Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
15732Fedora Core 2 : gd-2.0.21-5.20.1 (2004-411)NessusFedora Local Security Checks11/17/20041/11/2021
critical
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks5/20/202212/30/2022
high
161413Mozilla Firefox < 100.0.2NessusMacOS X Local Security Checks5/20/202212/30/2022
high
161416Mozilla Thunderbird < 91.9.1NessusWindows5/20/202212/30/2022
high
161421Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-140-02)NessusSlackware Local Security Checks5/21/20223/21/2023
high
161463Debian DLA-3021-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks5/24/20223/21/2023
high
16232VERITAS Backup Exec Agent Browser Registration Request Remote OverflowNessusGain a shell remotely1/24/20058/6/2018
critical
16205Default Password (zebra) for ZebraNessusFirewalls1/19/200511/15/2018
critical
16220Mandrake Linux Security Advisory : xine-lib (MDKSA-2005:011)NessusMandriva Local Security Checks1/19/20051/6/2021
critical
16192Trend Micro Antivirus Detection and StatusNessusWindows1/18/20052/6/2023
critical
185812Debian DSA-5555-1 : openvpn - security updateNessusDebian Local Security Checks11/15/202311/29/2023
critical
186047RHEL 8 : pixman (RHSA-2023:7403)NessusRed Hat Local Security Checks11/21/20234/28/2024
high
18611PlanetFileServer mshftp.dll Data Processing Remote OverflowNessusFTP7/5/200511/15/2018
critical
18483MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422)NessusWindows : Microsoft Bulletins6/14/200511/15/2018
critical
185458Veeam ONE 11.x < 11.0.0.1379 / 11.0.1.x < 11.0.1.1880 / 12.x < 12.0.1.2591 Multiple Vulnerabiltiies (KB4508)NessusWindows11/10/202311/15/2023
critical
18551VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote OverflowNessusWindows6/23/20058/6/2018
critical
185517Foxit PDF Editor < 13.0.1 Multiple VulnerabilitiesNessusWindows11/14/20233/8/2024
high
183657openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0308-1)NessusSuSE Local Security Checks10/21/202310/21/2023
critical
185934openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1)NessusSuSE Local Security Checks11/17/20231/29/2024
high
186599Google Chrome < 120.0.6099.62 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/5/20235/3/2024
high
186600Google Chrome < 120.0.6099.62 Multiple VulnerabilitiesNessusWindows12/5/20235/3/2024
high
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks12/8/202312/12/2023
high
186716FreeBSD : chromium -- multiple security fixes (4405e9ad-97fe-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/11/202312/12/2023
high
187108Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-353-02)NessusSlackware Local Security Checks12/19/20231/26/2024
high
187109Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-353-03)NessusSlackware Local Security Checks12/19/202312/25/2023
high
187122TeamCity Server < 2023.11.1 CSRFNessusWeb Servers12/20/20236/14/2024
high
187748Rockwell FactoryTalk Services Platform < 6.20 DeserializationNessusSCADA1/9/20241/10/2024
critical
186388Fedora 39 : python-geopandas (2023-1c5e667fd0)NessusFedora Local Security Checks11/28/202311/28/2023
critical
186389Fedora 38 : python-geopandas (2023-c907492c3e)NessusFedora Local Security Checks11/28/202311/28/2023
critical
186504openSUSE 15 Security Update : opera (openSUSE-SU-2023:0385-1)NessusSuSE Local Security Checks12/1/20231/29/2024
high
186506openSUSE 15 Security Update : opera (openSUSE-SU-2023:0386-1)NessusSuSE Local Security Checks12/1/20231/29/2024
high
186819Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518)NessusCGI abuses12/13/202312/14/2023
critical
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks12/26/202312/26/2023
high
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/17/20241/17/2024
critical
18913FreeBSD : zip -- long path buffer overflow (40549bbf-43b5-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
188014AlmaLinux 8 : pixman (ALSA-2024:0131)NessusAlma Linux Local Security Checks1/12/20241/12/2024
high
188071Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064)NessusCGI abuses1/16/20246/5/2024
high
18904FreeBSD : samba -- integer overflow vulnerability (3b3676be-52e1-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
164311SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2846-1)NessusSuSE Local Security Checks8/20/20227/14/2023
critical
164546SUSE SLED15 / SLES15 Security Update : zlib (SUSE-SU-2022:2947-1)NessusSuSE Local Security Checks9/1/20227/14/2023
critical
166125Amazon Linux 2022 : (ALAS2022-2022-148)NessusAmazon Linux Local Security Checks10/14/202210/9/2023
critical
166620EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641)NessusHuawei Local Security Checks10/27/202210/6/2023
critical
166888RHEL 9 : zlib (RHSA-2022:7314)NessusRed Hat Local Security Checks11/3/20224/28/2024
critical
166968EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715)NessusHuawei Local Security Checks11/4/202210/5/2023
critical
167203Oracle Linux 7 : zlib (ELSA-2022-9987)NessusOracle Linux Local Security Checks11/9/202210/5/2023
critical
167370EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
168601Amazon Linux AMI : zlib (ALAS-2022-1650)NessusAmazon Linux Local Security Checks12/10/20229/15/2023
critical
176920Amazon Linux 2 : rsync (ALAS-2023-2074)NessusAmazon Linux Local Security Checks6/8/20236/8/2023
critical
192926Ivanti Connect Secure 9.x / 22.x Multiple Vulnerabilities (CVE-2024-21894)NessusMisc.4/4/20244/11/2024
critical