Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
31618RHEL 2.1 / 3 : krb5 (RHSA-2008:0181)NessusRed Hat Local Security Checks3/19/20081/14/2021
critical
31623openSUSE 10 Security Update : krb5 (krb5-5081)NessusSuSE Local Security Checks3/19/20081/14/2021
critical
31671GLSA-200803-31 : MIT Kerberos 5: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/26/20081/6/2021
critical
36137GLSA-200904-09 : MIT Kerberos 5: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/11/20091/6/2021
critical
37527Mandriva Linux Security Advisory : krb5 (MDVSA-2008:070)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
40253openSUSE Security Update : krb5 (krb5-740)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40393VMSA-2009-0008 : ESX Service Console update for krb5NessusVMware ESX Local Security Checks7/27/20091/6/2021
critical
41976HP-UX PHSS_39765 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)NessusHP-UX Local Security Checks10/5/20091/11/2021
critical
41977HP-UX PHSS_39766 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)NessusHP-UX Local Security Checks10/5/20091/11/2021
critical
41978HP-UX PHSS_39774 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)NessusHP-UX Local Security Checks10/5/20091/11/2021
critical
211685RHEL 8 : webkit2gtk3 (RHSA-2024:9680)NessusRed Hat Local Security Checks11/21/20248/15/2025
critical
212585SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:4090-1)NessusSuSE Local Security Checks12/12/202412/12/2024
critical
183262RHEL 8 : python-reportlab (RHSA-2023:5786)NessusRed Hat Local Security Checks10/17/202311/7/2024
critical
237731Microsoft Edge (Chromium) < 137.0.3296.62 Multiple VulnerabilitiesNessusWindows6/3/20256/9/2025
high
237770FreeBSD : Chrome -- Out of bounds read (5759c6e2-410a-11f0-a945-b42e991fc52e)NessusFreeBSD Local Security Checks6/5/20256/12/2025
high
237930Fedora 41 : chromium (2025-be7ea2f22d)NessusFedora Local Security Checks6/7/20256/9/2025
high
107392Solaris 10 (sparc) : 123809-02NessusSolaris Local Security Checks3/12/201810/24/2025
critical
79376Oracle Linux 5 : bash (ELSA-2014-3094)NessusOracle Linux Local Security Checks11/21/201410/2/2025
high
209121Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : libarchive vulnerabilities (USN-7070-1)NessusUbuntu Local Security Checks10/16/20249/30/2025
critical
237661Google Chrome < 137.0.7151.68 Multiple VulnerabilitiesNessusWindows6/2/20256/12/2025
high
95841Scientific Linux Security Update : kernel on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks12/15/20161/14/2021
critical
99545Debian DSA-3832-1 : icedove - security updateNessusDebian Local Security Checks4/21/20171/11/2021
critical
43740CentOS 4 : krb5 (CESA-2009:0409)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
53467Fedora 15 : krb5-1.9-7.fc15 (2011-5333)NessusFedora Local Security Checks4/18/20111/11/2021
critical
53555Fedora 14 : krb5-1.8.2-10.fc14 (2011-5345)NessusFedora Local Security Checks4/26/20111/11/2021
critical
60564Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
68256Oracle Linux 6 : krb5 (ELSA-2011-0447)NessusOracle Linux Local Security Checks7/12/201310/23/2024
critical
73647Apple iOS < 7.1.1 Multiple VulnerabilitiesNessusMobile Devices3/22/201411/3/2025
critical
75884openSUSE Security Update : krb5 (openSUSE-SU-2011:0348-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
89114VMware ESX Multiple Vulnerabilities (VMSA-2009-0008) (remote check)NessusMisc.3/3/20161/6/2021
critical
174022macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721)NessusMacOS X Local Security Checks4/7/20236/14/2024
high
174215Apple iOS < 15.7.5 Multiple Vulnerabilities (HT213723)NessusMobile Devices4/13/202311/3/2025
high
174324Apple iOS < 16.4.1 Multiple Vulnerabilities (HT213720)NessusMobile Devices4/14/202311/3/2025
high
200487Artifex Ghostscript < 10.03.1 Multiple VulnerabilitiesNessusWindows6/13/202411/15/2024
high
185812Debian DSA-5555-1 : openvpn - security updateNessusDebian Local Security Checks11/15/20231/24/2025
critical
185910Ubuntu 23.04 / 23.10 : OpenVPN vulnerabilities (USN-6484-1)NessusUbuntu Local Security Checks11/16/20238/27/2024
critical
167104KB5019970: Windows 10 LTS 1507 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202210/22/2025
high
167116KB5019961: Windows 11 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202210/22/2025
high
172518KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20237/8/2024
critical
172529KB5023706: Windows 11 version 22H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
197087Fortra FileCatalyst Workflow Path Traversal (CVE-2024-25153)NessusMisc.5/15/202411/3/2025
critical
197294Fedora 39 : firefox (2024-a2c6c8afa9)NessusFedora Local Security Checks5/17/20243/19/2025
high
197503RHEL 9 : thunderbird (RHSA-2024:2904)NessusRed Hat Local Security Checks5/20/20241/23/2025
high
197509RHEL 7 : thunderbird (RHSA-2024:2913)NessusRed Hat Local Security Checks5/20/20241/23/2025
high
197515Debian dla-3817 : thunderbird - security updateNessusDebian Local Security Checks5/20/20241/23/2025
high
197521Oracle Linux 7 : thunderbird (ELSA-2024-2913)NessusOracle Linux Local Security Checks5/20/20249/9/2025
high
197890SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1770-1)NessusSuSE Local Security Checks5/24/20241/23/2025
critical
200622Rocky Linux 8 : firefox (RLSA-2024:3783)NessusRocky Linux Local Security Checks6/14/20241/23/2025
high
66438RHEL 5 / 6 : thunderbird (RHSA-2013:0821)NessusRed Hat Local Security Checks5/15/20134/25/2023
critical
66443Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1)NessusUbuntu Local Security Checks5/15/20133/8/2022
critical