Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182556Microsoft Edge (Chromium) < 117.0.2045.55 (CVE-2023-5346)NessusWindows10/4/202310/9/2023
high
18263TFTP Backdoor DetectionNessusBackdoors5/16/20051/25/2013
critical
180528SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3529-1)NessusSuSE Local Security Checks9/6/20239/6/2023
critical
184009Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6456-1)NessusUbuntu Local Security Checks10/30/202312/1/2023
critical
184022RHEL 7 : firefox (RHSA-2023:6162)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184040RHEL 8 : firefox (RHSA-2023:6187)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184048RHEL 9 : firefox (RHSA-2023:6188)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184050RHEL 8 : firefox (RHSA-2023:6189)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184089Oracle Linux 8 : firefox (ELSA-2023-6187)NessusOracle Linux Local Security Checks10/31/202312/1/2023
critical
183835Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-297-01)NessusSlackware Local Security Checks10/24/202312/1/2023
critical
183930Fedora 37 : firefox (2023-4e191bea36)NessusFedora Local Security Checks10/26/202312/1/2023
critical
183931Fedora 37 : samba (2023-fff0c857d6)NessusFedora Local Security Checks10/26/20234/29/2024
critical
183955openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0325-1)NessusSuSE Local Security Checks10/27/202311/2/2023
high
183980Fedora 37 : curl (2023-fef2b8da32)NessusFedora Local Security Checks10/27/202312/8/2023
critical
183997Debian DSA-5538-1 : thunderbird - security updateNessusDebian Local Security Checks10/28/202311/2/2023
critical
184403SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4360-1)NessusSuSE Local Security Checks11/4/202311/4/2023
high
184407SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4355-1)NessusSuSE Local Security Checks11/4/202311/4/2023
high
184438openSUSE 15 Security Update : opera (openSUSE-SU-2023:0353-1)NessusSuSE Local Security Checks11/5/202311/5/2023
high
185203Fedora 39 : firefox (2023-a0ac4fe21c)NessusFedora Local Security Checks11/7/202311/7/2023
critical
184350AlmaLinux 9 : firefox (ALSA-2023:6188)NessusAlma Linux Local Security Checks11/3/202312/1/2023
critical
184971Rocky Linux 8 : spamassassin (RLSA-2021:4315)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
18502MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422) (uncredentialed check)NessusWindows6/16/200511/15/2018
critical
179049Jenkins plugins Multiple Vulnerabilities (2023-03-21)NessusCGI abuses7/31/20236/5/2024
critical
179003EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-2459)NessusHuawei Local Security Checks7/28/20237/28/2023
high
179012EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2023-2462)NessusHuawei Local Security Checks7/28/20239/29/2023
critical
178543Amazon Linux 2 : golang (ALAS-2023-2131)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
critical
178075EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-2334)NessusHuawei Local Security Checks7/9/20237/9/2023
critical
17680RHEL 2.1 / 3 : tetex (RHSA-2005:354)NessusRed Hat Local Security Checks4/2/20051/14/2021
critical
176960SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2441-1)NessusSuSE Local Security Checks6/8/20237/14/2023
critical
177331Oracle Linux 7 : firefox (ELSA-2023-3579)NessusOracle Linux Local Security Checks6/14/20237/6/2023
critical
177342Golang < 1.19.10 / 1.20.x < 1.20.5 Multiple VulnerabilitiesNessusWindows6/15/202312/8/2023
critical
177372Debian DSA-5428-1 : chromium - security updateNessusDebian Local Security Checks6/16/20237/18/2023
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks6/16/20234/30/2024
high
189396Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-023-02)NessusSlackware Local Security Checks1/24/20241/30/2024
high
18941FreeBSD : pcal -- buffer overflow vulnerabilities (58fc2752-5f74-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
189799RHEL 9 : firefox (RHSA-2024:0604)NessusRed Hat Local Security Checks1/30/20246/3/2024
high
189810RHEL 9 : thunderbird (RHSA-2024:0602)NessusRed Hat Local Security Checks1/30/20246/3/2024
high
189811RHEL 8 : frr (RHSA-2024:0574)NessusRed Hat Local Security Checks1/30/20246/3/2024
critical
18982FreeBSD : Mozilla / Firefox user interface spoofing vulnerability (730db824-e216-11d8-9b0a-000347a4fa7d)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
189855RHEL 8 : firefox (RHSA-2024:0618)NessusRed Hat Local Security Checks1/31/20246/3/2024
high
189862Oracle Linux 9 : thunderbird (ELSA-2024-0602)NessusOracle Linux Local Security Checks1/31/20242/23/2024
high
189874Fedora 39 : thunderbird (2024-c8c2a52fb8)NessusFedora Local Security Checks2/1/20244/29/2024
high
189027EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2677)NessusHuawei Local Security Checks1/16/20241/16/2024
high
18909FreeBSD : net-snmp -- fixproc insecure temporary file creation (3e0072d4-d05b-11d9-9aed-000e0c2e438a)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
189182Oracle HTTP Server Multiple Vulnerabilities (January 2024 CPU)NessusWeb Servers1/18/20244/18/2024
critical
83699SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:0503-1) (POODLE)NessusSuSE Local Security Checks5/20/20151/6/2021
low
83728SUSE SLED12 / SLES12 Security Update : libtasn1 (SUSE-SU-2015:0904-1)NessusSuSE Local Security Checks5/20/20151/6/2021
critical
83752FreeBSD : proftpd -- arbitrary code execution vulnerability with chroot (d0034536-ff24-11e4-a072-d050996490d0)NessusFreeBSD Local Security Checks5/21/20151/6/2021
critical
85327Adobe AIR for Mac <= 18.0.0.180 Multiple Vulnerabilities (APSB15-16)NessusMacOS X Local Security Checks8/11/20151/16/2024
critical
85337FreeBSD : libvpx -- multiple buffer overflows (34e60332-2448-4ed6-93f0-12713749f250)NessusFreeBSD Local Security Checks8/12/20151/6/2021
critical