Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
192116Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)NessusWindows3/14/20249/13/2024
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
25534GLSA-200706-05 : ClamAV: Multiple Denials of ServiceNessusGentoo Local Security Checks6/18/20071/6/2021
critical
28227IBM DB2 < 9 Fix Pack 4 Multiple VulnerabilitiesNessusDatabases11/16/20074/11/2022
critical
71861IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)NessusWindows1/8/20145/25/2022
critical
165476Debian DLA-3121-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/26/20221/4/2023
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
117700SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2839-1)NessusSuSE Local Security Checks9/25/20183/25/2022
critical
156622KB5009566: Windows 11 Security Updates (January 2022)NessusWindows : Microsoft Bulletins1/11/20226/17/2024
critical
207672SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2024:3360-1)NessusSuSE Local Security Checks9/24/20249/24/2024
critical
174548CBL Mariner 2.0 Security Update: mysql / rust / cmake / curl / tensorflow (CVE-2023-27533)NessusMarinerOS Local Security Checks4/20/20239/25/2024
high
172472Fedora 37 : httpd (2023-54dae7b78a)NessusFedora Local Security Checks3/11/202310/21/2023
critical
172656Fedora 38 : httpd (2023-7d14cdec4a)NessusFedora Local Security Checks3/17/202310/21/2023
critical
173219SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0803-1)NessusSuSE Local Security Checks3/22/202310/21/2023
critical
173279Amazon Linux AMI : httpd24 (ALAS-2023-1711)NessusAmazon Linux Local Security Checks3/22/202310/21/2023
critical
173406SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:1573-1)NessusSuSE Local Security Checks3/25/202310/21/2023
critical
173852RHEL 7 : httpd (RHSA-2023:1593)NessusRed Hat Local Security Checks4/4/20234/28/2024
critical
173879Oracle Linux 7 : httpd (ELSA-2023-1593)NessusOracle Linux Local Security Checks4/5/20231/18/2024
critical
174004RHEL 8 : httpd:2.4 (RHSA-2023:1673)NessusRed Hat Local Security Checks4/6/20234/28/2024
critical
174020Oracle Linux 8 : httpd:2.4 (ELSA-2023-1673)NessusOracle Linux Local Security Checks4/7/20231/18/2024
critical
174171Rocky Linux 9 : httpd and mod_http2 (RLSA-2023:1670)NessusRocky Linux Local Security Checks4/12/202311/6/2023
critical
176642Fedora 37 : webkitgtk (2023-23cc337543)NessusFedora Local Security Checks6/3/20234/29/2024
high
176643Fedora 38 : webkitgtk (2023-9e75e38b47)NessusFedora Local Security Checks6/3/20234/29/2024
high
176746Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432)NessusOracle Linux Local Security Checks6/6/20236/6/2023
high
177261Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432)NessusRocky Linux Local Security Checks6/13/202311/6/2023
high
177474macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813)NessusMacOS X Local Security Checks6/21/20238/14/2024
high
177554SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2607-1)NessusSuSE Local Security Checks6/23/20237/14/2023
high
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks7/1/20234/29/2024
high
177949EulerOS 2.0 SP11 : httpd (EulerOS-SA-2023-2271)NessusHuawei Local Security Checks7/4/20239/29/2023
critical
178043Debian DSA-5449-1 : webkit2gtk - security updateNessusDebian Local Security Checks7/8/20237/8/2023
high
178451AlmaLinux 9 : webkit2gtk3 (ALSA-2023:4201)NessusAlma Linux Local Security Checks7/18/20237/18/2023
high
179099EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2023-2502)NessusHuawei Local Security Checks7/31/20239/29/2023
critical
179471Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201)NessusRocky Linux Local Security Checks8/8/20238/8/2023
high
179578SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3233-1)NessusSuSE Local Security Checks8/9/20238/11/2023
high
179591SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1)NessusSuSE Local Security Checks8/9/20238/9/2023
high
183066Fedora 37 : webkitgtk (2023-1536766e9f)NessusFedora Local Security Checks10/13/20238/15/2024
high
185249Fedora 39 : webkitgtk (2023-a4693c1c98)NessusFedora Local Security Checks11/7/20238/15/2024
high
191207CentOS 9 : httpd-2.4.57-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
145367Fedora 33 : PyYAML (2021-3342569a0f)NessusFedora Local Security Checks1/25/202110/15/2021
critical
145771EulerOS 2.0 SP8 : PyYAML (EulerOS-SA-2021-1168)NessusHuawei Local Security Checks2/1/202110/15/2021
critical
149578EulerOS 2.0 SP5 : PyYAML (EulerOS-SA-2021-1912)NessusHuawei Local Security Checks5/18/20211/1/2024
critical
151330EulerOS Virtualization for ARM 64 3.0.2.0 : PyYAML (EulerOS-SA-2021-2078)NessusHuawei Local Security Checks7/2/202112/11/2023
critical
156538EulerOS Virtualization 3.0.2.6 : PyYAML (EulerOS-SA-2021-2902)NessusHuawei Local Security Checks1/6/20221/6/2022
critical
171333Microsoft Edge (Chromium) < 108.0.1462.42 Multiple VulnerabilitiesNessusWindows2/10/20239/4/2023
high
184397Fedora 37 : stb / usd (2023-a93c06a1d9)NessusFedora Local Security Checks11/4/202311/4/2023
critical
185272Fedora 39 : stb / usd (2023-def2f95af4)NessusFedora Local Security Checks11/7/202311/7/2023
critical
185499CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-14343)NessusMarinerOS Local Security Checks11/13/202311/13/2023
critical
119304VMware vSphere Data Protection 6.0.x < 6.0.9 / 6.1.x < 6.1.10 Multiple Vulnerabilities (VMSA-2018-0029)NessusMisc.11/30/201811/1/2019
critical
173614Fedora 36 : stellarium (2023-b7e90bc682)NessusFedora Local Security Checks3/28/20233/28/2023
critical
173616Fedora 38 : stellarium (2023-57f5e7c000)NessusFedora Local Security Checks3/28/20233/28/2023
critical