Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
82208Debian DLA-63-1 : bash security updateNessusDebian Local Security Checks3/26/20151/31/2022
critical
81595Cisco IOS XE GNU GNU C Library (glibc) Buffer Overflow (CSCus69731) (GHOST)NessusCISCO3/2/20155/3/2024
critical
16908HP-UX PHNE_29461 : s700_800 11.11 ftpd(1M) and ftp(1) patchNessusHP-UX Local Security Checks2/16/20051/11/2021
critical
61921Mandrake Linux Security Advisory : wu-ftpd (MDKSA-2003:080)NessusMandriva Local Security Checks9/6/20121/6/2021
critical
63092SuSE 10 Security Update : IBM Java 1.6.0 (ZYPP Patch Number 8383) (ROBOT)NessusSuSE Local Security Checks11/29/20121/19/2021
critical
254393Linux Distros Unpatched Vulnerability : CVE-2015-0565NessusMisc.8/24/20259/2/2025
critical
206468Mozilla Firefox ESR < 115.15NessusWindows9/3/20242/3/2025
critical
206746Fedora 40 : firefox (2024-9922206495)NessusFedora Local Security Checks9/7/20242/3/2025
critical
206773Fedora 40 : thunderbird (2024-a27e8b69a0)NessusFedora Local Security Checks9/9/20242/3/2025
critical
209645Oracle Linux 7 : firefox (ELSA-2024-6838)NessusOracle Linux Local Security Checks10/25/20249/11/2025
critical
264438SUSE SLES15 / openSUSE 15 Security Update : regionServiceClientConfigEC2 (SUSE-SU-2025:03118-1)NessusSuSE Local Security Checks9/10/20259/10/2025
critical
126249Oracle Linux 7 : firefox (ELSA-2019-1603)NessusOracle Linux Local Security Checks6/26/201910/23/2024
critical
127447NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0163)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
128691NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0175)NessusNewStart CGSL Local Security Checks9/11/20194/25/2023
critical
210361Google Chrome < 130.0.6723.116 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/5/202411/15/2024
high
173384OpenSSH < 9.3 Multiple VulnerabilitiesNessusMisc.3/24/20236/11/2024
critical
174174SAP BusinessObjects Business Intelligence Platform < 420, 430 Information Disclosure (3298961)NessusWindows4/12/20234/14/2023
critical
174590RHEL 9 : webkit2gtk3 (RHSA-2023:1918)NessusRed Hat Local Security Checks4/20/202311/7/2024
high
174927openSUSE 15 Security Update : stellarium (openSUSE-SU-2023:0097-1)NessusSuSE Local Security Checks4/28/20234/28/2023
critical
176356Schneider Electric APC Easy UPS Online Monitoring Software Unauthenticated RMI Calls (CVE-2023-28411)NessusSCADA5/25/20237/14/2025
critical
175527EulerOS 2.0 SP9 : apr (EulerOS-SA-2023-1859)NessusHuawei Local Security Checks5/13/202312/25/2023
critical
176583EulerOS Virtualization 2.9.0 : apr (EulerOS-SA-2023-2011)NessusHuawei Local Security Checks6/2/202312/25/2023
critical
179024EulerOS Virtualization 2.10.1 : apr (EulerOS-SA-2023-2447)NessusHuawei Local Security Checks7/28/202312/25/2023
critical
186785KB5033379: Windows 10 LTS 1507 Security Update (December 2023)NessusWindows : Microsoft Bulletins12/12/20236/17/2024
high
186835Google Chrome < 120.0.6099.109 Multiple VulnerabilitiesNessusWindows12/14/20235/3/2024
high
187414RHEL 9 : thunderbird (RHSA-2024:0001)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187487Fedora 38 : slurm (2023-540de58d84)NessusFedora Local Security Checks1/2/202411/14/2024
critical
190336SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libavif (SUSE-SU-2024:0423-1)NessusSuSE Local Security Checks2/9/20242/9/2024
high
187133Google Chrome < 120.0.6099.129 VulnerabilityNessusMacOS X Local Security Checks12/20/20235/6/2024
high
187161FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/21/20231/4/2024
high
187184Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024)NessusWindows12/21/20235/3/2024
high
187194Debian DSA-5585-1 : chromium - security updateNessusDebian Local Security Checks12/21/20231/4/2024
high
32047openSUSE 10 Security Update : clamav (clamav-5199)NessusSuSE Local Security Checks4/25/20081/14/2021
critical
43689CentOS 4 : gnutls (CESA-2008:0492)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
67697Oracle Linux 4 : gnutls (ELSA-2008-0492)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
189725Debian dsa-5609 : libpam-slurm - security updateNessusDebian Local Security Checks1/28/20241/24/2025
critical
189887SUSE SLES15 Security Update : slurm_22_05 (SUSE-SU-2024:0286-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
189888SUSE SLES15 Security Update : slurm_23_02 (SUSE-SU-2024:0289-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
201714CBL Mariner 2.0 Security Update: fluent-bit (CVE-2024-4323)NessusMarinerOS Local Security Checks7/3/20242/14/2025
critical
214233Debian dsa-5844 : chromium - security updateNessusDebian Local Security Checks1/15/20254/22/2025
high
197721Veeam Backup and Replication with Veeam Backup Enterprise Manager Multiple Vulnerabilities (KB4581)NessusWindows5/23/20246/11/2024
critical
198065Debian dla-3822 : python-pymysql - security updateNessusDebian Local Security Checks5/29/20245/29/2024
critical
201283RHEL 8 : python3.11-PyMySQL (RHSA-2024:4244)NessusRed Hat Local Security Checks7/2/202411/7/2024
medium
160465Mozilla Firefox < 100.0NessusWindows5/3/202210/31/2023
critical
213720Oracle Linux 9 : thunderbird (ELSA-2025-0147)NessusOracle Linux Local Security Checks1/10/20259/11/2025
medium
213726AlmaLinux 9 : thunderbird (ALSA-2025:0147)NessusAlma Linux Local Security Checks1/10/20251/10/2025
medium
213963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:0059-1)NessusSuSE Local Security Checks1/11/20252/6/2025
high
213978RockyLinux 8 : firefox (RLSA-2025:0144)NessusRocky Linux Local Security Checks1/11/20252/6/2025
high
214049SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:0080-1)NessusSuSE Local Security Checks1/14/20251/31/2025
high
214068RHEL 8 : thunderbird (RHSA-2025:0287)NessusRed Hat Local Security Checks1/14/20256/5/2025
high