Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
188937EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-2644)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
179075Ubuntu 16.04 ESM / 18.04 ESM : OpenSSH vulnerability (USN-6242-2)NessusUbuntu Local Security Checks7/31/20239/19/2024
critical
161477Google Chrome < 102.0.5005.61 Multiple VulnerabilitiesNessusWindows5/24/202210/26/2023
critical
161478Google Chrome < 102.0.5005.61 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/24/202210/26/2023
critical
186256SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4558-1)NessusSuSE Local Security Checks11/25/202312/1/2023
high
188978EulerOS 2.0 SP8 : php (EulerOS-SA-2023-3145)NessusHuawei Local Security Checks1/16/20246/7/2024
critical
201332openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1)NessusSuSE Local Security Checks7/3/20247/12/2024
medium
24673CentOS 3 / 4 : php (CESA-2007:0076)NessusCentOS Local Security Checks2/21/20071/4/2021
critical
25317RHEL 5 : php (RHSA-2007:0082)NessusRed Hat Local Security Checks5/25/20071/14/2021
critical
58973SuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 6224)NessusSuSE Local Security Checks5/3/20121/19/2021
critical
182806PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143)NessusCGI abuses10/10/20239/3/2024
critical
188712EulerOS Virtualization 3.0.6.0 : samba (EulerOS-SA-2023-3453)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189148SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:0109-1)NessusSuSE Local Security Checks1/18/20241/29/2024
critical
189171SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0121-1)NessusSuSE Local Security Checks1/18/20241/29/2024
critical
189269Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd)NessusFedora Local Security Checks1/21/20244/29/2024
critical
189841AlmaLinux 9 : tigervnc (ALSA-2024:0557)NessusAlma Linux Local Security Checks1/31/20241/31/2024
critical
189856RHEL 7 : tigervnc (RHSA-2024:0629)NessusRed Hat Local Security Checks1/31/20246/3/2024
critical
189858RHEL 8 : tigervnc (RHSA-2024:0617)NessusRed Hat Local Security Checks1/31/20246/4/2024
critical
189871Fedora 38 : xorg-x11-server-Xwayland (2024-05db4bcbec)NessusFedora Local Security Checks2/1/20244/4/2024
critical
190761GLSA-202402-28 : Samba: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
critical
193001EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1522)NessusHuawei Local Security Checks4/8/20244/8/2024
critical
205030EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2024-2079)NessusHuawei Local Security Checks8/6/20248/6/2024
critical
205032EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2024-2077)NessusHuawei Local Security Checks8/6/20248/6/2024
critical
207371openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2024:0305-1)NessusSuSE Local Security Checks9/18/20249/18/2024
high
44422MS10-012: Vulnerabilities in SMB Could Allow Remote Code Execution (971468)NessusWindows : Microsoft Bulletins2/9/201011/15/2018
critical
47112IBM WebSphere Application Server 7.0 < Fix Pack 11 Multiple VulnerabilitiesNessusWeb Servers6/22/20108/6/2018
critical
90096Mac OS X 10.11.x < 10.11.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/22/20165/28/2024
critical
128595GLSA-201909-06 : Exim: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/9/20194/26/2024
critical
165538GLSA-202209-25 : Zutty: Arbitrary Code ExecutionNessusGentoo Local Security Checks9/29/202210/10/2023
critical
165550Debian DLA-3124-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
165618SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
106460HPE Moonshot Provisioning Manager < 1.22 Multiple VulnerabilitiesNessusCGI abuses1/29/201811/8/2019
critical
107443Solaris 10 (sparc) : 125731-13NessusSolaris Local Security Checks3/12/20181/14/2021
critical
107941Solaris 10 (x86) : 125732-11NessusSolaris Local Security Checks3/12/20181/14/2021
critical
126727Solaris 10 (x86) : 125732-15NessusSolaris Local Security Checks7/16/20191/7/2020
critical
13587Solaris 9 (x86) : 114015-28NessusSolaris Local Security Checks7/12/20041/14/2021
critical
137966EulerOS Virtualization 3.0.6.0 : php (EulerOS-SA-2020-1747)NessusHuawei Local Security Checks7/1/20204/25/2023
critical
160906Google Chrome < 101.0.4951.64 Multiple VulnerabilitiesNessusWindows5/10/202210/27/2023
high
161150Debian DSA-5134-1 : chromium - security updateNessusDebian Local Security Checks5/13/202210/27/2023
high
136357Mozilla Firefox ESR < 68.8NessusWindows5/7/20203/13/2024
critical
136389Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200506)NessusScientific Linux Local Security Checks5/7/20203/13/2024
critical
136390Scientific Linux Security Update : firefox on SL7.x x86_64 (20200506)NessusScientific Linux Local Security Checks5/7/20203/13/2024
critical
136470RHEL 8 : thunderbird (RHSA-2020:2048)NessusRed Hat Local Security Checks5/11/20203/13/2024
critical
136486Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200511)NessusScientific Linux Local Security Checks5/12/20203/12/2024
critical
136894Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-4373-1)NessusUbuntu Local Security Checks5/27/20208/27/2024
critical
207327Photon OS 3.0: Python3 PHSA-2024-3.0-0795NessusPhotonOS Local Security Checks9/17/20249/17/2024
high
118918KB4467703: Windows 8.1 and Windows Server 2012 R2 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
134559openSUSE Security Update : the Linux Kernel (openSUSE-2020-336)NessusSuSE Local Security Checks3/13/20203/22/2024
critical
171672Fedora 36 : clamav (2023-3ba365d538)NessusFedora Local Security Checks2/21/20234/29/2024
critical
171685SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0453-1)NessusSuSE Local Security Checks2/21/20237/14/2023
critical