Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
11066Sun Sunsolve CD Pack sscd_suncourier.pl email Parameter Arbitrary Command ExecutionNessusCGI abuses8/6/20029/29/2025
critical
163637SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2595-1)NessusSuSE Local Security Checks7/30/20227/14/2023
high
184360Zoom VDI Meeting Client < 5.15.2 Vulnerability (ZSB-23038)NessusWindows11/3/202311/3/2023
critical
104885MacOS root Authentication Bypass Direct check over VNC Server (unauthenticated)NessusMisc.11/30/20179/29/2025
critical
11165vpopmail-CGIApps vpasswd.cgi Remote Command ExecutionNessusCGI abuses11/25/20029/29/2025
critical
122186AVEVA InduSoft Web Studio / InTouch Edge HMI Command 66 RCENessusSCADA2/14/20199/29/2025
critical
134705Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 Multiple Vulnerabilities (APSB20-13)NessusWindows3/19/202011/20/2024
critical
55812FreeBSD : linux-flashplugin -- multiple vulnerabilities (2c12ae0c-c38d-11e0-8eb7-001b2134ef46)NessusFreeBSD Local Security Checks8/11/20111/6/2021
critical
55828SuSE 11.1 Security Update : flash-player (SAT Patch Number 4973)NessusSuSE Local Security Checks8/12/20111/19/2021
critical
59376WellinTech KingView 6.53 < 2011-11-20 HistoryServer.exe nettransdll.dll Module Op-code 3 Packet Parsing Remote OverflowNessusSCADA6/5/20129/29/2025
critical
59558Measuresoft ScadaPro < 4.0.1.0 service.exe Multiple Vulnerabilities (credentialed check)NessusSCADA6/18/20129/29/2025
critical
86423Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27)NessusWindows10/19/20154/11/2022
critical
86439RHEL 6 : flash-plugin (RHSA-2015:1913)NessusRed Hat Local Security Checks10/19/201511/4/2024
high
86598Google Chrome < 46.0.2490.80 Multiple VulnerabilitiesNessusWindows10/26/20154/11/2022
critical
66410Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15)NessusWindows5/14/20133/29/2022
critical
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5724-1)NessusUbuntu Local Security Checks11/11/20228/27/2024
high
24891Mandrake Linux Security Advisory : nas (MDKSA-2007:065)NessusMandriva Local Security Checks3/26/20071/6/2021
critical
29772FreeBSD : wireshark -- multiple vulnerabilities (8a835235-ae84-11dc-a5f9-001a4d49522b)NessusFreeBSD Local Security Checks12/24/20071/6/2021
critical
33423RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2008:0547)NessusRed Hat Local Security Checks7/8/20081/14/2021
critical
33436Ubuntu 6.06 LTS / 7.04 / 7.10 : firefox vulnerabilities (USN-619-1)NessusUbuntu Local Security Checks7/8/20081/19/2021
critical
56425GLSA-201110-01 : OpenSSL: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/10/20111/6/2021
critical
61162Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
166674Debian DSA-5262-1 : thunderbird - security updateNessusDebian Local Security Checks10/28/20221/4/2023
high
104088Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne)NessusOracle Linux Local Security Checks10/23/20171/14/2021
high
33946Cisco CiscoWorks Internetwork Performance Monitor Remote Command ExecutionNessusCISCO8/19/20089/29/2025
critical
58004Multiple Cisco Products brstart sm_read_string_length Remote Code ExecutionNessusGain a shell remotely2/17/20129/29/2025
critical
76616HP Data Protector 8.x Arbitrary Command Execution (HPSBMU03072)NessusMisc.7/21/20149/29/2025
critical
80457LusyPOS Malware DetectionNessusBackdoors1/12/20149/29/2025
critical
164522AlmaLinux 8 : thunderbird (ALSA-2022:6164)NessusAlma Linux Local Security Checks8/31/20221/2/2023
high
188616EulerOS 2.0 SP10 : libtommath (EulerOS-SA-2023-3185)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188622EulerOS 2.0 SP11 : libtommath (EulerOS-SA-2023-3037)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188330EulerOS Virtualization 2.10.1 : libtommath (EulerOS-SA-2023-3504)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188647EulerOS Virtualization 2.10.0 : libtommath (EulerOS-SA-2023-3476)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
166403AlmaLinux 8 : firefox (ALSA-2022:7070)NessusAlma Linux Local Security Checks10/21/20224/13/2023
high
209877Debian dla-3939 : python-git-doc - security updateNessusDebian Local Security Checks10/29/202410/29/2024
critical
177793AlmaLinux 9 : go-toolset and golang (ALSA-2023:3923)NessusAlma Linux Local Security Checks6/30/202312/8/2023
critical
179880Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6289-1)NessusUbuntu Local Security Checks8/15/20238/28/2024
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks9/18/20239/26/2025
high
184048RHEL 9 : firefox (RHSA-2023:6188)NessusRed Hat Local Security Checks10/30/202311/7/2024
critical
184350AlmaLinux 9 : firefox (ALSA-2023:6188)NessusAlma Linux Local Security Checks11/3/202312/1/2023
critical
188892EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2859)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189274Foxit PDF Editor < 12.1.4 Multiple VulnerabilitiesNessusWindows1/22/20241/22/2024
high
129975Adobe Acrobat < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 Multiple Vulnerabilities (APSB19-49) (macOS)NessusMacOS X Local Security Checks10/16/201911/21/2024
critical
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks1/17/202310/24/2023
high
170281RHEL 8 : firefox (RHSA-2023:0295)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170402RHEL 8 : firefox (RHSA-2023:0289)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170424RHEL 8 : firefox (RHSA-2023:0294)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
170481Oracle Linux 7 : firefox (ELSA-2023-0296)NessusOracle Linux Local Security Checks1/24/202310/22/2024
high
170634RHEL 8 : thunderbird (RHSA-2023:0462)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
170648RHEL 8 : thunderbird (RHSA-2023:0463)NessusRed Hat Local Security Checks1/25/202311/7/2024
high