Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183816Rocky Linux 9 : nodejs (RLSA-2023:5765)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
182731Rocky Linux 8 : glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
182738Oracle Linux 8 : thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks10/6/202311/1/2023
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks10/7/202311/1/2023
high
182752Debian DLA-3601-1 : thunderbird - LTS security updateNessusDebian Local Security Checks10/8/202311/1/2023
critical
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182812Apache Tomcat 11.0.0.M1 < 11.0.0.M12 multiple vulnerabilitiesNessusWeb Servers10/10/20235/23/2024
medium
182818Apache Tomcat 10.1.0.M1 < 10.1.14 multiple vulnerabilitiesNessusWeb Servers10/10/20235/23/2024
medium
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices10/6/20235/20/2024
high
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
181231macOS 12.x < 12.6.9 (HT213914)NessusMacOS X Local Security Checks9/11/20236/14/2024
high
181260SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:2604-2)NessusSuSE Local Security Checks9/12/20239/12/2023
low
181338FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/13/202310/2/2023
high
181344Security Updates for Microsoft Word Products C2R Multiple Vulnerabilities (September 2023)NessusWindows9/13/20236/24/2024
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181407Apple iOS < 15.7.9 Vulnerability (HT213913)NessusMobile Devices9/14/20236/25/2024
high
187669Fedora 38 : perl-Spreadsheet-ParseExcel (2023-84d3cc47b1)NessusFedora Local Security Checks1/7/20241/10/2024
high
187705Rocky Linux 8 : webkit2gtk3 (RLSA-2023:7716)NessusRocky Linux Local Security Checks1/9/20242/28/2024
high
186908Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034)NessusMobile Devices12/14/20235/20/2024
high
187958GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028)NessusCGI abuses1/11/20245/17/2024
high
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
187257CentOS 7 : firefox (RHSA-2023:5477)NessusCentOS Local Security Checks12/22/202312/22/2023
critical
186957Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7716)NessusOracle Linux Local Security Checks12/15/20232/28/2024
high
186997SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4827-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
187024SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4828-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
187058Microsoft SharePoint Authentication Bypass (CVE-2023-29357)NessusWindows12/18/20237/24/2024
critical
187132Google Chrome < 120.0.6099.130 VulnerabilityNessusWindows12/20/20235/6/2024
high
188378EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188381EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040)NessusHuawei Local Security Checks1/16/20241/17/2024
high
183390Node.js 18.x < 18.18.2 / 20.x < 20.8.1 Multiple Vulnerabilities (Friday October 13 2023 Security Releases).NessusMisc.10/19/20232/23/2024
critical
183419AlmaLinux 8 : nghttp2 (ALSA-2023:5837)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183425AlmaLinux 8 : grafana (ALSA-2023:5863)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183429Ubuntu 23.10 : .NET vulnerabilities (USN-6438-1)NessusUbuntu Local Security Checks10/19/20232/23/2024
high
183433Oracle Linux 9 : nghttp2 (ELSA-2023-5838)NessusOracle Linux Local Security Checks10/19/20232/23/2024
high
183494SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4129-1)NessusSuSE Local Security Checks10/20/20232/23/2024
medium
183497SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4133-1)NessusSuSE Local Security Checks10/20/20232/23/2024
high
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/27/20232/9/2024
critical
186352Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 Command Injection (CVE-2020-1956)NessusCGI abuses11/28/202311/28/2023
high
186359Tenda AC Router Stack Buffer Overflow (CVE-2021-31755)NessusCGI abuses11/28/202311/29/2023
critical
186362Google Chrome < 119.0.6045.199 Multiple VulnerabilitiesNessusWindows11/28/20235/3/2024
critical
186450Fedora 38 : chromium (2023-4e555aedeb)NessusFedora Local Security Checks11/29/202312/8/2023
critical
186456Fedora 39 : chromium (2023-145f259a77)NessusFedora Local Security Checks11/29/202312/8/2023
critical
186521FreeBSD : varnish -- HTTP/2 Rapid Reset Attack (f25a34b1-910d-11ee-a1a2-641c67a117d8)NessusFreeBSD Local Security Checks12/2/20232/9/2024
high
186544RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 9 (RHSA-2023:7639)NessusRed Hat Local Security Checks12/4/20236/3/2024
high
186626macOS 14.x < 14.1.2 Multiple Vulnerabilities (HT214032)NessusMacOS X Local Security Checks12/6/20236/14/2024
high
186211Cisco Prime Infrastructure DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO11/23/20235/10/2024
high
186248RHEL 8 : Red Hat Single Sign-On 7.6.6 security update on RHEL 8 (Important) (RHSA-2023:7483)NessusRed Hat Local Security Checks11/24/20236/3/2024
medium