Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175672Debian DSA-5403-1 : thunderbird - security updateNessusDebian Local Security Checks5/15/20236/16/2023
high
17545HP-UX PHSS_31069 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2)NessusHP-UX Local Security Checks3/18/20051/11/2021
critical
175887CentOS 8 : webkit2gtk3 (CESA-2023:2834)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175920RHEL 9 : thunderbird (RHSA-2023:3150)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175924RHEL 8 : firefox (RHSA-2023:3138)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175936RHEL 8 : firefox (RHSA-2023:3140)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175938RHEL 7 : firefox (RHSA-2023:3137)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175962FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/17/20237/7/2023
high
18043GLSA-200504-10 : Gld: Remote execution of arbitrary codeNessusGentoo Local Security Checks4/14/20051/6/2021
critical
180433Fedora 38 : firefox (2023-c679c55cf8)NessusFedora Local Security Checks9/1/20234/29/2024
high
180542FreeBSD : chromium -- multiple vulnerabilities (df0a2fd1-4c92-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/6/20232/6/2024
high
180574Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2023-0018)NessusWindows9/7/202311/30/2023
critical
180006Jenkins plugins Multiple Vulnerabilities (2023-08-16)NessusCGI abuses8/21/20236/5/2024
high
179786Amazon Linux 2 : ca-certificates (ALAS-2023-2203)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
critical
179792Amazon Linux AMI : ca-certificates (ALAS-2023-1795)NessusAmazon Linux Local Security Checks8/14/20238/14/2023
critical
180476RHEL 8 : firefox (RHSA-2023:4949)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180480RHEL 8 : thunderbird (RHSA-2023:4948)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180481RHEL 8 : firefox (RHSA-2023:4957)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180486RHEL 8 : firefox (RHSA-2023:4951)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180507Google Chrome < 116.0.5845.179 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/5/20232/6/2024
high
180518Debian DLA-3555-1 : php7.3 - LTS security updateNessusDebian Local Security Checks9/6/202310/30/2023
critical
180522Debian DSA-5488-1 : thunderbird - security updateNessusDebian Local Security Checks9/6/20239/25/2023
high
180535SUSE SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:3528-1)NessusSuSE Local Security Checks9/6/20236/7/2024
critical
179942FreeBSD : chromium -- multiple vulnerabilities (5666688f-803b-4cf0-9cb1-08c088f2225a)NessusFreeBSD Local Security Checks8/17/20239/18/2023
high
179987SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1)NessusSuSE Local Security Checks8/19/20239/26/2023
critical
18021MS05-017: Vulnerability in MSMQ Could Allow Code Execution (892944)NessusWindows : Microsoft Bulletins4/12/200511/15/2018
critical
180231Mozilla Firefox ESR < 115.2NessusWindows8/29/20239/26/2023
high
180233Mozilla Firefox < 117.0NessusMacOS X Local Security Checks8/29/20239/26/2023
high
180104Fedora 38 : libqb (2023-5a717dd33d)NessusFedora Local Security Checks8/24/20236/14/2024
critical
180148SUSE SLES15 Security Update : erlang (SUSE-SU-2023:3409-1)NessusSuSE Local Security Checks8/24/20238/24/2023
critical
180149SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3406-1)NessusSuSE Local Security Checks8/24/20238/24/2023
critical
182913FreeBSD : curl -- SOCKS5 heap buffer overflow (d6c19e8c-6806-11ee-9464-b42e991fc52e)NessusFreeBSD Local Security Checks10/11/202312/8/2023
critical
182941Debian DSA-5525-1 : samba - security updateNessusDebian Local Security Checks10/11/20233/14/2024
critical
182987Fedora 38 : samba (2023-7eb8cbf1a5)NessusFedora Local Security Checks10/12/20234/29/2024
critical
183005SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:4046-1)NessusSuSE Local Security Checks10/13/202311/14/2023
critical
183022Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1 Multiple VulnerabilitiesNessusMisc.10/13/202311/14/2023
critical
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks10/13/202311/1/2023
critical
183059Oracle Linux 6 : busybox (ELSA-2023-5178)NessusOracle Linux Local Security Checks10/13/202310/13/2023
critical
183063Fedora 37 : emacs (2023-29df561f1d)NessusFedora Local Security Checks10/13/202310/13/2023
critical
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182403Debian DLA-3591-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/30/202311/1/2023
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20234/29/2024
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks10/2/20234/29/2024
high
182450Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358)NessusAmazon Linux Local Security Checks10/3/202310/4/2023
high
182482openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks10/4/20232/23/2024
high
182518Oracle Linux 9 : nodejs:18 (ELSA-2023-5363)NessusOracle Linux Local Security Checks10/4/202310/13/2023
critical
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical