Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174279Fedora 36 : bzip3 (2023-3a821e6e73)NessusFedora Local Security Checks4/14/20234/29/2024
high
174284Fedora 37 : bzip3 (2023-c08f9dfc16)NessusFedora Local Security Checks4/14/20234/29/2024
high
174354Fedora 38 : bzip3 (2023-3589ad1c55)NessusFedora Local Security Checks4/15/20234/29/2024
high
175839Google Chrome < 113.0.5672.126 Multiple VulnerabilitiesNessusWindows5/16/20237/27/2023
high
176230Microsoft Edge (Chromium) < 113.0.1774.50 / 112.0.1722.84 Multiple VulnerabilitiesNessusWindows5/23/20237/7/2023
high
176545openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0117-1)NessusSuSE Local Security Checks6/1/20237/7/2023
high
179838Google Chrome < 116.0.5845.96 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/15/20239/18/2023
high
180202Fedora 37 : chromium (2023-5416cd3040)NessusFedora Local Security Checks8/27/20239/18/2023
high
202018Mozilla Firefox < 128.0NessusMacOS X Local Security Checks7/9/20248/30/2024
critical
159651FreeBSD : Chromium -- mulitple vulnerabilities (b582a85a-ba4a-11ec-8d1e-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/12/202211/2/2023
critical
159816Microsoft Edge (Chromium) < 100.0.1185.44 Multiple VulnerabilitiesNessusWindows4/18/202211/1/2023
critical
205084Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2024-692)NessusAmazon Linux Local Security Checks8/6/20248/6/2024
high
34778Fedora 9 : Miro-1.2.7-2.fc9 / cairo-dock-1.6.3.1-1.fc9.1 / chmsee-1.0.1-6.fc9 / devhelp-0.19.1-6.fc9 / etc (2008-9669)NessusFedora Local Security Checks11/16/20081/11/2021
critical
34842RHEL 4 / 5 : thunderbird (RHSA-2008:0976)NessusRed Hat Local Security Checks11/21/20081/14/2021
critical
34950Debian DSA-1671-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks11/25/20081/4/2021
critical
42913GLSA-200911-03 : UW IMAP toolkit: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/30/20091/6/2021
critical
60494Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60498Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67805Oracle Linux 3 : imap (ELSA-2009-0275)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
34961openSUSE 10 Security Update : seamonkey (seamonkey-5815)NessusSuSE Local Security Checks11/25/20081/14/2021
critical
34967SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5811)NessusSuSE Local Security Checks11/26/20081/14/2021
critical
67764Oracle Linux 4 : thunderbird (ELSA-2008-0976)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
35718CentOS 3 : imap (CESA-2009:0275)NessusCentOS Local Security Checks2/20/20091/4/2021
critical
178586GLSA-202307-01 : OpenSSH: Remote Code ExecutionNessusGentoo Local Security Checks7/20/202312/22/2023
critical
178761SUSE SLES12 Security Update : openssh (SUSE-SU-2023:2950-1)NessusSuSE Local Security Checks7/25/202312/22/2023
critical
178910OpenSSH < 9.3p2 VulnerabilityNessusMisc.7/26/20233/27/2024
critical
178952Fedora 37 : openssh (2023-79a18e1725)NessusFedora Local Security Checks7/28/202312/22/2023
critical
179154RHEL 7 : openssh (RHSA-2023:4382)NessusRed Hat Local Security Checks8/1/20234/28/2024
critical
179158RHEL 8 : openssh (RHSA-2023:4381)NessusRed Hat Local Security Checks8/1/20234/28/2024
critical
179164RHEL 9 : openssh (RHSA-2023:4412)NessusRed Hat Local Security Checks8/1/20234/28/2024
critical
179220AlmaLinux 8 : openssh (ALSA-2023:4419)NessusAlma Linux Local Security Checks8/2/202312/22/2023
critical
179241Oracle Linux 7 : openssh (ELSA-2023-4382)NessusOracle Linux Local Security Checks8/2/202312/22/2023
critical
179445Rocky Linux 8 : openssh (RLSA-2023:4419)NessusRocky Linux Local Security Checks8/8/202312/22/2023
critical
188177EulerOS 2.0 SP11 : openssh (EulerOS-SA-2023-2846)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188228EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2023-2940)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188268EulerOS 2.0 SP11 : openssh (EulerOS-SA-2023-2863)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
190135CentOS 8 : openssh (CESA-2023:4419)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
184379Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030)NessusWindows11/3/202311/3/2023
critical
173722FreeBSD : Gitlab -- Multiple Vulnerabilities (54006796-cf7b-11ed-a5d5-001b217b3468)NessusFreeBSD Local Security Checks3/31/20235/14/2023
critical
106846Adobe Reader <= 2015.006.30394 / 2017.011.30070 / 2018.009.20050 Multiple Vulnerabilities (APSB18-02)NessusWindows2/15/20186/24/2020
critical
82632GLSA-201504-01 : Mozilla Products: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/8/20151/11/2021
critical
203600Photon OS 5.0: Openssh PHSA-2023-5.0-0057NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
204112Photon OS 3.0: Openssh PHSA-2023-3.0-0628NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
86433FreeBSD : flash -- remote code execution (84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks10/19/20153/8/2022
critical
97998Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075) (remote check)NessusWeb Servers5/3/20174/25/2023
critical
180460Fedora 37 : firefox (2023-80549d73b9)NessusFedora Local Security Checks9/2/20234/29/2024
high
180483RHEL 7 : thunderbird (RHSA-2023:4945)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180533SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3519-1)NessusSuSE Local Security Checks9/6/20239/25/2023
high
181123Oracle Linux 9 : firefox (ELSA-2023-4958)NessusOracle Linux Local Security Checks9/7/20239/25/2023
high
181127Oracle Linux 7 : firefox (ELSA-2023-5019)NessusOracle Linux Local Security Checks9/7/20239/25/2023
high