Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184040RHEL 8 : firefox (RHSA-2023:6187)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184048RHEL 9 : firefox (RHSA-2023:6188)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184050RHEL 8 : firefox (RHSA-2023:6189)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184089Oracle Linux 8 : firefox (ELSA-2023-6187)NessusOracle Linux Local Security Checks10/31/202312/1/2023
critical
184393Amazon Linux AMI : python27 (ALAS-2023-1880)NessusAmazon Linux Local Security Checks11/3/202311/6/2023
critical
184403SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4360-1)NessusSuSE Local Security Checks11/4/202311/4/2023
high
184407SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4355-1)NessusSuSE Local Security Checks11/4/202311/4/2023
high
184438openSUSE 15 Security Update : opera (openSUSE-SU-2023:0353-1)NessusSuSE Local Security Checks11/5/202311/5/2023
high
184350AlmaLinux 9 : firefox (ALSA-2023:6188)NessusAlma Linux Local Security Checks11/3/202312/1/2023
critical
18502MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422) (uncredentialed check)NessusWindows6/16/200511/15/2018
critical
184971Rocky Linux 8 : spamassassin (RLSA-2021:4315)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
185203Fedora 39 : firefox (2023-a0ac4fe21c)NessusFedora Local Security Checks11/7/202311/7/2023
critical
180482RHEL 8 : thunderbird (RHSA-2023:4946)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180484RHEL 9 : thunderbird (RHSA-2023:4955)NessusRed Hat Local Security Checks9/4/20234/28/2024
high
180517Debian DLA-3554-1 : thunderbird - LTS security updateNessusDebian Local Security Checks9/6/20239/25/2023
high
180528SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3529-1)NessusSuSE Local Security Checks9/6/20239/6/2023
critical
180552AlmaLinux 9 : thunderbird (ALSA-2023:4955)NessusAlma Linux Local Security Checks9/6/20239/25/2023
high
180555AlmaLinux 8 : firefox (ALSA-2023:4952)NessusAlma Linux Local Security Checks9/6/20239/25/2023
high
180583FreeBSD : go -- multiple vulnerabilities (beb36f39-4d74-11ee-985e-bff341e78d94)NessusFreeBSD Local Security Checks9/7/202312/8/2023
critical
183284SUSE SLED15 / SLES15 Security Update : libcue (SUSE-SU-2023:4090-1)NessusSuSE Local Security Checks10/18/202310/30/2023
high
183394Oracle MySQL Server 8.0.x < 8.0.34 (April 2023 CPU)NessusDatabases10/19/20234/19/2024
critical
183448Amazon Linux 2 : docker (ALASDOCKER-2023-031)NessusAmazon Linux Local Security Checks10/20/20235/10/2024
critical
182850Google Chrome < 118.0.5993.70 Multiple VulnerabilitiesNessusWindows10/10/202311/1/2023
high
182871Slackware Linux 15.0 / current libcue Vulnerability (SSA:2023-283-01)NessusSlackware Local Security Checks10/10/202310/30/2023
high
182887Fedora 37 : tracker-miners (2023-40044895ce)NessusFedora Local Security Checks10/11/20234/29/2024
high
182953Debian DLA-3615-1 : libcue - LTS security updateNessusDebian Local Security Checks10/12/202310/30/2023
high
182954FreeBSD : electron25 -- Use after free in extensions vulnerability (4281b712-ad6b-4c21-8f66-619a9150691f)NessusFreeBSD Local Security Checks10/12/202310/12/2023
high
182727Rocky Linux 8 : firefox (RLSA-2023:4952)NessusRocky Linux Local Security Checks10/6/202310/6/2023
high
182796Oracle Linux 9 : nodejs (ELSA-2023-5532)NessusOracle Linux Local Security Checks10/10/202310/10/2023
critical
183198OracleVM 3.4 : busybox (OVMSA-2023-5178)NessusOracleVM Local Security Checks10/16/202310/16/2023
critical
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks10/18/202310/18/2023
high
183835Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-297-01)NessusSlackware Local Security Checks10/24/202312/1/2023
critical
183930Fedora 37 : firefox (2023-4e191bea36)NessusFedora Local Security Checks10/26/202312/1/2023
critical
183931Fedora 37 : samba (2023-fff0c857d6)NessusFedora Local Security Checks10/26/20234/29/2024
critical
183955openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0325-1)NessusSuSE Local Security Checks10/27/202311/2/2023
high
183980Fedora 37 : curl (2023-fef2b8da32)NessusFedora Local Security Checks10/27/202312/8/2023
critical
183997Debian DSA-5538-1 : thunderbird - security updateNessusDebian Local Security Checks10/28/202311/2/2023
critical
183019Debian DSA-5526-1 : chromium - security updateNessusDebian Local Security Checks10/13/202311/1/2023
high
183064openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0300-1)NessusSuSE Local Security Checks10/13/202310/13/2023
high
183786Mozilla Firefox < 119.0NessusMacOS X Local Security Checks10/24/202312/1/2023
critical
183807Google Chrome < 118.0.5993.117 VulnerabilityNessusMacOS X Local Security Checks10/24/202311/2/2023
high
18382GLSA-200505-18 : Net-SNMP: fixproc insecure temporary file creationNessusGentoo Local Security Checks5/28/20051/6/2021
critical
193809FreeBSD : GLPI -- multiple vulnerabilities (ed688880-00c4-11ef-92b7-589cfc023192)NessusFreeBSD Local Security Checks4/24/20244/24/2024
critical
193818CrushFTP < 10.7.1 / 11.x < 11.1.0 Sandbox Escape (CVE-2024-4040)NessusFTP4/24/20245/21/2024
critical
193339VLC < 3.0.20 Multiple VulnerabilitiesNessusMisc.4/15/20244/16/2024
critical
192842Microsoft Windows 10 20H2 Home SEoLNessusWindows4/2/20244/2/2024
critical
192847Microsoft Windows 10 21H2 Enterprise SEoLNessusWindows4/2/20244/2/2024
critical
192865RHEL 9 : postgresql-jdbc: (RHSA-2024:1649)NessusRed Hat Local Security Checks4/2/20246/3/2024
critical
192902Fedora 38 : micropython (2024-51e55a7065)NessusFedora Local Security Checks4/3/20244/3/2024
critical
193458Oracle Business Intelligence Publisher 7.0 (OAS) (April 2024 CPU)NessusMisc.4/18/20244/18/2024
critical