Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127808Virtuozzo 6 : parallels-kernel-modules / etc (VZA-2019-063)NessusVirtuozzo Local Security Checks8/12/20191/4/2021
high
127811Amazon Linux AMI : ruby20 / ruby21, ruby24 (ALAS-2019-1255)NessusAmazon Linux Local Security Checks8/13/20195/6/2024
high
127815Amazon Linux AMI : python34 / python35,python36 (ALAS-2019-1259)NessusAmazon Linux Local Security Checks8/13/20195/6/2024
critical
127825Fedora 30 : poppler (2019-69ec14786b)NessusFedora Local Security Checks8/13/20195/3/2024
medium
127832RHEL 8 : ghostscript (RHSA-2019:2465)NessusRed Hat Local Security Checks8/13/201911/6/2024
high
127855Security Updates for Microsoft Visual Studio Products (August 2019)NessusWindows : Microsoft Bulletins8/13/20196/27/2022
high
127867Debian DSA-4497-1 : linux - security updateNessusDebian Local Security Checks8/14/20195/3/2024
high
127869Fedora 30 : igraph (2019-060e7b383c)NessusFedora Local Security Checks8/14/20195/3/2024
medium
127872Fedora 29 : igraph (2019-5d52865475)NessusFedora Local Security Checks8/14/20195/3/2024
medium
127898Adobe Photoshop CC 19.x < 19.1.9 / CC 20.x < 20.0.6 Multiple Vulnerabilities (macOS APSB19-44)NessusMacOS X Local Security Checks8/16/201911/20/2024
critical
127910Microsoft Defender Elevation of Privilege Vulnerability (CVE-2019-1161)NessusWindows8/16/20199/2/2020
high
127924Debian DLA-1888-1 : imagemagick security updateNessusDebian Local Security Checks8/20/20195/2/2024
high
127928Debian DSA-4501-1 : libreoffice - security updateNessusDebian Local Security Checks8/20/20195/2/2024
critical
127932Fedora 30 : clamav (2019-1c3fd1a4e0)NessusFedora Local Security Checks8/20/20199/23/2019
high
177699SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high
178083EulerOS 2.0 SP9 : screen (EulerOS-SA-2023-2322)NessusHuawei Local Security Checks7/9/20237/9/2023
medium
178199Wireshark 4.0.x < 4.0.7 Multiple VulnerabilitiesNessusWindows7/12/20238/24/2023
medium
178702Fedora 38 : nodejs16 (2023-608a1417d3)NessusFedora Local Security Checks7/21/202311/14/2024
high
179056RHEL 9 : nodejs:18 (RHSA-2023:4330)NessusRed Hat Local Security Checks7/31/202311/7/2024
high
179153RHEL 9 : cjose (RHSA-2023:4411)NessusRed Hat Local Security Checks8/1/202311/7/2024
high
179159RHEL 8 : mod_auth_openidc:2.3 (RHSA-2023:4409)NessusRed Hat Local Security Checks8/1/202311/7/2024
high
179180RHEL 9 : cjose (RHSA-2023:4417)NessusRed Hat Local Security Checks8/1/202311/7/2024
high
120399Fedora 28 : polkit (2018-4ac3c68ee4)NessusFedora Local Security Checks1/3/20197/5/2024
high
12208MS04-013: Cumulative Update for Outlook Express (837009)NessusWindows : Microsoft Bulletins4/13/200411/15/2018
high
122788KB4489899: Windows 10 Version 1809 and Windows Server 2019 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20195/25/2022
critical
126283EulerOS 2.0 SP8 : polkit (EulerOS-SA-2019-1656)NessusHuawei Local Security Checks6/27/20195/14/2024
high
130227Amazon Linux 2 : polkit (ALAS-2019-1331)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
high
132450NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Vulnerability (NS-SA-2019-0256)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
high
135625EulerOS Virtualization 3.0.2.2 : polkit (EulerOS-SA-2020-1463)NessusHuawei Local Security Checks4/16/20203/15/2024
high
140951EulerOS Virtualization for ARM 64 3.0.6.0 : cpio (EulerOS-SA-2020-2003)NessusHuawei Local Security Checks9/29/20202/19/2024
medium
145442Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:0162)NessusScientific Linux Local Security Checks1/26/20211/26/2024
high
145450Amazon Linux 2 : xstream (ALAS-2021-1593)NessusAmazon Linux Local Security Checks1/26/202112/11/2024
high
185299Fedora 39 : tacacs (2023-96c21ed09c)NessusFedora Local Security Checks11/7/202311/14/2024
critical
217603Linux Distros Unpatched Vulnerability : CVE-2012-1667NessusMisc.3/4/20253/4/2025
high
219275Linux Distros Unpatched Vulnerability : CVE-2016-2037NessusMisc.3/4/20253/4/2025
medium
46837Mac OS X : Apple Safari < 5.0 / 4.1NessusMacOS X Local Security Checks6/8/20107/16/2018
high
57992RHEL 6 : thunderbird (RHSA-2012:0140)NessusRed Hat Local Security Checks2/17/20121/14/2021
medium
57998Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : libpng vulnerabilities (USN-1367-1)NessusUbuntu Local Security Checks2/17/20129/19/2019
high
58005Firefox 10.x < 10.0.2 'png_decompress_chunk' Integer OverflowNessusWindows2/17/20127/16/2018
high
58009SeaMonkey < 2.7.2 'png_decompress_chunk' Integer OverflowNessusWindows2/17/20127/27/2018
high
58072Firefox 3.6.x < 3.6.27 png_decompress_chunk Integer Overflow (Mac OS X)NessusMacOS X Local Security Checks2/21/20127/14/2018
high
58082Mandriva Linux Security Advisory : mozilla (MDVSA-2012:022-1)NessusMandriva Local Security Checks2/22/20121/6/2021
high
58555Fedora 16 : thunderbird-11.0.1-1.fc16 (2012-5028)NessusFedora Local Security Checks4/2/20121/11/2021
high
59308SuSE 10 Security Update : python-pam (ZYPP Patch Number 8031)NessusSuSE Local Security Checks5/30/20121/19/2021
high
59424RHEL 5 : bind97 (RHSA-2012:0717)NessusRed Hat Local Security Checks6/8/20124/27/2024
high
59541Fedora 15 : bind-9.8.3-2.P1.fc15 (2012-8962)NessusFedora Local Security Checks6/18/20121/11/2021
high
59749FreeBSD : FreeBSD -- Incorrect handling of zero-length RDATA fields in named(8) (fc5231b6-c066-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks6/28/20121/6/2021
high
59764Debian DSA-2486-1 : bind9 - denial of serviceNessusDebian Local Security Checks6/29/20121/11/2021
high
64111SuSE 11.2 Security Update : bind (SAT Patch Number 6382)NessusSuSE Local Security Checks1/25/20131/19/2021
high
68465Oracle Linux 5 / 6 : xulrunner (ELSA-2012-0143)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high