Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174292FreeBSD : py39-joblib -- arbitrary code execution (845f8430-d0ee-4134-ae35-480a3e139b8a)NessusFreeBSD Local Security Checks4/14/20234/19/2023
critical
174324Apple iOS < 16.4.1 Multiple Vulnerabilities (HT213720)NessusMobile Devices4/14/20236/25/2024
high
174696Debian DSA-5393-1 : chromium - security updateNessusDebian Local Security Checks4/25/202310/23/2023
critical
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks4/25/20236/9/2023
high
174801Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
174831EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662)NessusHuawei Local Security Checks4/27/20234/27/2023
high
174862EulerOS Virtualization 2.9.0 : libksba (EulerOS-SA-2023-1674)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
173614Fedora 36 : stellarium (2023-b7e90bc682)NessusFedora Local Security Checks3/28/20233/28/2023
critical
173616Fedora 38 : stellarium (2023-57f5e7c000)NessusFedora Local Security Checks3/28/20233/28/2023
critical
173678Node.js Module vm2 < 3.9.11 Sandbox BreakoutNessusMisc.3/30/20236/6/2024
critical
173711Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 Multiple VulnerabilitiesNessusWindows3/30/20235/23/2023
critical
173720Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:1401)NessusScientific Linux Local Security Checks3/30/20236/9/2023
high
17326Sentinel License Manager lservnt Service Remote Buffer OverflowNessusGain a shell remotely3/15/200511/15/2018
critical
173279Amazon Linux AMI : httpd24 (ALAS-2023-1711)NessusAmazon Linux Local Security Checks3/22/202310/21/2023
critical
173290Fedora 36 : liferea (2023-f0ee64e7ec)NessusFedora Local Security Checks3/23/20233/23/2023
critical
17330GLSA-200503-18 : Ringtone Tools: Buffer overflow vulnerabilityNessusGentoo Local Security Checks3/16/20051/6/2021
critical
173308RHEL 8 : firefox (RHSA-2023:1367)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173316RHEL 9 : firefox (RHSA-2023:1364)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173317RHEL 8 : firefox (RHSA-2023:1444)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/20239/15/2023
high
173037Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5964-1)NessusUbuntu Local Security Checks3/20/202310/16/2023
high
173044Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-079-01)NessusSlackware Local Security Checks3/20/20236/1/2023
high
173047Debian DLA-3365-1 : thunderbird - LTS security updateNessusDebian Local Security Checks3/21/20236/12/2023
high
174881EulerOS Virtualization 2.9.0 : libarchive (EulerOS-SA-2023-1673)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
174883Microsoft Edge (Chromium) < 112.0.1722.58 Multiple VulnerabilitiesNessusWindows4/27/202310/23/2023
high
174939Fedora 37 : rust-askama / rust-askama_shared / rust-comrak (2023-e9243281cb)NessusFedora Local Security Checks4/29/20234/29/2023
critical
174947SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks4/29/20237/14/2023
critical
175001Google Chrome < 113.0.5672.63 Multiple VulnerabilitiesNessusWindows5/2/20237/27/2023
high
175040FreeBSD : chromium -- multiple vulnerabilities (246174d3-e979-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/3/20235/19/2023
high
176121AlmaLinux 8 : firefox (ALSA-2023:3220)NessusAlma Linux Local Security Checks5/19/20236/9/2023
high
176142SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2250-1)NessusSuSE Local Security Checks5/20/20237/14/2023
critical
176185AlmaLinux 8 : webkit2gtk3 (ALSA-2023:2834)NessusAlma Linux Local Security Checks5/21/20235/21/2023
high
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks5/22/20236/8/2023
high
17545HP-UX PHSS_31069 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2)NessusHP-UX Local Security Checks3/18/20051/11/2021
critical
175577AlmaLinux 9 : php:8.1 (ALSA-2023:2417)NessusAlma Linux Local Security Checks5/14/202310/18/2023
critical
175126FreeBSD : Django -- multiple vulnerabilities (d55e1b4d-eadc-11ed-9cc0-080027de9982)NessusFreeBSD Local Security Checks5/5/20235/16/2023
critical
175129Golang < 1.19.9 / 1.20.x < 1.20.4 Multiple VulnerabilitiesNessusWindows5/5/202312/8/2023
critical
175189EulerOS Virtualization 3.0.2.0 : pixman (EulerOS-SA-2023-1743)NessusHuawei Local Security Checks5/7/20235/7/2023
high
175214EulerOS Virtualization 3.0.2.0 : systemd (EulerOS-SA-2023-1698)NessusHuawei Local Security Checks5/7/20235/7/2023
critical
175887CentOS 8 : webkit2gtk3 (CESA-2023:2834)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175920RHEL 9 : thunderbird (RHSA-2023:3150)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175924RHEL 8 : firefox (RHSA-2023:3138)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175936RHEL 8 : firefox (RHSA-2023:3140)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175938RHEL 7 : firefox (RHSA-2023:3137)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175962FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/17/20237/7/2023
high
175974SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
175978Oracle Linux 7 : thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks5/17/20236/16/2023
high
176012EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1946)NessusHuawei Local Security Checks5/18/202312/25/2023
critical
176040EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1950)NessusHuawei Local Security Checks5/18/20235/18/2023
critical
175273EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1757)NessusHuawei Local Security Checks5/8/20235/8/2023
critical