Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
188011AlmaLinux 8 : .NET 7.0 (ALSA-2024:0157)NessusAlma Linux Local Security Checks1/12/20241/17/2024
critical
189200Oracle Linux 8 : .NET / 6.0 (ELSA-2024-0158)NessusOracle Linux Local Security Checks1/18/20249/21/2024
critical
189626AlmaLinux 9 : frr (ALSA-2024:0477)NessusAlma Linux Local Security Checks1/26/20241/26/2024
critical
190821Oracle Linux 8 : .NET / 8.0 (ELSA-2024-0150)NessusOracle Linux Local Security Checks2/20/20249/21/2024
critical
235947Alibaba Cloud Linux 3 : 0086: frr (ALINUX3-SA-2024:0086)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
241989Adobe Connect <= 24 Arbitrary Code Execution Vulnerability (APSB25-61)NessusCGI abuses7/11/20257/11/2025
critical
87321Mac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008)NessusMacOS X Local Security Checks12/11/20155/28/2024
critical
245048Linux Distros Unpatched Vulnerability : CVE-2018-5090NessusMisc.8/7/20258/7/2025
critical
188007AlmaLinux 8 : .NET 8.0 (ALSA-2024:0150)NessusAlma Linux Local Security Checks1/12/20241/17/2024
critical
232951AIX : Multiple Vulnerabilities (IJ53757)NessusAIX Local Security Checks3/19/20256/5/2025
critical
169789KB5022346: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks5/9/20237/7/2023
critical
175343KB5026411: Windows Server 2012 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
176087macOS 12.x < 12.6.6 Multiple Vulnerabilities (HT213759)NessusMacOS X Local Security Checks5/18/20236/24/2024
critical
180542FreeBSD : chromium -- multiple vulnerabilities (df0a2fd1-4c92-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/6/20232/6/2024
high
181333openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0245-1)NessusSuSE Local Security Checks9/13/20232/6/2024
high
194421Foxit PDF Editor < 11.2.9 Multiple VulnerabilitiesNessusWindows4/28/20245/31/2024
high
194422Foxit PDF Editor < 12.1.5 Multiple VulnerabilitiesNessusWindows4/28/20245/31/2024
high
206635Amazon Linux 2 : docker (ALASECS-2024-042)NessusAmazon Linux Local Security Checks9/5/20243/13/2025
critical
95841Scientific Linux Security Update : kernel on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks12/15/20161/14/2021
critical
96594RHEL 7 : kernel-rt (RHSA-2017:0091)NessusRed Hat Local Security Checks1/18/201710/24/2019
critical
56459GLSA-201110-06 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/12/20111/6/2021
critical
57403FreeBSD : krb5-appl -- telnetd code execution vulnerability (4ddc78dc-300a-11e1-a2aa-0016ce01e285)NessusFreeBSD Local Security Checks12/27/20111/6/2021
critical
57409RHEL 6 : krb5-appl (RHSA-2011:1852)NessusRed Hat Local Security Checks12/28/20111/14/2021
critical
57462FreeBSD 'telnetd' Daemon Remote Buffer OverflowNessusGain a shell remotely1/9/20127/14/2025
critical
61213Scientific Linux Security Update : krb5-appl on SL6.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67424Oracle Linux 4 : thunderbird (ELSA-2006-0735 / ELSA-2006-0677 / ELBA-2006-0624 / ELSA-2006-0611)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
75886openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
84157Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09)NessusWindows6/12/20154/11/2022
critical
104544Adobe Flash Player <= 27.0.0.183 (APSB17-33)NessusWindows11/14/20174/11/2022
critical
104647FreeBSD : Flash Player -- multiple vulnerabilities (52f10525-caff-11e7-b590-6451062f0f7a)NessusFreeBSD Local Security Checks11/17/20171/4/2021
critical
122483Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex)NessusCISCO2/27/20192/9/2021
critical
181293Security Updates for Microsoft Visual Studio Products (September 2023)NessusWindows : Microsoft Bulletins9/12/202310/12/2023
critical
186086Ubuntu 22.04 LTS / 23.04 / 23.10 : FRR vulnerabilities (USN-6498-1)NessusUbuntu Local Security Checks11/21/20238/27/2024
critical
187909RHEL 9 : .NET 8.0 (RHSA-2024:0152)NessusRed Hat Local Security Checks1/10/202411/8/2024
critical
187910RHEL 8 : .NET 6.0 (RHSA-2024:0158)NessusRed Hat Local Security Checks1/10/20243/6/2025
critical
188060RHEL 7 : .NET 6.0 (RHSA-2024:0255)NessusRed Hat Local Security Checks1/15/202411/7/2024
critical
189141Oracle Linux 9 : .NET / 8.0 (ELSA-2024-0152)NessusOracle Linux Local Security Checks1/17/20249/21/2024
critical
189164Oracle Linux 8 : .NET / 7.0 (ELSA-2024-0157)NessusOracle Linux Local Security Checks1/18/20249/21/2024
critical
189576RHEL 9 : frr (RHSA-2024:0477)NessusRed Hat Local Security Checks1/25/202411/7/2024
critical
201157SUSE SLES15 Security Update : frr (SUSE-SU-2024:2245-1)NessusSuSE Local Security Checks6/29/20246/29/2024
critical
211465Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) (direct check)NessusWeb Servers11/15/20247/14/2025
critical
11523Samba < 2.2.8a / 3.0.0 Multiple Remote OverflowsNessusGain a shell remotely4/7/20037/27/2018
critical
13795SUSE-SA:2003:025: sambaNessusSuSE Local Security Checks7/25/20041/14/2021
critical
14028Mandrake Linux Security Advisory : samba (MDKSA-2003:044)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20227/22/2025
critical
164648Debian DSA-5223-1 : chromium - security updateNessusDebian Local Security Checks9/2/20221/24/2025
high
165535GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/202210/10/2023
critical
165764Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2022-07-27)NessusCGI abuses10/7/20226/4/2024
high
169098Fedora 35 : chromium (2022-3ca063941b)NessusFedora Local Security Checks12/22/202211/14/2024
critical