Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128556Debian DLA-1911-1 : exim4 security updateNessusDebian Local Security Checks9/9/20194/26/2024
critical
176816Microsoft Edge (Chromium) < 114.0.1823.37 Multiple VulnerabilitiesNessusWindows6/7/20237/7/2023
high
20283Panda Antivirus Detection and StatusNessusWindows12/9/20059/3/2024
critical
57848IBM iSeries Default PasswordNessusMisc.2/6/20129/3/2024
critical
102059Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3595)NessusOracle Linux Local Security Checks7/31/20179/8/2021
critical
103830OracleVM 3.4 : xen (OVMSA-2017-0153)NessusOracleVM Local Security Checks10/13/20176/3/2021
critical
198550RHEL 5 : exim (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical
11356NFS Exported Share Information DisclosureNessusRPC3/12/20039/6/2024
critical
40639RHEL 3 / 4 / 5 : pidgin (RHSA-2009:1218)NessusRed Hat Local Security Checks8/20/20091/14/2021
critical
105094SUSE SLES11 Security Update : procmail (SUSE-SU-2017:3231-1)NessusSuSE Local Security Checks12/8/20171/19/2021
critical
119489RHEL 6 : flash-plugin (RHSA-2018:3795)NessusRed Hat Local Security Checks12/7/20184/27/2024
critical
163515Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526)NessusSCADA7/28/20227/17/2024
critical
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2/15/20239/4/2023
high
171561Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0209)NessusCGI abuses2/16/20234/26/2024
high
171570Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2/16/20234/26/2024
high
171572Debian DSA-5350-1 : firefox-esr - security updateNessusDebian Local Security Checks2/16/20239/4/2023
high
171589SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozilla-nss (SUSE-SU-2023:0434-1)NessusSuSE Local Security Checks2/17/20237/14/2023
high
171665Oracle Linux 8 : firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2/20/20239/1/2023
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171678Oracle Linux 7 : thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2/21/20239/1/2023
high
171770SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2/22/20237/14/2023
high
172223Ubuntu 16.04 ESM : NSS vulnerability (USN-5892-2)NessusUbuntu Local Security Checks3/7/20238/27/2024
high
172618Rocky Linux 8 : nss (RLSA-2023:1252)NessusRocky Linux Local Security Checks3/16/20238/30/2023
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks3/20/20239/15/2023
high
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks5/9/20237/7/2023
critical
175672Debian DSA-5403-1 : thunderbird - security updateNessusDebian Local Security Checks5/15/20236/16/2023
high
175920RHEL 9 : thunderbird (RHSA-2023:3150)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175924RHEL 8 : firefox (RHSA-2023:3138)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175936RHEL 8 : firefox (RHSA-2023:3140)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175938RHEL 7 : firefox (RHSA-2023:3137)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175978Oracle Linux 7 : thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks5/17/20236/16/2023
high
176121AlmaLinux 8 : firefox (ALSA-2023:3220)NessusAlma Linux Local Security Checks5/19/20236/9/2023
high
176710Amazon Linux 2 : thunderbird (ALAS-2023-2051)NessusAmazon Linux Local Security Checks6/5/20236/16/2023
high
176982Oracle Linux 8 : firefox (ELSA-2023-3220)NessusOracle Linux Local Security Checks6/8/20236/9/2023
high
173678Node.js Module vm2 < 3.9.11 Sandbox BreakoutNessusMisc.3/30/20236/6/2024
critical
31816Fedora 7 : cups-1.2.12-10.fc7 (2008-2897)NessusFedora Local Security Checks4/11/20081/11/2021
critical
62519Google Chrome < 22.0.1229.94 Multiple VulnerabilitiesNessusWindows10/12/20124/11/2022
critical
76557SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491 / 9493)NessusSuSE Local Security Checks7/17/20141/19/2021
critical
81820Flash Player For Mac <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05)NessusMacOS X Local Security Checks3/13/201511/22/2019
critical
81908RHEL 5 / 6 : flash-plugin (RHSA-2015:0697)NessusRed Hat Local Security Checks3/18/20154/24/2024
high
93960Adobe Flash Player <= 23.0.0.162 Multiple Vulnerabilities (APSB16-32)NessusWindows10/11/20164/11/2022
critical
93961Adobe Flash Player for Mac <= 23.0.0.162 Multiple Vulnerabilities (APSB16-32)NessusMacOS X Local Security Checks10/11/201611/14/2019
critical
94034openSUSE Security Update : flash-player (openSUSE-2016-1183)NessusSuSE Local Security Checks10/13/20161/19/2021
critical
95906Fedora 24 : chromium (2016-e0e1cb2b2b)NessusFedora Local Security Checks12/16/20161/11/2021
critical
204908FreeBSD : chromium -- multiple security fixes (fb0b5574-4e64-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks7/31/20248/16/2024
high
199537RHEL 5 : xen (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
164391RHEL 8 : systemd (RHSA-2022:6162)NessusRed Hat Local Security Checks8/24/20224/28/2024
critical
164407RHEL 7 : systemd (RHSA-2022:6160)NessusRed Hat Local Security Checks8/25/20224/28/2024
critical
164437Oracle Linux 7 : systemd (ELSA-2022-6160)NessusOracle Linux Local Security Checks8/25/202212/6/2022
critical