Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141759Scientific Linux Security Update : webkitgtk4 on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
critical
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
high
164253Microsoft Edge (Chromium) < 104.0.1293.60 VulnerabilityNessusWindows8/18/202210/13/2023
medium
195100SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1)NessusSuSE Local Security Checks5/7/20245/30/2024
high
195471SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1)NessusSuSE Local Security Checks5/11/202412/13/2024
high
206393Apache OFBiz < 18.12.15 Remote Code Execution (CVE-2024-38856)NessusCGI abuses8/30/20248/31/2024
critical
59016Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1)NessusUbuntu Local Security Checks5/7/20123/28/2022
high
59030RHEL 5 / 6 : php (RHSA-2012:0546)NessusRed Hat Local Security Checks5/8/201211/4/2024
critical
59451SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182)NessusSuSE Local Security Checks6/12/20123/29/2022
critical
68525Oracle Linux 5 : php53 (ELSA-2012-0547)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
60919Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20123/28/2022
high
181398Fedora 38 : open-vm-tools (2023-df375d0634)NessusFedora Local Security Checks9/14/202311/14/2024
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/202311/15/2024
high
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
191092RHEL 9 : kernel-rt (RHSA-2024:1019)NessusRed Hat Local Security Checks2/28/202411/7/2024
high
53485SuSE 11.1 Security Update : flash-player (SAT Patch Number 4400)NessusSuSE Local Security Checks4/19/20113/8/2022
high
93465MS16-105: Cumulative Security Update for Microsoft Edge (3183043)NessusWindows : Microsoft Bulletins9/13/20165/25/2022
high
94146Debian DSA-3696-1 : linux - security update (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
94157Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3106-3)NessusUbuntu Local Security Checks10/20/20168/27/2024
high
94159Ubuntu 16.10 : linux vulnerability (USN-3107-1) (Dirty COW)NessusUbuntu Local Security Checks10/20/20161/12/2023
high
91672MS16-083: Security Update for Adobe Flash Player (3167685)NessusWindows : Microsoft Bulletins6/17/20163/28/2022
critical
67001Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1891-1)NessusUbuntu Local Security Checks6/27/20133/29/2022
critical
67101Debian DSA-2716-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks6/29/20133/29/2022
critical
67212MS13-055: Cumulative Security Update for Internet Explorer (2846071)NessusWindows : Microsoft Bulletins7/10/20135/7/2025
high
85330MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487)NessusWindows : Microsoft Bulletins8/11/20154/25/2023
high
85540MS15-093: Security Update for Internet Explorer (3088903)NessusWindows : Microsoft Bulletins8/19/20154/22/2022
high
66437RHEL 5 / 6 : firefox (RHSA-2013:0820)NessusRed Hat Local Security Checks5/15/20134/25/2023
critical
66460Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks5/16/20133/8/2022
critical
39347MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)NessusWindows : Microsoft Bulletins6/10/20094/25/2023
high
173844RHEL 8 : kernel (RHSA-2023:1559)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
173926RHEL 8 : kpatch-patch (RHSA-2023:1666)NessusRed Hat Local Security Checks4/5/202311/7/2024
high
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks4/17/20231/27/2025
high
175077Debian DSA-5396-1 : webkit2gtk - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
215002Juniper Junos OS Authentication for Critical Function (CVE-2024-21620)NessusJunos Local Security Checks2/5/20252/6/2025
medium
216174Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 VulnerabilityNessusPalo Alto Local Security Checks2/12/20254/9/2025
medium
223604Linux Distros Unpatched Vulnerability : CVE-2021-1871NessusMisc.3/4/20253/4/2025
critical
223876Linux Distros Unpatched Vulnerability : CVE-2021-30663NessusMisc.3/5/20253/5/2025
high
223917Linux Distros Unpatched Vulnerability : CVE-2021-30666NessusMisc.3/5/20253/5/2025
high
224966Linux Distros Unpatched Vulnerability : CVE-2022-42856NessusMisc.3/5/20253/5/2025
high
223110Linux Distros Unpatched Vulnerability : CVE-2019-8720NessusMisc.3/4/20253/4/2025
high
218039Linux Distros Unpatched Vulnerability : CVE-2013-1675NessusMisc.3/4/20253/4/2025
medium
154953Sonatype Nexus Repository Manager 3.x < 3.21.2 RCENessusMisc.11/8/20214/25/2023
high
171556Security Updates for Microsoft Publisher Products C2R (February 2023)NessusWindows2/16/20234/18/2023
high
161699Cisco AnyConnect Secure Mobility Client for Windows DLL HijackingNessusWindows5/31/202211/14/2022
high
164952openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks9/13/202210/12/2023
critical
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
165222openSUSE 15 Security Update : opera (openSUSE-SU-2022:10117-1)NessusSuSE Local Security Checks9/16/202210/11/2023
critical
132680Cisco IOS Software Bidirectional Forwarding Detection DoS (cisco-sa-20180328-bfd)NessusCISCO1/7/20204/25/2023
high
103699Apache Tomcat 9.0.0.M1 < 9.0.1NessusWeb Servers10/6/20175/23/2024
high
103915RHEL 6 : flash-plugin (RHSA-2017:2899)NessusRed Hat Local Security Checks10/18/201711/5/2024
high