Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183064openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0300-1)NessusSuSE Local Security Checks10/13/202310/13/2023
high
179434openSUSE 15 Security Update : gstreamer-plugins-ugly (SUSE-SU-2023:3222-1)NessusSuSE Local Security Checks8/8/20238/8/2023
high
180871Oracle Linux 5 : kernel (ELSA-2017-2412)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
182850Google Chrome < 118.0.5993.70 Multiple VulnerabilitiesNessusWindows10/10/202311/1/2023
high
182871Slackware Linux 15.0 / current libcue Vulnerability (SSA:2023-283-01)NessusSlackware Local Security Checks10/10/202310/30/2023
high
182887Fedora 37 : tracker-miners (2023-40044895ce)NessusFedora Local Security Checks10/11/20234/29/2024
high
183786Mozilla Firefox < 119.0NessusMacOS X Local Security Checks10/24/202312/1/2023
critical
183807Google Chrome < 118.0.5993.117 VulnerabilityNessusMacOS X Local Security Checks10/24/202311/2/2023
high
18382GLSA-200505-18 : Net-SNMP: fixproc insecure temporary file creationNessusGentoo Local Security Checks5/28/20051/6/2021
critical
182796Oracle Linux 9 : nodejs (ELSA-2023-5532)NessusOracle Linux Local Security Checks10/10/202310/10/2023
critical
18760Slackware 10.0 / 9.0 / 9.1 / current : gaim (SSA:2004-296-01)NessusSlackware Local Security Checks7/13/20051/14/2021
critical
187605GitLab < 15.8.5 (SECURITY-RELEASE-GITLAB-15-10-1-RELEASED)NessusCGI abuses1/3/20241/3/2024
critical
18762Slackware 8.1 / 9.0 / 9.1 / current : lha update in bin package (SSA:2004-125-01)NessusSlackware Local Security Checks7/13/20051/14/2021
critical
187645FreeBSD : electron26 -- multiple vulnerabilities (0cee4f9c-5efb-4770-b917-f4e4569e8bec)NessusFreeBSD Local Security Checks1/4/20241/4/2024
high
187705Rocky Linux 8 : webkit2gtk3 (RLSA-2023:7716)NessusRocky Linux Local Security Checks1/9/20242/28/2024
high
186754Apple iOS < 17.2 Multiple Vulnerabilities (HT214035)NessusMobile Devices12/12/20237/22/2024
high
186908Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034)NessusMobile Devices12/14/20235/20/2024
high
188045GLSA-202401-18 : zlib: Buffer OverflowNessusGentoo Local Security Checks1/15/20241/15/2024
critical
188076CentOS 8 : firefox (CESA-2024:0012)NessusCentOS Local Security Checks1/16/20242/8/2024
high
188089EulerOS 2.0 SP10 : zlib (EulerOS-SA-2024-1076)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188131EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3201)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
187757CentOS 7 : httpd (RHSA-2023:1593)NessusCentOS Local Security Checks1/9/20241/30/2024
critical
187773Amazon Linux 2 : libsass (ALASMATE-DESKTOP1.X-2024-004)NessusAmazon Linux Local Security Checks1/9/20241/10/2024
high
187874CentOS 8 : pixman (CESA-2024:0131)NessusCentOS Local Security Checks1/10/20242/8/2024
high
187889RHEL 8 : pixman (RHSA-2024:0131)NessusRed Hat Local Security Checks1/10/20246/3/2024
high
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
187236CentOS 7 : thunderbird (RHSA-2023:1401)NessusCentOS Local Security Checks12/22/202312/22/2023
high
187263CentOS 7 : firefox (RHSA-2023:3137)NessusCentOS Local Security Checks12/22/202312/22/2023
high
187266CentOS 7 : firefox (RHSA-2023:6162)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
187277Fedora 39 : thunderbird (2023-7dee358171)NessusFedora Local Security Checks12/23/20231/26/2024
high
187324NewStart CGSL MAIN 5.04 : openssl Vulnerability (NS-SA-2023-0069)NessusNewStart CGSL Local Security Checks12/27/20231/2/2024
critical
187406Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6562-1)NessusUbuntu Local Security Checks1/2/20241/26/2024
high
187413RHEL 8 : thunderbird (RHSA-2024:0005)NessusRed Hat Local Security Checks1/2/20246/4/2024
high
187415CentOS 7 : thunderbird (RHSA-2024:0027)NessusCentOS Local Security Checks1/2/20241/30/2024
high
187424RHEL 9 : thunderbird (RHSA-2024:0029)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187488Fedora 39 : slurm (2023-9a74d212f8)NessusFedora Local Security Checks1/2/20241/2/2024
critical
186928Debian DSA-5577-1 : chromium - security updateNessusDebian Local Security Checks12/15/202312/22/2023
high
186957Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7716)NessusOracle Linux Local Security Checks12/15/20232/28/2024
high
186997SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4827-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
187024SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4828-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
187118GLSA-202312-03 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/20/202312/20/2023
critical
187145SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4928-1)NessusSuSE Local Security Checks12/21/20231/26/2024
high
183394Oracle MySQL Server 8.0.x < 8.0.34 (April 2023 CPU)NessusDatabases10/19/20234/19/2024
critical
185687RHEL 8 : grafana (RHSA-2023:6972)NessusRed Hat Local Security Checks11/14/20234/28/2024
critical
185749ManageEngine SupportCenter Plus < 14.0 Build 14000NessusCGI abuses11/15/202311/15/2023
critical
186293AlmaLinux 8 : samba (ALSA-2023:7467)NessusAlma Linux Local Security Checks11/27/202312/20/2023
critical
186333SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2023:4576-1)NessusSuSE Local Security Checks11/28/202311/29/2023
high
186338SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4575-1)NessusSuSE Local Security Checks11/28/20235/3/2024
high
186359Tenda AC Router Stack Buffer Overflow (CVE-2021-31755)NessusCGI abuses11/28/202311/29/2023
critical
186390Fedora 38 : openvpn (2023-e4df33666c)NessusFedora Local Security Checks11/28/202311/28/2023
critical