Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175343KB5026411: Windows Server 2012 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
176589EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2023-2014)NessusHuawei Local Security Checks6/2/20236/2/2023
high
176939Amazon Linux 2 : curl (ALAS-2023-2070)NessusAmazon Linux Local Security Checks6/8/20236/9/2023
high
179111EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2500)NessusHuawei Local Security Checks7/31/20237/31/2023
high
102511Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks8/16/20176/3/2021
critical
130254SUSE SLES12 Security Update : nfs-utils (SUSE-SU-2019:2771-1)NessusSuSE Local Security Checks10/25/20194/16/2024
critical
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
174346RHEL 9 : firefox (RHSA-2023:1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8 : firefox (RHSA-2023:1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174383Oracle Linux 8 : firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174567Oracle Essbase (April 2023 CPU)NessusMisc.4/20/202310/24/2023
critical
189302macOS 14.x < 14.3 Multiple Vulnerabilities (HT214061)NessusMacOS X Local Security Checks1/22/20246/5/2024
high
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
158764Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-068-01)NessusSlackware Local Security Checks3/10/202211/6/2023
critical
158925SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0822-1)NessusSuSE Local Security Checks3/15/20227/14/2023
critical
159022Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5321-2)NessusUbuntu Local Security Checks3/17/20228/28/2024
critical
160275Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5393-1)NessusUbuntu Local Security Checks4/28/20228/27/2024
high
161552EulerOS 2.0 SP3 : nfs-utils (EulerOS-SA-2022-1748)NessusHuawei Local Security Checks5/26/20225/26/2022
critical
162636RHEL 8 : firefox (RHSA-2022:5477)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162671Mozilla Thunderbird < 91.11NessusWindows7/1/202210/19/2023
critical
162679Oracle Linux 7 : thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks7/1/202210/19/2023
critical
162842Rocky Linux 8 : firefox (RLSA-2022:5469)NessusRocky Linux Local Security Checks7/8/202211/7/2023
critical
162950SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
163737CentOS 7 : thunderbird (CESA-2022:5480)NessusCentOS Local Security Checks8/2/202210/17/2023
critical
168720SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks12/14/20227/14/2023
critical
168783Debian DSA-5301-1 : firefox-esr - security updateNessusDebian Local Security Checks12/15/20221/19/2023
critical
168834Oracle Linux 7 : ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791)NessusOracle Linux Local Security Checks12/15/20221/26/2023
critical
168867AlmaLinux 8 : thunderbird (ALSA-2022:9074)NessusAlma Linux Local Security Checks12/16/20221/26/2023
critical
168868AlmaLinux 8 : firefox (ALSA-2022:9067)NessusAlma Linux Local Security Checks12/16/20224/13/2023
critical
169279Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2022-355-01)NessusSlackware Local Security Checks12/23/20221/26/2023
high
171171EulerOS 2.0 SP8 : libarchive (EulerOS-SA-2023-1322)NessusHuawei Local Security Checks2/8/20232/8/2023
critical
171297EulerOS 2.0 SP10 : libarchive (EulerOS-SA-2023-1361)NessusHuawei Local Security Checks2/10/20232/10/2023
critical
174025SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2023:1799-1)NessusSuSE Local Security Checks4/8/20239/27/2023
critical
174026SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:1797-1)NessusSuSE Local Security Checks4/8/20239/27/2023
critical
174361Fedora 36 : ghostscript (2023-366850fc87)NessusFedora Local Security Checks4/15/20239/27/2023
critical
174365Fedora 38 : mediawiki (2023-9d6ab5ebf2)NessusFedora Local Security Checks4/15/20234/15/2023
critical
174881EulerOS Virtualization 2.9.0 : libarchive (EulerOS-SA-2023-1673)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
176473GLSA-202305-33 : OpenImageIO: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20235/30/2023
critical
177205Artifex Ghostscript < 10.01.1 Buffer OverflowNessusWindows6/13/20239/27/2023
critical
185105RHEL 9 : ghostscript (RHSA-2023:6544)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
185826Oracle Linux 9 : ghostscript (ELSA-2023-6544)NessusOracle Linux Local Security Checks11/16/202312/15/2023
critical
188823EulerOS 2.0 SP8 : ghostscript (EulerOS-SA-2023-3126)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189923Microsoft Edge (Chromium) < 121.0.2277.98 Multiple VulnerabilitiesNessusWindows2/2/20245/3/2024
high
185779Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : HTML Tidy vulnerability (USN-6483-1)NessusUbuntu Local Security Checks11/15/20238/28/2024
critical
185796RHEL 7 : .NET 6.0 (RHSA-2023:7259)NessusRed Hat Local Security Checks11/15/20236/3/2024
critical
186196Oracle Linux 8 : dotnet7.0 (ELSA-2023-7256)NessusOracle Linux Local Security Checks11/22/202311/22/2023
critical
186402Rocky Linux 8 : dotnet7.0 (RLSA-2023:7256)NessusRocky Linux Local Security Checks11/28/202311/28/2023
critical
186982Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-457)NessusAmazon Linux Local Security Checks12/15/202312/15/2023
critical
188784EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2635)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188827EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2719)NessusHuawei Local Security Checks1/16/20241/16/2024
high