Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129345openSUSE Security Update : the Linux Kernel (openSUSE-2019-2181)NessusSuSE Local Security Checks9/25/20194/23/2024
critical
168014RHEL 8 : thunderbird (RHSA-2022:8543)NessusRed Hat Local Security Checks11/21/20224/28/2024
critical
206327Amazon Linux 2 : runc (ALASDOCKER-2024-043)NessusAmazon Linux Local Security Checks8/29/20249/13/2024
critical
188946EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189054EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
194917FreeBSD : chromium -- multiple security fixes (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/2/20246/10/2024
high
195179FreeBSD : electron29 -- multiple vulnerabilities (059a99a9-45e0-492b-b9f9-5a79573c8eb6)NessusFreeBSD Local Security Checks5/8/20246/10/2024
high
205717Amazon Linux 2 : containerd (ALASDOCKER-2024-041)NessusAmazon Linux Local Security Checks8/17/20248/28/2024
critical
56066Oracle Database Multiple Vulnerabilities (October 2009 CPU)NessusDatabases11/16/20114/11/2022
critical
125000EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547)NessusHuawei Local Security Checks5/14/20195/22/2024
medium
126137FreeBSD : Mozilla -- multiple vulnerabilities (49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks6/24/201912/6/2022
critical
126224Debian DSA-4471-1 : thunderbird - security updateNessusDebian Local Security Checks6/25/201912/6/2022
critical
126317Oracle Linux 6 : thunderbird (ELSA-2019-1624)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126318Oracle Linux 7 : thunderbird (ELSA-2019-1626)NessusOracle Linux Local Security Checks6/28/20194/25/2023
critical
126319RHEL 8 : thunderbird (RHSA-2019:1623)NessusRed Hat Local Security Checks6/28/20194/27/2024
critical
134411NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0017)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
138554Microsoft DNS Server Remote Code Execution (SIGRed)NessusDNS7/16/20203/8/2023
critical
145685CentOS 8 : firefox (CESA-2019:1696)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
170267openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0025-1)NessusSuSE Local Security Checks1/23/20239/7/2023
critical
170545Amazon Linux AMI : cacti (ALAS-2023-1675)NessusAmazon Linux Local Security Checks1/24/20239/6/2023
critical
183400RHEL 9 : php (RHSA-2023:5926)NessusRed Hat Local Security Checks10/19/20236/7/2024
critical
183670AlmaLinux 9 : php (ALSA-2023:5926)NessusAlma Linux Local Security Checks10/21/20236/7/2024
critical
200686SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:2043-1)NessusSuSE Local Security Checks6/18/20248/8/2024
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks12/21/20231/26/2024
high
187195Debian DSA-5582-1 : thunderbird - security updateNessusDebian Local Security Checks12/21/20231/26/2024
high
187425RHEL 8 : thunderbird (RHSA-2024:0003)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187481RHEL 9 : firefox (RHSA-2024:0022)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187635AlmaLinux 9 : firefox (ALSA-2024:0025)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187641AlmaLinux 8 : firefox (ALSA-2024:0012)NessusAlma Linux Local Security Checks1/4/20241/26/2024
high
187780Amazon Linux 2 : firefox (ALASFIREFOX-2024-018)NessusAmazon Linux Local Security Checks1/9/20241/26/2024
high
187831Amazon Linux 2 : thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks1/9/20241/26/2024
high
189662RHEL 8 : thunderbird (RHSA-2024:0004)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
194644Fedora 37 : cacti / cacti-spine (2023-788d505ddc)NessusFedora Local Security Checks4/29/20244/30/2024
critical
79531OracleVM 2.2 : openssl (OVMSA-2014-0007)NessusOracleVM Local Security Checks11/26/201412/5/2022
high
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 Multiple VulnerabilitiesNessusMisc.12/20/202312/21/2023
critical
191556Google Chrome < 122.0.6261.111 Multiple VulnerabilitiesNessusWindows3/5/20248/9/2024
high
185105RHEL 9 : ghostscript (RHSA-2023:6544)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
185826Oracle Linux 9 : ghostscript (ELSA-2023-6544)NessusOracle Linux Local Security Checks11/16/202312/15/2023
critical
188823EulerOS 2.0 SP8 : ghostscript (EulerOS-SA-2023-3126)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189923Microsoft Edge (Chromium) < 121.0.2277.98 Multiple VulnerabilitiesNessusWindows2/2/20245/3/2024
high
26886HP-UX PHSS_36004 : HP-UX Running DCE, Remote Denial of Service (DoS) (HPSBUX02294 SSRT071451 rev.1)NessusHP-UX Local Security Checks10/3/20071/11/2021
critical
36999Mandriva Linux Security Advisory : wordnet (MDVSA-2008:182-1)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
39931openSUSE Security Update : clamav (clamav-181)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
52579Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-{3.0,3.5}, xulrunner-1.9.2 regression (USN-1049-2)NessusUbuntu Local Security Checks3/8/20119/19/2019
critical
63232Google Chrome < 23.0.1271.97 Multiple VulnerabilitiesNessusWindows12/12/20124/11/2022
critical
63244Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27)NessusMacOS X Local Security Checks12/12/201212/4/2019
critical
186982Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-457)NessusAmazon Linux Local Security Checks12/15/202312/15/2023
critical
188784EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2635)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188827EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2719)NessusHuawei Local Security Checks1/16/20241/16/2024
high
201914GLSA-202407-10 : Sofia-SIP: Multiple VulnerabilitiesNessusGentoo Local Security Checks7/5/20247/5/2024
critical