Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
90154Amazon Linux AMI : git (ALAS-2016-672)NessusAmazon Linux Local Security Checks3/25/20164/18/2018
critical
91262Apple Xcode < 7.3.1 Multiple RCE (Mac OS X)NessusMacOS X Local Security Checks5/19/20165/5/2020
critical
57558MySQL Unsupported Version DetectionNessusDatabases1/16/20129/9/2024
critical
190064Google Chrome < 121.0.6167.160 Multiple VulnerabilitiesNessusWindows2/6/20245/3/2024
critical
202207FreeBSD : Gitlab -- vulnerabilities (acb4eab6-3f6d-11ef-8657-001b217b3468)NessusFreeBSD Local Security Checks7/11/20247/26/2024
critical
160643Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:1725)NessusScientific Linux Local Security Checks5/6/202210/30/2023
critical
161140AlmaLinux 8 : firefox (ALSA-2022:1705)NessusAlma Linux Local Security Checks5/12/202210/27/2023
critical
161389SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1748-1)NessusSuSE Local Security Checks5/20/20227/13/2023
critical
205041RHEL 8 : python-setuptools (RHSA-2024:5040)NessusRed Hat Local Security Checks8/6/20248/6/2024
high
205410Fedora 39 : pypy (2024-c5152808e4)NessusFedora Local Security Checks8/13/20248/13/2024
high
205415Fedora 40 : pypy (2024-4b0d95b102)NessusFedora Local Security Checks8/13/20248/13/2024
high
205416Fedora 40 : python2.7 (2024-4c8a159e6e)NessusFedora Local Security Checks8/13/20248/13/2024
high
205580SUSE SLES15 / openSUSE 15 Security Update : python39-setuptools (SUSE-SU-2024:2906-1)NessusSuSE Local Security Checks8/15/20248/15/2024
high
205582RHEL 9 : python-setuptools (RHSA-2024:5389)NessusRed Hat Local Security Checks8/15/20248/15/2024
high
205764RHEL 9 : python-setuptools (RHSA-2024:5534)NessusRed Hat Local Security Checks8/19/20248/19/2024
high
205774RHEL 8 : python3.11-setuptools (RHSA-2024:5532)NessusRed Hat Local Security Checks8/19/20248/19/2024
high
206052Rocky Linux 8 : python3.12-setuptools (RLSA-2024:5531)NessusRocky Linux Local Security Checks8/21/20248/21/2024
high
206054Rocky Linux 9 : python3.12-setuptools (RLSA-2024:5533)NessusRocky Linux Local Security Checks8/21/20248/21/2024
high
206058AlmaLinux 8 : python3.12-setuptools (ALSA-2024:5531)NessusAlma Linux Local Security Checks8/21/20248/21/2024
high
206340Photon OS 3.0: Python3 PHSA-2024-3.0-0786NessusPhotonOS Local Security Checks8/30/20248/30/2024
high
188935EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
193962Microsoft Edge (Chromium) < 124.0.2478.67 Multiple VulnerabilitiesNessusWindows4/26/20246/10/2024
high
43597RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1694)NessusRed Hat Local Security Checks12/27/20091/14/2021
critical
204452Photon OS 5.0: Go PHSA-2024-5.0-0302NessusPhotonOS Local Security Checks7/24/20249/13/2024
critical
185952ArubaOS 10.3.x < 10.4.0.3 / 10.5.x.x < 10.5.0.1 Multiple Vulnerabilities (ARUBA-PSA-2023-017)NessusMisc.11/17/20233/8/2024
critical
186646SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:4665-1)NessusSuSE Local Security Checks12/7/202312/7/2023
critical
190814Google Chrome < 122.0.6261.57 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/20/20248/2/2024
high
193084Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6725-1)NessusUbuntu Local Security Checks4/9/20248/27/2024
critical
57796Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002)NessusWindows2/2/201211/15/2018
critical
74488Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140610)NessusScientific Linux Local Security Checks6/12/20141/14/2021
critical
76181openSUSE Security Update : MozillaFirefox / mozilla-nspr (openSUSE-SU-2014:0819-1)NessusSuSE Local Security Checks6/23/20141/19/2021
critical
76339openSUSE Security Update : seamonkey (openSUSE-SU-2014:0855-1)NessusSuSE Local Security Checks7/2/20141/19/2021
critical
91128Google Chrome < 50.0.2661.102 Multiple VulnerabilitiesNessusWindows5/13/20164/25/2023
critical
91163Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)NessusWindows5/16/20164/25/2023
critical
91165Adobe Flash Player for Mac <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)NessusMacOS X Local Security Checks5/16/20164/25/2023
critical
91352Citrix XenServer Multiple Vulnerabilities (CTX212736)NessusMisc.5/27/20167/6/2018
critical
91697FreeBSD : flash -- multiple vulnerabilities (0c6b008d-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks6/20/20163/8/2022
critical
97629RHEL 7 : firefox (RHSA-2017:0461)NessusRed Hat Local Security Checks3/9/20175/29/2020
critical
97631Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20170308)NessusScientific Linux Local Security Checks3/9/20171/14/2021
critical
97638Mozilla Firefox ESR < 45.8 Multiple VulnerabilitiesNessusWindows3/9/201711/13/2019
critical
97639Mozilla Firefox < 52.0 Multiple VulnerabilitiesNessusWindows3/9/201711/13/2019
critical
97747openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2017-344)NessusSuSE Local Security Checks3/15/20171/19/2021
critical
97748openSUSE Security Update : MozillaThunderbird (openSUSE-2017-345)NessusSuSE Local Security Checks3/15/20171/19/2021
critical
99442Debian DLA-896-1 : icedove/thunderbird security updateNessusDebian Local Security Checks4/19/20171/11/2021
critical
200644FreeBSD : go -- multiple vulnerabilities (a5c64f6f-2af3-11ef-a77e-901b0e9408dc)NessusFreeBSD Local Security Checks6/16/20249/13/2024
critical
186078Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6496-1)NessusUbuntu Local Security Checks11/21/20238/27/2024
critical
132689Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4225-1)NessusUbuntu Local Security Checks1/7/20208/27/2024
critical
160621RHEL 8 : thunderbird (RHSA-2022:1726)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160633Oracle Linux 8 : thunderbird (ELSA-2022-1730)NessusOracle Linux Local Security Checks5/5/202210/30/2023
critical
129157SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2424-1)NessusSuSE Local Security Checks9/23/20194/24/2024
critical