Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177012Amazon Linux AMI : golang (ALAS-2023-1760)NessusAmazon Linux Local Security Checks6/9/202312/8/2023
critical
177197Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-209)NessusAmazon Linux Local Security Checks6/13/202312/8/2023
critical
194291RHEL 7 / 8 : Red Hat OpenShift Enterprise (RHSA-2023:3910)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
199647RHEL 8 : 3.0_skopeo (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
100806Adobe Shockwave Player <= 12.2.8.198 Memory Corruption RCE (APSB17-18)NessusWindows6/15/201711/13/2019
critical
41460SuSE 11 Security Update : wireshark (SAT Patch Number 910)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
63584Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853)NessusFedora Local Security Checks1/17/20135/25/2022
critical
63586Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888)NessusFedora Local Security Checks1/17/20135/25/2022
critical
68709Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165)NessusOracle Linux Local Security Checks7/12/20135/25/2022
critical
75022openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1)NessusSuSE Local Security Checks6/13/20145/25/2022
critical
13962Mandrake Linux Security Advisory : glibc (MDKSA-2002:061)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
81030openSUSE Security Update : flash-player (openSUSE-SU-2015:0150-1)NessusSuSE Local Security Checks1/28/20154/22/2022
critical
81036RHEL 5 / 6 : flash-plugin (RHSA-2015:0094)NessusRed Hat Local Security Checks1/28/20155/25/2022
critical
90309Apple TV < 9.2 Multiple VulnerabilitiesNessusMisc.4/1/201611/19/2019
critical
90913SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:1228-1)NessusSuSE Local Security Checks5/5/20161/6/2021
critical
90949Fedora 24 : openssl-1.0.2h-1.fc24 (2016-1411324654)NessusFedora Local Security Checks5/9/20161/11/2021
critical
95602GLSA-201612-16 : OpenSSL: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20161/11/2021
critical
166570Oracle Linux 7 : firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks10/26/20224/13/2023
high
166709Debian DLA-3170-1 : thunderbird - LTS security updateNessusDebian Local Security Checks10/30/20221/4/2023
high
167696AlmaLinux 9 : thunderbird (ALSA-2022:4892)NessusAlma Linux Local Security Checks11/16/20221/4/2023
critical
167719AlmaLinux 9 : firefox (ALSA-2022:4873)NessusAlma Linux Local Security Checks11/16/20221/4/2023
critical
170152Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04)NessusSlackware Local Security Checks1/18/202310/24/2023
high
184493Rocky Linux 8 : firefox (RLSA-2022:7070)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
186031Mozilla Firefox < 115.5NessusMacOS X Local Security Checks11/21/202312/22/2023
high
186032Mozilla Firefox < 115.5NessusWindows11/21/202312/22/2023
high
186036Mozilla Thunderbird < 115.5.0NessusWindows11/21/202311/29/2023
high
186186Mozilla Firefox ESR < 115.5.0NessusWindows11/22/202312/22/2023
high
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks11/27/20234/29/2024
high
186318RHEL 9 : firefox (RHSA-2023:7507)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186320RHEL 8 : thunderbird (RHSA-2023:7503)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186376Oracle Linux 9 : firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks11/28/202312/22/2023
high
186818Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463)NessusCGI abuses12/13/20236/5/2024
critical
190174CentOS 8 : thunderbird (CESA-2023:7500)NessusCentOS Local Security Checks2/8/20242/8/2024
high
172513Mozilla Firefox ESR < 102.9NessusWindows3/14/20238/30/2023
high
172110Debian DLA-3353-1 : xfig - LTS security updateNessusDebian Local Security Checks3/5/20238/31/2023
critical
172179Microsoft .NET Core SEoLNessusMisc.3/7/20233/7/2023
critical
17330GLSA-200503-18 : Ringtone Tools: Buffer overflow vulnerabilityNessusGentoo Local Security Checks3/16/20051/6/2021
critical
173308RHEL 8 : firefox (RHSA-2023:1367)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173316RHEL 9 : firefox (RHSA-2023:1364)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173317RHEL 8 : firefox (RHSA-2023:1444)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
172634Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-075-01)NessusSlackware Local Security Checks3/17/20238/30/2023
high
172729EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1543)NessusHuawei Local Security Checks3/19/20238/30/2023
critical
172292EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1485)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
17289Default Password (synnet) for 'debug' AccountNessusDefault Unix Accounts3/8/20054/11/2022
critical
171287EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1356)NessusHuawei Local Security Checks2/10/20232/10/2023
high
171293EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367)NessusHuawei Local Security Checks2/10/20232/13/2023
high
171336IBM Domino SEoL (6.0.x <= x <= 7.0.x)NessusMisc.2/10/202311/2/2023
critical
171342Apache Tomcat SEoL (8.0.x)NessusWeb Servers2/10/20235/6/2024
critical
171347Apache HTTP Server SEoL (<= 1.3.x)NessusWeb Servers2/10/20234/2/2024
critical
173361EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1579)NessusHuawei Local Security Checks3/24/20231/16/2024
critical