Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2/11/202211/9/2023
critical
158340openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0559-1)NessusSuSE Local Security Checks2/24/202211/7/2023
critical
158415SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0565-1)NessusSuSE Local Security Checks2/25/20227/13/2023
critical
164345Mozilla Firefox ESR < 91.13NessusWindows8/23/20221/2/2023
high
169030Fedora 36 : vim (2022-06e4f1dd58)NessusFedora Local Security Checks12/21/202211/14/2024
high
169296Debian dla-3248 : libksba-dev - security updateNessusDebian Local Security Checks12/24/20221/22/2025
critical
169298Fedora 36 : xorg-x11-server (2022-dd3eb7e0a8)NessusFedora Local Security Checks12/26/202211/15/2024
high
170852RHEL 7 : libksba (RHSA-2023:0530)NessusRed Hat Local Security Checks1/30/202311/7/2024
critical
175971Amazon Linux 2 : libksba (ALAS-2023-2041)NessusAmazon Linux Local Security Checks5/17/202312/11/2024
critical
184456Multiple Cisco Products Snort FTP Inspection Bypass (cisco-sa-snort-ftd-zXYtnjOM) (CSCwb69096)NessusCISCO11/6/202311/6/2023
medium
184457Multiple Cisco Products Snort FTP Inspection Bypass (cisco-sa-snort-ftd-zXYtnjOM) (CSCwd83613)NessusCISCO11/6/202311/6/2023
medium
186708FreeBSD : strongswan -- buffer overflow (bbda3d16-968e-11ee-b780-b42e991fc52e)NessusFreeBSD Local Security Checks12/10/202312/13/2023
critical
206842NewStart CGSL MAIN 6.02 : libksba Vulnerability (NS-SA-2024-0050)NessusNewStart CGSL Local Security Checks9/10/20249/10/2024
critical
209529Google Chrome < 130.0.6723.70 Multiple VulnerabilitiesNessusWindows10/22/202411/4/2024
high
209840Fedora 40 : chromium (2024-f1117faa03)NessusFedora Local Security Checks10/28/20241/3/2025
high
211333Fedora 37 : xorg-x11-server-Xwayland (2022-721a78b7e5)NessusFedora Local Security Checks11/14/202411/14/2024
high
211403Fedora 37 : xorg-x11-server (2022-c3a65f7c65)NessusFedora Local Security Checks11/15/202411/15/2024
high
177236Security Updates for Microsoft SharePoint Server Subscription Edition (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/6/2024
high
185286Fedora 39 : moby-engine (2023-b9c1d0e4c5)NessusFedora Local Security Checks11/7/202311/14/2024
high
186786Security Updates for Microsoft Dynamics 365 (on-premises) (December 2023)NessusWindows : Microsoft Bulletins12/12/202312/20/2023
medium
194225RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:1014)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
59639SuSE 10 Security Update : expat (ZYPP Patch Number 8015)NessusSuSE Local Security Checks6/21/20121/19/2021
medium
62287GLSA-201209-06 : Expat: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/25/20121/6/2021
medium
64127SuSE 11.1 Security Update : expat (SAT Patch Number 6200)NessusSuSE Local Security Checks1/25/20131/19/2021
medium
76659RHEL 6 : MRG (RHSA-2013:0622)NessusRed Hat Local Security Checks7/22/20141/14/2021
high
89411Fedora 23 : drupal7-7.41-1.fc23 (2015-ccf2b449a9)NessusFedora Local Security Checks3/4/20161/11/2021
medium
91637FreeBSD : drupal -- multiple vulnerabilities (7932548e-3427-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks6/17/20161/4/2021
high
92003Debian DLA-548-1 : drupal7 security updateNessusDebian Local Security Checks7/12/20161/11/2021
medium
214113Security Updates for Microsoft Access Products (January 2025)NessusWindows : Microsoft Bulletins1/14/20253/13/2025
high
231798Linux Distros Unpatched Vulnerability : CVE-2025-24529NessusMisc.3/6/20253/6/2025
medium
121131Amazon Linux AMI : clamav (ALAS-2019-1146)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
121137Fedora 28 : mingw-nettle (2019-01afc2352f)NessusFedora Local Security Checks1/14/20196/27/2024
medium
121153openSUSE Security Update : haproxy (openSUSE-2019-44)NessusSuSE Local Security Checks1/14/20196/26/2024
high
121159SUSE SLED12 / SLES12 Security Update : sssd (SUSE-SU-2019:0081-1)NessusSuSE Local Security Checks1/14/20196/26/2024
high
121171Fedora 29 : kernel / kernel-headers / kernel-tools (2019-b0f7a7b74b)NessusFedora Local Security Checks1/15/20196/26/2024
medium
121175Solaris 10 (sparc) : 136882-09NessusSolaris Local Security Checks1/15/20191/8/2020
high
121176Solaris 10 (sparc) : 148309-10NessusSolaris Local Security Checks1/15/20192/18/2025
high
121183Solaris 10 (x86) : 150120-06NessusSolaris Local Security Checks1/15/20192/24/2020
medium
121184Solaris 10 (x86) : 150401-64NessusSolaris Local Security Checks1/15/20191/8/2020
medium
121195Fedora 29 : php-horde-Horde-Form (2019-8fe9d427f1)NessusFedora Local Security Checks1/16/20199/23/2019
high
121201Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4509)NessusOracle Linux Local Security Checks1/16/201911/1/2024
high
121221Oracle Solaris Critical Patch Update : jan2019_SRU11_1_19_6_0NessusSolaris Local Security Checks1/17/20198/11/2022
medium
121222Oracle Solaris Critical Patch Update : jan2019_SRU11_4_0_0_0NessusSolaris Local Security Checks1/17/20198/11/2022
medium
121241SUSE SLED12 / SLES12 Security Update : krb5 (SUSE-SU-2019:0111-1)NessusSuSE Local Security Checks1/18/20196/26/2024
medium
121262Fedora 28 : openssh (2019-9eb0ae6296)NessusFedora Local Security Checks1/22/20196/26/2024
medium
121268Fedora 28 : 1:gitolite3 (2019-b6ce519120)NessusFedora Local Security Checks1/22/20199/23/2019
high
121278EulerOS Virtualization 2.5.2 : libtasn1 (EulerOS-SA-2019-1018)NessusHuawei Local Security Checks1/22/20196/26/2024
high
121281openSUSE Security Update : mutt (openSUSE-2019-52)NessusSuSE Local Security Checks1/22/20196/26/2024
critical
121284openSUSE Security Update : wget (openSUSE-2019-57)NessusSuSE Local Security Checks1/22/20196/26/2024
high
121286openSUSE Security Update : libunwind (openSUSE-2019-61)NessusSuSE Local Security Checks1/22/20196/26/2024
low