Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159898Debian DSA-5121-1 : chromium - security updateNessusDebian Local Security Checks4/19/202211/1/2023
high
160216Google Chrome < 101.0.4951.41 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/26/20223/23/2023
high
160294Debian DSA-5125-1 : chromium - security updateNessusDebian Local Security Checks4/28/20223/23/2023
high
160295FreeBSD : chromium -- multiple vulnerabilities (26f2123b-c6c6-11ec-b66f-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/28/20221/16/2024
high
162422Google Chrome < 103.0.5060.53 Multiple VulnerabilitiesNessusWindows6/21/20223/21/2023
high
162512FreeBSD : chromium -- multiple vulnerabilities (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks6/23/20223/23/2023
high
163024Debian DSA-5180-1 : chromium - security updateNessusDebian Local Security Checks7/12/20223/23/2023
high
163281FreeBSD : chromium -- multiple vulnerabilities (27cc4258-0805-11ed-8ac1-3065ec8fd3ec)NessusFreeBSD Local Security Checks7/20/20223/23/2023
high
163436Ubuntu 22.04 LTS : PHP vulnerability (USN-5530-1)NessusUbuntu Local Security Checks7/25/20227/10/2023
critical
69569Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST)NessusAmazon Linux Local Security Checks9/4/201312/5/2022
critical
55489Debian DSA-2269-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks7/5/20111/4/2021
critical
55605Ubuntu 10.04 LTS / 10.10 / 11.04 : thunderbird vulnerabilities (USN-1150-1)NessusUbuntu Local Security Checks7/18/20119/19/2019
critical
55836CentOS 4 : seamonkey (CESA-2011:0888)NessusCentOS Local Security Checks8/15/20111/4/2021
critical
57149SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7596)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
75665openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-4800)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75965openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-4800)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
87304RHEL 5 / 6 : flash-plugin (RHSA-2015:2593)NessusRed Hat Local Security Checks12/10/201510/24/2019
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
100870HPE Intelligent Management Center dbman Opcode 10008 Command InjectionNessusMisc.6/19/20177/31/2024
critical
11420Sun RPC XDR xdrmem_getbytes Function Remote OverflowNessusRPC3/19/20037/27/2018
critical
134677ManageEngine Desktop Central 10 < Build 100479 Remote Code ExecutionNessusCGI abuses3/19/20204/25/2023
critical
169758Google Chrome < 109.0.5414.74 Multiple VulnerabilitiesNessusWindows1/10/202310/24/2023
high
169806FreeBSD : chromium -- multiple vulnerabilities (7b929503-911d-11ed-a925-3065ec8fd3ec)NessusFreeBSD Local Security Checks1/10/202310/24/2023
high
170007Microsoft Edge (Chromium) < 109.0.1518.49 / 108.0.1462.83 Multiple VulnerabilitiesNessusWindows1/13/202310/24/2023
high
170025SAP NetWeaver AS ABAP Capture-Replay (3089413)NessusWeb Servers1/13/20231/16/2023
critical
170038openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0016-1)NessusSuSE Local Security Checks1/13/202310/24/2023
high
175529EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1840)NessusHuawei Local Security Checks5/13/20235/13/2023
critical
175711Oracle Linux 9 : emacs (ELSA-2023-2626)NessusOracle Linux Local Security Checks5/15/20238/2/2023
critical
204811Fedora 40 : darkhttpd (2024-25f8e34407)NessusFedora Local Security Checks7/27/20247/27/2024
critical
33738Debian DSA-1618-1 : ruby1.9 - several vulnerabilitiesNessusDebian Local Security Checks7/28/20081/4/2021
critical
35590CentOS 4 / 5 : firefox (CESA-2009:0256)NessusCentOS Local Security Checks2/5/20091/4/2021
critical
36225Ubuntu 7.10 : firefox vulnerabilities (USN-690-2)NessusUbuntu Local Security Checks4/23/20091/19/2021
critical
35303openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5885)NessusSuSE Local Security Checks1/7/20091/14/2021
critical
60509Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
79857Adobe Acrobat < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) (Mac OS X)NessusMacOS X Local Security Checks12/10/201411/25/2019
critical
35640FreeBSD : firefox -- multiple vulnerabilities (8b491182-f842-11dd-94d9-0030843d3802)NessusFreeBSD Local Security Checks2/12/20091/6/2021
critical
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls5/26/20236/9/2023
critical
176593EulerOS Virtualization 2.9.0 : emacs (EulerOS-SA-2023-2016)NessusHuawei Local Security Checks6/2/20236/2/2023
critical
177587Barracuda Email Security Gateway < 9.2.0.008 Command Injection (CVE-2023-2868)NessusCGI abuses6/23/20238/31/2023
critical
180172Ivanti Sentri Authentication Bypass (CVE-2023-38035)NessusMisc.8/24/20235/28/2024
critical
181199openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3556-1)NessusSuSE Local Security Checks9/9/20239/12/2023
high
182084Fedora 38 : emacs (2023-5763445abe)NessusFedora Local Security Checks9/28/20239/28/2023
critical
185640CentOS 8 : emacs (CESA-2023:7083)NessusCentOS Local Security Checks11/14/202311/14/2023
critical
198452RHEL 7 : perl-module-signature (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
203231Photon OS 4.0: Emacs PHSA-2023-4.0-0348NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
25560FreeBSD : clamav -- multiple vulnerabilities (903654bd-1927-11dc-b8a0-02e0185f8d72)NessusFreeBSD Local Security Checks6/21/20071/6/2021
critical
26107Mandrake Linux Security Advisory : php (MDKSA-2007:187)NessusMandriva Local Security Checks9/24/20071/6/2021
critical
67451Oracle Linux 3 / 4 : php (ELSA-2007-0076)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
73740Flash Player <= 11.7.700.275 / 13.0.0.182 Pixel Bender Component Buffer Overflow (APSB14-13)NessusWindows4/28/20144/11/2022
critical
81127Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04)NessusWindows2/2/20154/22/2022
critical