Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151386EulerOS Virtualization 3.0.2.2 : sudo (EulerOS-SA-2021-2170)NessusHuawei Local Security Checks7/6/20211/17/2023
high
152430KB5005031: Windows 10 Version 1909 Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
152435KB5005030: Windows 10 Version 1809 and Windows Server 2019 Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
153377KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security UpdateNessusWindows : Microsoft Bulletins9/14/20216/17/2024
high
153383KB5005566: Windows 10 version 1909 / Windows Server 1909 Security Update (September 2021)NessusWindows : Microsoft Bulletins9/14/20216/17/2024
high
172545Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5951-1)NessusUbuntu Local Security Checks3/14/20231/9/2024
high
173944Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1)NessusUbuntu Local Security Checks4/6/20231/9/2024
high
194374RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777)NessusRed Hat Local Security Checks4/28/20246/4/2024
critical
157932SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
157938openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2/12/202211/9/2023
high
159184Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
174155Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1)NessusUbuntu Local Security Checks4/12/20231/9/2024
high
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.10/12/20236/10/2024
critical
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/202310/13/2023
critical
189350Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427)NessusAmazon Linux Local Security Checks1/23/20244/12/2024
critical
162469SUSE SLES12 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:2134-1)NessusSuSE Local Security Checks6/22/20227/13/2023
critical
165187RHEL 8 : php:7.4 (RHSA-2022:6542)NessusRed Hat Local Security Checks9/15/20224/23/2024
high
165218Oracle Linux 8 : php:7.4 (ELSA-2022-6542)NessusOracle Linux Local Security Checks9/16/20223/23/2023
high
166198openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1)NessusSuSE Local Security Checks10/18/20226/22/2023
critical
167791Rocky Linux 8 : php:7.4 (RLSA-2022:6542)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
172496Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : XStream vulnerabilities (USN-5946-1)NessusUbuntu Local Security Checks3/13/202310/16/2023
high
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks4/17/20235/17/2023
high
174524Microsoft Edge (Chromium) < 112.0.1722.48 NessusWindows4/20/20237/20/2023
high
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181356Mozilla Thunderbird < 102.15.1NessusWindows9/13/202310/6/2023
high
181496SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181517Fedora 38 : chromium (2023-3bfb63f6d2)NessusFedora Local Security Checks9/18/20234/30/2024
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks9/19/20234/29/2024
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks9/19/20234/29/2024
high
181643Oracle Linux 8 : thunderbird (ELSA-2023-5201)NessusOracle Linux Local Security Checks9/19/202310/2/2023
high
181683Oracle Linux 8 : libwebp (ELSA-2023-5309)NessusOracle Linux Local Security Checks9/20/202310/2/2023
high
181695RHEL 8 : libwebp (RHSA-2023:5309)NessusRed Hat Local Security Checks9/20/20234/24/2024
high
181761FreeBSD : graphics/webp heap buffer overflow (4fd7a2fc-5860-11ee-a1b3-dca632daf43b)NessusFreeBSD Local Security Checks9/21/202310/2/2023
high
181802AlmaLinux 9 : thunderbird (ALSA-2023:5224)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
181805AlmaLinux 8 : thunderbird (ALSA-2023:5201)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
182136WebM Project WebP Image Library (libwebp) < 1.3.2 VulnerabilityNessusMisc.9/28/202310/5/2023
high
183111Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Roundcube Webmail vulnerabilities (USN-5182-1)NessusUbuntu Local Security Checks10/16/20236/27/2024
critical
183837Debian DLA-3630-1 : roundcube - LTS security updateNessusDebian Local Security Checks10/24/202312/8/2023
medium
185180Fedora 39 : firefox (2023-6bdc468df7)NessusFedora Local Security Checks11/7/202311/8/2023
high
185793Amazon Linux 2 : qt5-qtimageformats (ALAS-2023-2337)NessusAmazon Linux Local Security Checks11/15/202311/16/2023
high
187219CentOS 7 : thunderbird (RHSA-2023:5191)NessusCentOS Local Security Checks12/22/202312/25/2023
high
187908Ivanti Connect Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.1/10/20243/12/2024
critical
188120EulerOS Virtualization 2.9.0 : libwebp (EulerOS-SA-2024-1014)NessusHuawei Local Security Checks1/16/20241/17/2024
high
191387CentOS 9 : libwebp-1.2.0-8.el9NessusCentOS Local Security Checks2/29/20244/29/2024
high
192334EulerOS Virtualization 2.11.0 : libwebp (EulerOS-SA-2024-1429)NessusHuawei Local Security Checks3/21/20243/21/2024
high
195172Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow VulnerabilityNessusWindows5/8/20245/9/2024
high
202472RHEL 8 : php-pear (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/16/20247/17/2024
high
80995SuSE 11.3 Security Update : flash-player (SAT Patch Number 10215)NessusSuSE Local Security Checks1/26/20155/25/2022
critical