Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190166CentOS 8 : libvpx (CESA-2023:5537)NessusCentOS Local Security Checks2/8/20242/8/2024
high
71356CentOS 5 : php (CESA-2013:1814)NessusCentOS Local Security Checks12/12/20131/4/2021
critical
82801CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0806)NessusCentOS Local Security Checks4/16/20151/4/2021
critical
85127CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks7/31/20152/18/2025
medium
86919CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:2086)NessusCentOS Local Security Checks11/19/20151/4/2021
critical
88419CentOS 5 / 6 / 7 : firefox (CESA-2016:0071)NessusCentOS Local Security Checks1/28/20161/4/2021
critical
88758CentOS 7 : glibc (CESA-2016:0176)NessusCentOS Local Security Checks2/17/20162/18/2025
critical
91020CentOS 6 / 7 : ImageMagick (CESA-2016:0726) (ImageTragick)NessusCentOS Local Security Checks5/11/20163/14/2025
high
86518CentOS 5 : java-1.7.0-openjdk (CESA-2015:1921)NessusCentOS Local Security Checks10/22/20151/4/2021
critical
207444Docker Desktop < 4.34.2 Multiple VulnerabilitiesNessusMisc.9/19/202410/31/2024
critical
212434Oracle Siebel Server (January 2023 CPU)NessusMisc.12/11/202412/12/2024
critical
216648SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0638-1)NessusSuSE Local Security Checks2/22/20252/22/2025
high
242721NewStart CGSL MAIN 7.02 : gstreamer1-plugins-bad-free Multiple Vulnerabilities (NS-SA-2025-0163)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
235839KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20256/25/2025
high
237661Google Chrome < 137.0.7151.68 Multiple VulnerabilitiesNessusWindows6/2/20256/12/2025
high
237731Microsoft Edge (Chromium) < 137.0.3296.62 Multiple VulnerabilitiesNessusWindows6/3/20256/9/2025
high
237770FreeBSD : Chrome -- Out of bounds read (5759c6e2-410a-11f0-a945-b42e991fc52e)NessusFreeBSD Local Security Checks6/5/20256/12/2025
high
237930Fedora 41 : chromium (2025-be7ea2f22d)NessusFedora Local Security Checks6/7/20256/9/2025
high
162699FreeBSD : OpenSSL -- Heap memory corruption with RSA private key operation (f0e45968-faff-11ec-856e-d4c9ef517024)NessusFreeBSD Local Security Checks7/3/202211/6/2023
critical
210112SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3870-1)NessusSuSE Local Security Checks11/2/202412/23/2024
critical
211908RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 Security update (Important) (RHSA-2024:10207)NessusRed Hat Local Security Checks11/27/20247/11/2025
critical
211909RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 (RHSA-2024:10208)NessusRed Hat Local Security Checks11/27/20247/11/2025
critical
213023Debian dsa-5831 : gir1.2-gst-plugins-base-1.0 - security updateNessusDebian Local Security Checks12/14/20245/5/2025
high
213182AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345)NessusAlma Linux Local Security Checks12/18/20245/5/2025
high
213188Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : GStreamer Base Plugins vulnerabilities (USN-7175-1)NessusUbuntu Local Security Checks12/18/20245/5/2025
high
213964SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0065-1)NessusSuSE Local Security Checks1/11/20251/11/2025
high
169098Fedora 35 : chromium (2022-3ca063941b)NessusFedora Local Security Checks12/22/202211/14/2024
critical
184524Rocky Linux 8 : thunderbird (RLSA-2023:4063)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184816Rocky Linux 8 : grafana (RLSA-2021:1859)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
184861Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184900Rocky Linux 8 : sqlite (RLSA-2022:7108)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
184942Rocky Linux 9 : curl (RLSA-2023:0333)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
185046Rocky Linux 9 : libksba (RLSA-2022:7090)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
200235SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1936-1)NessusSuSE Local Security Checks6/8/20246/19/2024
critical
205155RHEL 9 : golang (RHSA-2024:5075)NessusRed Hat Local Security Checks8/7/202411/7/2024
critical
207672SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2024:3360-1)NessusSuSE Local Security Checks9/24/20249/24/2024
critical
24697RHEL 2.1 : php (RHSA-2007:0081)NessusRed Hat Local Security Checks2/23/20071/14/2021
critical
28017Ubuntu 5.10 / 6.06 LTS / 6.10 : php5 regression (USN-424-2)NessusUbuntu Local Security Checks11/10/20071/19/2021
critical
11523Samba < 2.2.8a / 3.0.0 Multiple Remote OverflowsNessusGain a shell remotely4/7/20037/27/2018
critical
13795SUSE-SA:2003:025: sambaNessusSuSE Local Security Checks7/25/20041/14/2021
critical
14028Mandrake Linux Security Advisory : samba (MDKSA-2003:044)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20227/22/2025
critical
164648Debian DSA-5223-1 : chromium - security updateNessusDebian Local Security Checks9/2/20221/24/2025
high
165535GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/202210/10/2023
critical
165764Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2022-07-27)NessusCGI abuses10/7/20226/4/2024
high
178308AlmaLinux 8 : firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks7/14/20237/14/2023
high
178964CentOS 7 : bcel (RHSA-2022:8958)NessusCentOS Local Security Checks7/28/202310/9/2024
critical
182697AlmaLinux 9 : firefox (ALSA-2023:5434)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182728Rocky Linux 9 : libeconf (RLSA-2023:4347)NessusRocky Linux Local Security Checks10/6/202312/22/2023
medium
182814AlmaLinux 8 : firefox (ALSA-2023:5433)NessusAlma Linux Local Security Checks10/10/202311/1/2023
critical