Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154933Accellion File Transfer Appliance < 9_12_416 Multiple VulnerabilitiesNessusCGI abuses11/5/20214/25/2023
critical
162530SUSE SLES15 Security Update : openssl (SUSE-SU-2022:2179-1)NessusSuSE Local Security Checks6/25/20227/13/2023
critical
162961SUSE SLES15 Security Update : openssl (SUSE-SU-2022:2309-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
164201EulerOS 2.0 SP8 : openssl (EulerOS-SA-2022-2228)NessusHuawei Local Security Checks8/17/202210/13/2023
critical
164758Amazon Linux 2022 : (ALAS2022-2022-123)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
critical
165069EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-2329)NessusHuawei Local Security Checks9/14/202210/12/2023
critical
165792EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2419)NessusHuawei Local Security Checks10/8/202210/10/2023
critical
171320Oracle Essbase (Jan 2023 CPU)NessusMisc.2/10/20239/4/2023
critical
177342Golang < 1.19.10 / 1.20.x < 1.20.5 Multiple VulnerabilitiesNessusWindows6/15/202312/8/2023
critical
177735CentOS 8 : go-toolset:rhel8 (CESA-2023:3922)NessusCentOS Local Security Checks6/29/20232/8/2024
critical
178543Amazon Linux 2 : golang (ALAS-2023-2131)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
critical
182055Amazon Linux 2 : openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
critical
187324NewStart CGSL MAIN 5.04 : openssl Vulnerability (NS-SA-2023-0069)NessusNewStart CGSL Local Security Checks12/27/20231/2/2024
critical
188892EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2859)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
42287RHEL 4 / 5 : firefox (RHSA-2009:1530)NessusRed Hat Local Security Checks10/28/20091/14/2021
critical
42295CentOS 4 : firefox (CESA-2009:1530)NessusCentOS Local Security Checks10/29/20091/4/2021
critical
66018Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130417)NessusScientific Linux Local Security Checks4/18/20135/25/2022
critical
66019Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20130417)NessusScientific Linux Local Security Checks4/18/20135/25/2022
critical
74999openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0964-1)NessusSuSE Local Security Checks6/13/20145/25/2022
critical
89731SUSE SLES10 Security Update : OpenSSL (SUSE-SU-2016:0678-1) (DROWN)NessusSuSE Local Security Checks3/8/20161/6/2021
critical
89910openSUSE Security Update : openssl (openSUSE-2016-327) (DROWN)NessusSuSE Local Security Checks3/14/20161/19/2021
critical
29814GLSA-200712-17 : exiftags: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/31/20071/6/2021
critical
50046Ubuntu 9.10 / 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1006-1)NessusUbuntu Local Security Checks10/20/20109/19/2019
critical
74900openSUSE Security Update : RubyOnRails (openSUSE-SU-2013:0338-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
97052Debian DLA-818-1 : php5 security updateNessusDebian Local Security Checks2/8/20171/11/2021
critical
195318Microsoft Edge (Chromium) < 124.0.2478.97 Multiple VulnerabilitiesNessusWindows5/10/20245/24/2024
critical
195320Debian dsa-5687 : chromium - security updateNessusDebian Local Security Checks5/10/20246/18/2024
critical
197490Fedora 38 : chromium (2024-3a548f46a8)NessusFedora Local Security Checks5/18/20248/3/2024
critical
162422Google Chrome < 103.0.5060.53 Multiple VulnerabilitiesNessusWindows6/21/20223/21/2023
high
162512FreeBSD : chromium -- multiple vulnerabilities (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks6/23/20223/23/2023
high
161715Mozilla Firefox < 101.0NessusMacOS X Local Security Checks5/31/20221/9/2023
critical
162322openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10009-1)NessusSuSE Local Security Checks6/16/20223/23/2023
critical
163273Google Chrome < 103.0.5060.134 Multiple VulnerabilitiesNessusWindows7/19/20223/21/2023
high
163281FreeBSD : chromium -- multiple vulnerabilities (27cc4258-0805-11ed-8ac1-3065ec8fd3ec)NessusFreeBSD Local Security Checks7/20/20223/23/2023
high
163682openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10073-1)NessusSuSE Local Security Checks8/2/20223/23/2023
high
168785Apple iOS < 15.7.2 Multiple Vulnerabilities (HT213531)NessusMobile Devices12/15/20229/4/2024
critical
110613Fedora 27 : 1:nikto (2018-15bf411a32)NessusFedora Local Security Checks6/20/20189/17/2024
critical
160216Google Chrome < 101.0.4951.41 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/26/20223/23/2023
high
160294Debian DSA-5125-1 : chromium - security updateNessusDebian Local Security Checks4/28/20223/23/2023
high
86439RHEL 6 : flash-plugin (RHSA-2015:1913)NessusRed Hat Local Security Checks10/19/20153/8/2022
critical
86598Google Chrome < 46.0.2490.80 Multiple VulnerabilitiesNessusWindows10/26/20154/11/2022
critical
86423Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27)NessusWindows10/19/20154/11/2022
critical
111011Adobe Acrobat < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 Multiple Vulnerabilities (APSB18-21)NessusWindows7/12/20189/12/2024
critical
134705Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 Multiple Vulnerabilities (APSB20-13)NessusWindows3/19/20209/12/2024
critical
207058Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Setuptools vulnerability (USN-7002-1)NessusUbuntu Local Security Checks9/12/20249/12/2024
high
186976Amazon Linux 2023 : perl, perl-Attribute-Handlers, perl-AutoLoader (ALAS2023-2023-448)NessusAmazon Linux Local Security Checks12/15/20232/6/2024
critical
189702EulerOS 2.0 SP11 : perl (EulerOS-SA-2024-1126)NessusHuawei Local Security Checks1/26/20241/26/2024
critical
192337EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2024-1418)NessusHuawei Local Security Checks3/21/20243/21/2024
critical
204516Photon OS 4.0: Suricata PHSA-2023-4.0-0468NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
168027RHEL 8 : firefox (RHSA-2022:8553)NessusRed Hat Local Security Checks11/21/20224/28/2024
critical