Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174632Fedora 37 : pcs (2023-cb2e422088)NessusFedora Local Security Checks4/24/20234/24/2023
critical
181519Fedora 37 : libtommath (2023-f5680e3b4b)NessusFedora Local Security Checks9/18/20239/21/2023
critical
181876Mozilla Firefox < 118.0NessusMacOS X Local Security Checks9/26/202310/6/2023
critical
181881Mozilla Thunderbird < 115.3NessusWindows9/26/202310/6/2023
critical
182169Debian DSA-5506-1 : firefox-esr - security updateNessusDebian Local Security Checks9/29/202310/6/2023
critical
182375CBL Mariner 2.0 Security Update: libtommath / tcl (CVE-2023-36328)NessusMarinerOS Local Security Checks9/29/20239/29/2023
critical
182387SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3898-1)NessusSuSE Local Security Checks9/30/20239/30/2023
critical
182389SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3899-1)NessusSuSE Local Security Checks9/30/20239/30/2023
critical
182395Fedora 37 : firefox (2023-7a4026e363)NessusFedora Local Security Checks9/30/20234/29/2024
critical
182877Slackware Linux 15.0 / current samba Multiple Vulnerabilities (SSA:2023-284-03)NessusSlackware Local Security Checks10/11/202311/14/2023
critical
185010Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
185583KB5032192: Windows 11 version 21H2 Security Update (November 2023)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
185892Oracle Linux 9 : samba (ELSA-2023-6744)NessusOracle Linux Local Security Checks11/16/202312/20/2023
critical
187054QNAP QTS / QuTS hero Vulnerabilities in Samba (QSA-23-20)NessusMisc.12/18/202312/20/2023
critical
188099EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3308)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
190188CentOS 8 : webkit2gtk3 (CESA-2023:0016)NessusCentOS Local Security Checks2/8/20242/8/2024
high
20090Skype < 1.4.0.84 Multiple Remote Overflows (credentialed check)NessusWindows10/26/20057/27/2018
critical
204616Photon OS 3.0: Samba PHSA-2023-3.0-0694NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
21865CentOS 3 / 4 : ethereal (CESA-2005:809)NessusCentOS Local Security Checks7/3/20061/4/2021
critical
182969Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check)NessusCGI abuses10/12/20239/3/2024
critical
186798RHEL 9 : fence-agents (RHSA-2023:7753)NessusRed Hat Local Security Checks12/12/20234/28/2024
critical
187790KB5034129: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (January 2024)NessusWindows : Microsoft Bulletins1/9/20247/8/2024
high
187888RHEL 8 : fence-agents (RHSA-2024:0133)NessusRed Hat Local Security Checks1/10/20246/3/2024
critical
192933Fedora 38 : chromium (2024-5e32ce95a3)NessusFedora Local Security Checks4/4/20244/29/2024
high
189739Apple iOS < 17 Multiple Vulnerabilities (HT213938)NessusMobile Devices1/29/20249/4/2024
critical
192206Amazon Linux 2 : edk2 (ALAS-2024-2502)NessusAmazon Linux Local Security Checks3/18/20243/19/2024
critical
193921CentOS 9 : openssl-3.0.7-18.el9NessusCentOS Local Security Checks4/26/20246/18/2024
critical
21692MS06-030: Vulnerability in Server Message Block Could Allow Elevation of Privilege (914389)NessusWindows : Microsoft Bulletins6/13/200611/15/2018
critical
29723Mac OS X Multiple Vulnerabilities (Security Update 2007-009)NessusMacOS X Local Security Checks12/18/20075/28/2024
critical
44026CentOS 4 : kernel (CESA-2010:0020)NessusCentOS Local Security Checks1/15/20101/4/2021
critical
45373Mac OS X Multiple Vulnerabilities (Security Update 2010-002)NessusMacOS X Local Security Checks3/29/20105/28/2024
critical
48901SuSE9 Security Update : Linux kernel (YOU Patch Number 12636)NessusSuSE Local Security Checks8/27/20101/14/2021
critical
52685SuSE 11 Security Update : Linux kernel (SAT Patch Number 1753)NessusSuSE Local Security Checks3/17/20111/14/2021
critical
53648SuSE 11.1 Security Update : Mozilla-XULrunner (SAT Patch Number 4461)NessusSuSE Local Security Checks5/5/20111/19/2021
critical
53800openSUSE Security Update : seamonkey (seamonkey-4462)NessusSuSE Local Security Checks5/5/20111/14/2021
critical
55070Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities (USN-1112-1)NessusUbuntu Local Security Checks6/13/20119/19/2019
critical
55819BlackBerry Enterprise Server PNG and TIFF Image Processing Vulnerabilities (KB27244)NessusWindows8/11/201111/15/2018
critical
57228SuSE 10 Security Update : Mozilla XULrunner (ZYPP Patch Number 7492)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
61028Scientific Linux Security Update : thunderbird on SL4.x,SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
65045Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1755-1)NessusUbuntu Local Security Checks3/6/20139/19/2019
critical
65052Oracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Windows)NessusWindows3/6/20134/11/2022
critical
65070RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0600)NessusRed Hat Local Security Checks3/7/20131/14/2021
critical
65072RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0602)NessusRed Hat Local Security Checks3/7/20131/14/2021
critical
65073RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0603)NessusRed Hat Local Security Checks3/7/20131/14/2021
critical
65074RHEL 5 : java-1.6.0-openjdk (RHSA-2013:0604)NessusRed Hat Local Security Checks3/7/20131/14/2021
critical
65079CentOS 5 : java-1.7.0-openjdk (CESA-2013:0603)NessusCentOS Local Security Checks3/8/20131/4/2021
critical
65086Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130306)NessusScientific Linux Local Security Checks3/8/20131/14/2021
critical
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
65162CentOS 6 : java-1.7.0-openjdk (CESA-2013:0602)NessusCentOS Local Security Checks3/10/20131/4/2021
critical
65203RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:0625)NessusRed Hat Local Security Checks3/12/20131/14/2021
critical