Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176964SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2440-1)NessusSuSE Local Security Checks6/8/20237/14/2023
critical
177009EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179)NessusHuawei Local Security Checks6/9/20236/9/2023
critical
177022EulerOS 2.0 SP5 : libtiff (EulerOS-SA-2023-2157)NessusHuawei Local Security Checks6/9/20236/9/2023
high
176495Google Chrome < 114.0.5735.90 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/30/20237/7/2023
high
176496Google Chrome < 114.0.5735.90 Multiple VulnerabilitiesNessusWindows5/30/20237/27/2023
high
177517FreeBSD : electron{23,24} -- multiple vulnerabilities (a03b2d9e-b3f2-428c-8f66-21092ed2ba94)NessusFreeBSD Local Security Checks6/22/202310/23/2023
high
17757OpenSSL < 0.9.7l / 0.9.8d Multiple VulnerabilitiesNessusWeb Servers1/4/201211/15/2018
critical
174798Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
174875EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1680)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
174937Fedora 38 : rust-askama / rust-askama_shared / rust-comrak (2023-035d5910b9)NessusFedora Local Security Checks4/29/20234/29/2023
critical
173873RHEL 8 : httpd:2.4 (RHSA-2023:1596)NessusRed Hat Local Security Checks4/5/20234/28/2024
critical
173974Oracle Linux 9 : pcs (ELSA-2023-12235)NessusOracle Linux Local Security Checks4/6/20239/18/2023
critical
173988Rocky Linux 9 : pcs (RLSA-2023:1591)NessusRocky Linux Local Security Checks4/6/20234/6/2023
critical
174005Oracle Linux 9 : httpd / and / mod_http2 (ELSA-2023-1670)NessusOracle Linux Local Security Checks4/6/20231/18/2024
critical
174030RHEL 9 : httpd and mod_http2 (RHSA-2023:1670)NessusRed Hat Local Security Checks4/8/20234/28/2024
critical
173452SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2023:1582-1)NessusSuSE Local Security Checks3/28/20237/14/2023
high
173615Fedora 38 : curl (2023-0de03a9232)NessusFedora Local Security Checks3/28/20234/29/2024
high
174253Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.15 Multiple Vulnerabilities (CloudBees Security Advisory 2023-04-12)NessusCGI abuses4/13/20236/4/2024
high
174287FreeBSD : ghostscript -- exploitable buffer overflow in (T)BCP in PS interpreter (25872b25-da2d-11ed-b715-a1e76793953b)NessusFreeBSD Local Security Checks4/14/202311/6/2023
critical
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks4/17/20235/17/2023
high
173254CentOS 7 : firefox (RHSA-2023:1333)NessusCentOS Local Security Checks3/22/202312/22/2023
high
173259Oracle Linux 7 : thunderbird (ELSA-2023-1401)NessusOracle Linux Local Security Checks3/22/20236/12/2023
high
173303RHEL 8 : nss (RHSA-2023:1369)NessusRed Hat Local Security Checks3/23/20234/23/2024
high
173313RHEL 8 : nss (RHSA-2023:1406)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173314RHEL 9 : thunderbird (RHSA-2023:1402)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173321RHEL 8 : thunderbird (RHSA-2023:1443)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173323RHEL 8 : nss (RHSA-2023:1436)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173330FreeBSD : curl -- multiple vulnerabilities (0d7d104c-c6fb-11ed-8a4b-080027f5fec9)NessusFreeBSD Local Security Checks3/23/20236/1/2023
high
173369EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1589)NessusHuawei Local Security Checks3/24/20234/20/2023
critical
173387Debian DSA-5376-1 : apache2 - security updateNessusDebian Local Security Checks3/24/202310/21/2023
critical
173391Debian DSA-5377-1 : chromium - security updateNessusDebian Local Security Checks3/24/202310/24/2023
critical
173404Fedora 37 : chromium (2023-0e77b3d321)NessusFedora Local Security Checks3/24/202310/24/2023
critical
174192EulerOS 2.0 SP8 : vim (EulerOS-SA-2023-1613)NessusHuawei Local Security Checks4/13/20234/19/2023
critical
174524Microsoft Edge (Chromium) < 112.0.1722.48 NessusWindows4/20/20237/20/2023
high
174587RHEL 9 : httpd and mod_http2 (RHSA-2023:1916)NessusRed Hat Local Security Checks4/20/20234/28/2024
critical
174592RHEL 8 : webkit2gtk3 (RHSA-2023:1919)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
173756Fedora 38 : netconsd (2023-f25098f499)NessusFedora Local Security Checks4/2/20234/29/2024
critical
173808GitLab 1.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1708)NessusCGI abuses4/4/20235/17/2024
critical
174623Amazon Linux AMI : curl (ALAS-2023-1727)NessusAmazon Linux Local Security Checks4/21/20236/1/2023
high
184038RHEL 8 : thunderbird (RHSA-2023:6198)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184041RHEL 8 : firefox (RHSA-2023:6186)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184043RHEL 8 : thunderbird (RHSA-2023:6196)NessusRed Hat Local Security Checks10/30/20234/28/2024
critical
184046RHEL 8 : thunderbird (RHSA-2023:6197)NessusRed Hat Local Security Checks10/30/20234/23/2024
critical
184059Oracle Linux 7 : firefox (ELSA-2023-6162)NessusOracle Linux Local Security Checks10/30/202312/1/2023
critical
184070SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4271-1)NessusSuSE Local Security Checks10/31/202310/31/2023
high
184081PyTorch TorchServe < 0.8.2 SSRFNessusMisc.10/31/202311/1/2023
critical
184091Oracle Linux 8 : thunderbird (ELSA-2023-6194)NessusOracle Linux Local Security Checks10/31/202312/1/2023
critical
184124SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4302-1)NessusSuSE Local Security Checks11/1/202311/2/2023
critical
184178Amazon Linux 2 : docker (ALASECS-2023-019)NessusAmazon Linux Local Security Checks11/1/20235/10/2024
critical
183832Mozilla Thunderbird < 115.4.1NessusMacOS X Local Security Checks10/24/202311/2/2023
critical