Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
87270FreeBSD : flash -- multiple vulnerabilities (c8842a84-9ddd-11e5-8c2f-c485083ca99c)NessusFreeBSD Local Security Checks12/9/20151/16/2024
critical
87317SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:2236-1)NessusSuSE Local Security Checks12/11/20151/6/2021
critical
89059CentOS 6 / 7 : openssl (CESA-2016:0301) (DROWN)NessusCentOS Local Security Checks3/2/20161/4/2021
critical
89061Debian DSA-3500-1 : openssl - security updateNessusDebian Local Security Checks3/2/20161/11/2021
critical
91029Oracle Linux 7 : openssl (ELSA-2016-0722)NessusOracle Linux Local Security Checks5/11/20161/14/2021
critical
91033RHEL 7 : openssl (RHSA-2016:0722)NessusRed Hat Local Security Checks5/11/201610/24/2019
critical
91037RHEL 6 : openssl (RHSA-2016:0996)NessusRed Hat Local Security Checks5/11/201610/24/2019
critical
130003Ubuntu 19.04 : Linux kernel vulnerabilities (USN-4157-1)NessusUbuntu Local Security Checks10/17/20194/18/2024
critical
170518Google Chrome < 109.0.5414.119 Multiple VulnerabilitiesNessusMacOS X Local Security Checks1/24/20232/7/2023
high
181033Oracle Linux 6 : openssl (ELSA-2016-3558)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
106297macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-001) (Meltdown)NessusMacOS X Local Security Checks1/24/20185/28/2024
critical
101143SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2017:1716-1)NessusSuSE Local Security Checks6/30/20171/6/2021
critical
101221SUSE SLES11 Security Update : unrar (SUSE-SU-2017:1760-1)NessusSuSE Local Security Checks7/5/20171/19/2021
critical
101277openSUSE Security Update : clamav (openSUSE-2017-779)NessusSuSE Local Security Checks7/7/20171/19/2021
critical
104064GLSA-201710-21 : Kodi: Arbitrary code executionNessusGentoo Local Security Checks10/23/20171/11/2021
critical
107169Fedora 27 : clamav (2018-602b5345fa)NessusFedora Local Security Checks3/7/20181/6/2021
critical
152833SUSE SLED12 / SLES12 Security Update : unrar (SUSE-SU-2021:2834-1)NessusSuSE Local Security Checks8/26/20217/13/2023
critical
186168SUSE SLES15 Security Update : strongswan (SUSE-SU-2023:4515-1)NessusSuSE Local Security Checks11/22/202312/13/2023
critical
84132FreeBSD : Adobe Flash Player -- critical vulnerabilities (1e63db88-1050-11e5-a4df-c485083ca99c)NessusFreeBSD Local Security Checks6/12/20151/6/2021
critical
45483Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-920-1)NessusUbuntu Local Security Checks4/12/20109/19/2019
critical
45495openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2010:0102-2)NessusSuSE Local Security Checks4/13/20101/14/2021
critical
45525openSUSE Security Update : firefox35upgrade (firefox35upgrade-2262)NessusSuSE Local Security Checks4/14/20101/14/2021
critical
46291RHEL 4 / 5 : firefox (RHSA-2010:0332)NessusRed Hat Local Security Checks5/11/20101/14/2021
critical
46292RHEL 3 / 4 : seamonkey (RHSA-2010:0333)NessusRed Hat Local Security Checks5/11/20101/14/2021
critical
47394Fedora 11 : Miro-2.5.4-3.fc11 / blam-1.8.5-19.fc11 / chmsee-1.0.1-16.fc11 / epiphany-2.26.3-9.fc11 / etc (2010-5515)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47879RHEL 4 : thunderbird (RHSA-2010:0544)NessusRed Hat Local Security Checks7/28/20101/14/2021
critical
49892SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6979)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
60822Scientific Linux Security Update : thunderbird on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62313Google Chrome < 22.0.1229.79 Multiple VulnerabilitiesNessusWindows9/26/20124/11/2022
critical
64138SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404)NessusSuSE Local Security Checks1/25/20133/29/2022
critical
87475Firefox ESR < 38.5 Multiple VulnerabilitiesNessusWindows12/17/201511/20/2019
critical
89241Fedora 23 : firefox-43.0-1.fc23 (2015-51b1105902)NessusFedora Local Security Checks3/4/20161/11/2021
critical
176013EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968)NessusHuawei Local Security Checks5/18/202312/25/2023
critical
176817EulerOS Virtualization 2.11.1 : apr (EulerOS-SA-2023-2063)NessusHuawei Local Security Checks6/7/202312/25/2023
critical
177970EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2258)NessusHuawei Local Security Checks7/4/202312/25/2023
critical
177972EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2282)NessusHuawei Local Security Checks7/4/202312/25/2023
critical
196981Rocky Linux 9 : apr (RLSA-2023:7711)NessusRocky Linux Local Security Checks5/14/20245/14/2024
critical
35464Fedora 9 : kernel-2.6.27.12-78.2.8.fc9 (2009-0816)NessusFedora Local Security Checks1/27/20091/11/2021
critical
59136SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6113)NessusSuSE Local Security Checks5/17/20121/14/2021
critical
70530Siemens SCALANCE X-200 Authentication BypassNessusSCADA10/21/20135/20/2024
critical
176567Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 Critical Vulnerability (May 2023)NessusWindows6/1/20238/28/2023
critical
185749ManageEngine SupportCenter Plus < 14.0 Build 14000NessusCGI abuses11/15/202311/15/2023
critical
72317RHEL 5 / 6 : firefox (RHSA-2014:0132)NessusRed Hat Local Security Checks2/5/20141/14/2021
critical
72318RHEL 5 / 6 : thunderbird (RHSA-2014:0133)NessusRed Hat Local Security Checks2/5/20141/14/2021
critical
72331Firefox < 27.0 Multiple VulnerabilitiesNessusWindows2/5/201411/26/2019
critical
72333SeaMonkey < 2.24 Multiple VulnerabilitiesNessusWindows2/5/201411/26/2019
critical
72350CentOS 5 / 6 : firefox (CESA-2014:0132)NessusCentOS Local Security Checks2/6/20141/4/2021
critical
84158Adobe AIR <= 17.0.0.172 Multiple Vulnerabilities (APSB15-11)NessusWindows6/12/20154/11/2022
critical
164685Debian DLA-3087-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks9/6/202212/6/2022
high
164922SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3137-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high