Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161402macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
180202Fedora 37 : chromium (2023-5416cd3040)NessusFedora Local Security Checks8/27/20239/18/2023
high
180040Microsoft Edge (Chromium) < 116.0.1938.54 Multiple VulnerabilitiesNessusWindows8/23/20239/18/2023
high
168310FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/30/20221/6/2023
high
168393openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks12/5/20221/6/2023
high
171333Microsoft Edge (Chromium) < 108.0.1462.42 Multiple VulnerabilitiesNessusWindows2/10/20239/4/2023
high
104237openSUSE Security Update : hostapd (openSUSE-2017-1201) (KRACK)NessusSuSE Local Security Checks10/30/20171/19/2021
high
168406Microsoft Edge (Chromium) < 108.0.1462.41 Multiple VulnerabilitiesNessusWindows12/5/20229/20/2023
high
172671Fedora 36 : chromium (2023-015e4d696d)NessusFedora Local Security Checks3/18/202310/24/2023
high
172480Fedora 37 : chromium (2023-1cf9c4477b)NessusFedora Local Security Checks3/11/202310/24/2023
high
168402Debian DSA-5293-1 : chromium - security updateNessusDebian Local Security Checks12/5/20221/6/2023
high
185338Fedora 38 : alsa-plugins / attract-mode / audacious-plugins / blender / etc (2023-a5e10b188a)NessusFedora Local Security Checks11/7/202311/7/2023
high
172507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks3/14/20234/11/2023
high
172448Debian DSA-5371-1 : chromium - security updateNessusDebian Local Security Checks3/10/20234/11/2023
high
86807openSUSE Security Update : MozillaFirefox / mozilla-nspr / mozilla-nss / etc (openSUSE-2015-718)NessusSuSE Local Security Checks11/10/20151/19/2021
critical
153643SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2021:3215-1)NessusSuSE Local Security Checks9/24/20217/13/2023
critical
126326openSUSE Security Update : ansible (openSUSE-2019-1635)NessusSuSE Local Security Checks6/28/20195/14/2024
high
181834openSUSE 15 Security Update : opera (openSUSE-SU-2023:0251-1)NessusSuSE Local Security Checks9/24/20239/24/2023
high
127889Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks5/28/202310/23/2023
critical
157241GLSA-202201-02 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/31/20221/16/2024
critical
802027Chrome < 52.0.2743.82 Multiple VulnerabilitiesLog Correlation EngineWeb Clients9/6/2016
high
175034GLSA-202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/202310/23/2023
critical
149550openSUSE Security Update : perl-Image-ExifTool (openSUSE-2021-707)NessusSuSE Local Security Checks5/18/20217/25/2024
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/9/20241/10/2024
critical
122627Fedora 29 : ckeditor (2019-ae7f274d24)NessusFedora Local Security Checks3/6/20196/17/2024
medium
122651Fedora 28 : ckeditor (2019-31ad8a36d8)NessusFedora Local Security Checks3/7/20196/17/2024
medium
103155openSUSE Security Update : the Linux Kernel (openSUSE-2017-1017)NessusSuSE Local Security Checks9/13/20171/19/2021
high
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
104166openSUSE Security Update : the Linux Kernel (openSUSE-2017-1194) (KRACK)NessusSuSE Local Security Checks10/26/20171/19/2021
high
164564Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5)NessusMisc.9/1/20222/2/2024
critical
164611Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3)NessusMisc.9/1/20223/12/2024
critical
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/20232/7/2024
high
117523openSUSE Security Update : the Linux Kernel (openSUSE-2018-1016)NessusSuSE Local Security Checks9/17/20181/19/2021
high
802004macOS < 10.11.5 Multiple VulnerabilitiesLog Correlation EngineOperating System Detection8/23/2016
high
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
145287openSUSE Security Update : the Linux Kernel (openSUSE-2021-75)NessusSuSE Local Security Checks1/25/20212/9/2023
critical
149569openSUSE Security Update : netdata (openSUSE-2021-647)NessusSuSE Local Security Checks5/18/20211/1/2024
high
105364openSUSE Security Update : the Linux Kernel (openSUSE-2017-1391) (Dirty COW)NessusSuSE Local Security Checks12/19/20171/19/2021
high
138727openSUSE Security Update : the Linux Kernel (openSUSE-2020-935)NessusSuSE Local Security Checks7/20/20202/29/2024
high
145320openSUSE Security Update : the Linux Kernel (openSUSE-2021-60)NessusSuSE Local Security Checks1/25/20212/9/2023
critical
123329openSUSE Security Update : the Linux Kernel (openSUSE-2019-769)NessusSuSE Local Security Checks3/27/20196/10/2024
high
117988openSUSE Security Update : the Linux Kernel (openSUSE-2018-1140)NessusSuSE Local Security Checks10/9/20187/31/2024
high
123226openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre)NessusSuSE Local Security Checks3/27/20196/11/2024
high
111414openSUSE Security Update : the Linux Kernel (openSUSE-2018-762) (Spectre)NessusSuSE Local Security Checks7/30/20188/24/2023
high