessusAIX Local Security Checks1/26/20101/4/2021
high
45215AIX 530010 : U830100NessusAIX Local Security Checks3/25/20101/4/2021
high
48672AIX 610003 : U836892NessusAIX Local Security Checks8/26/20101/4/2021
high
49794MDVA-2010:207 : urpmiNessusMandriva Local Security Checks10/8/20101/6/2021
high
50923SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 2838 / 2841 / 2842)NessusSuSE Local Security Checks12/2/20101/14/2021
high
52176AIX 530011 : U838025NessusAIX Local Security Checks2/25/20111/4/2021
high
52766Firefox < 3.5.18 Invalid HTTP CertificatesNessusWindows3/23/201111/15/2018
medium
65495AIX 6.1 TL 8 : bos.net.tcp.client (U846293)NessusAIX Local Security Checks3/14/20131/4/2021
high
71558RHEL 6 : ca-certificates (RHSA-2013:1866)NessusRed Hat Local Security Checks12/20/20131/14/2021
medium
74528openSUSE Security Update : apache2 (openSUSE-2011-55)NessusSuSE Local Security Checks6/13/20141/14/2021
high
97981Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-009)NessusVirtuozzo Local Security Checks3/27/20171/4/2021
medium