Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
38891CentOS 4 / 5 : thunderbird (CESA-2009:0258)NessusCentOS Local Security Checks5/26/20091/4/2021
critical
43736CentOS 5 : java-1.6.0-openjdk (CESA-2009:0377)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
45362CentOS 5 : openssl (CESA-2010:0162)NessusCentOS Local Security Checks3/29/20101/4/2021
critical
210360FreeBSD : libqb -- Buffer overflow (ecf9a798-9aa9-11ef-a8f0-a8a15998b5cb)NessusFreeBSD Local Security Checks11/5/202411/5/2024
critical
56459GLSA-201110-06 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/12/20111/6/2021
critical
57403FreeBSD : krb5-appl -- telnetd code execution vulnerability (4ddc78dc-300a-11e1-a2aa-0016ce01e285)NessusFreeBSD Local Security Checks12/27/20111/6/2021
critical
57409RHEL 6 : krb5-appl (RHSA-2011:1852)NessusRed Hat Local Security Checks12/28/20111/14/2021
critical
57462FreeBSD 'telnetd' Daemon Remote Buffer OverflowNessusGain a shell remotely1/9/20127/14/2025
critical
61213Scientific Linux Security Update : krb5-appl on SL6.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67424Oracle Linux 4 : thunderbird (ELSA-2006-0735 / ELSA-2006-0677 / ELBA-2006-0624 / ELSA-2006-0611)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
75886openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
84157Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09)NessusWindows6/12/20154/11/2022
critical
241989Adobe Connect <= 24 Arbitrary Code Execution Vulnerability (APSB25-61)NessusCGI abuses7/11/20257/11/2025
critical
245048Linux Distros Unpatched Vulnerability : CVE-2018-5090NessusMisc.8/7/20258/7/2025
critical
44126openSUSE Security Update : acroread (acroread-1849)NessusSuSE Local Security Checks1/25/20106/8/2022
critical
80947Flash Player For Mac <= 16.0.0.257 Information Disclosure (APSB15-02)NessusMacOS X Local Security Checks1/23/20155/25/2022
critical
87243Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32)NessusWindows12/8/20151/16/2024
critical
87246Adobe AIR for Mac <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32)NessusMacOS X Local Security Checks12/8/20151/16/2024
critical
211602RockyLinux 8 : webkit2gtk3 (RLSA-2024:9636)NessusRocky Linux Local Security Checks11/19/202412/23/2024
critical
212101AlmaLinux 8 : firefox (ALSA-2024:10752)NessusAlma Linux Local Security Checks12/5/202412/5/2024
high
213183AlmaLinux 8 : gstreamer1-plugins-good (ALSA-2024:11299)NessusAlma Linux Local Security Checks12/18/20245/5/2025
high
213722AlmaLinux 9 : webkit2gtk3 (ALSA-2025:0146)NessusAlma Linux Local Security Checks1/10/20251/10/2025
high
214376AlmaLinux 8 : .NET 8.0 (ALSA-2025:0381)NessusAlma Linux Local Security Checks1/18/20253/13/2025
high
215129AlmaLinux 9 : mingw-glib2 (ALSA-2025:0936)NessusAlma Linux Local Security Checks2/7/20256/17/2025
critical
216299RockyLinux 8 : .NET 9.0 (RLSA-2025:0382)NessusRocky Linux Local Security Checks2/14/20257/11/2025
high
216311RockyLinux 8 : thunderbird (RLSA-2025:1292)NessusRocky Linux Local Security Checks2/14/20252/14/2025
critical
236861AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034)NessusAlma Linux Local Security Checks5/16/20255/16/2025
high
237017AlmaLinux 8 : webkit2gtk3 (ALSA-2025:8046)NessusAlma Linux Local Security Checks5/21/20255/21/2025
medium
241269AlmaLinux 9 : corosync (ALSA-2025:7201)NessusAlma Linux Local Security Checks7/3/20257/3/2025
critical
243126RockyLinux 8 : thunderbird (RLSA-2025:4170)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
169789KB5022346: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks5/9/20237/7/2023
critical
175343KB5026411: Windows Server 2012 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
176087macOS 12.x < 12.6.6 Multiple Vulnerabilities (HT213759)NessusMacOS X Local Security Checks5/18/20236/24/2024
critical
180542FreeBSD : chromium -- multiple vulnerabilities (df0a2fd1-4c92-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/6/20232/6/2024
high
181333openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0245-1)NessusSuSE Local Security Checks9/13/20232/6/2024
high
194421Foxit PDF Editor < 11.2.9 Multiple VulnerabilitiesNessusWindows4/28/20245/31/2024
high
194422Foxit PDF Editor < 12.1.5 Multiple VulnerabilitiesNessusWindows4/28/20245/31/2024
high
195000Rocky Linux 8 : nodejs:20 (RLSA-2024:1687)NessusRocky Linux Local Security Checks5/6/20244/3/2025
critical
197652CentOS 8 : qt5-qtbase (CESA-2024:3056)NessusCentOS Local Security Checks5/22/20245/22/2024
critical
206065AlmaLinux 8 : python-setuptools (ALSA-2024:5530)NessusAlma Linux Local Security Checks8/21/20248/21/2024
high
206320AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962)NessusAlma Linux Local Security Checks8/29/20241/13/2025
high
207314Rocky Linux 8 : thunderbird (RLSA-2024:6684)NessusRocky Linux Local Security Checks9/16/20242/3/2025
critical
191179CentOS 9 : curl-7.76.1-21.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
191423CentOS 9 : containernetworking-plugins-1.3.0-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
243091RockyLinux 8 : glibc (RLSA-2025:8686)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
208505CentOS 6 : flash-plugin (RHSA-2020:2547)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
208534CentOS 7 : firefox (RHSA-2022:4729)NessusCentOS Local Security Checks10/9/202410/14/2024
high
208557CentOS 7 : kernel-alt (RHSA-2020:1493)NessusCentOS Local Security Checks10/9/202410/10/2024
critical
208649CentOS 6 : kernel (RHSA-2020:3548)NessusCentOS Local Security Checks10/9/202410/9/2024
critical