Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
92400RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430)NessusRed Hat Local Security Checks7/19/20164/15/2025
critical
92921FreeBSD : FreeBSD -- Multiple OpenSSL vulnerabilities (7b1a4a27-600a-11e6-a6c3-14dae9d210b8) (DROWN)NessusFreeBSD Local Security Checks8/12/20161/4/2021
critical
93049IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple VulnerabilitiesNessusWindows8/19/20165/14/2023
critical
94679Juniper ScreenOS 6.3.x < 6.3.0r23 Multiple Vulnerabilities in OpenSSL (JSA10759) (DROWN)NessusFirewalls11/10/20167/27/2018
critical
94935Apple Xcode < 8.1 Node.js Multiple RCE (macOS)NessusMacOS X Local Security Checks11/17/20165/5/2020
critical
95969F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451)NessusF5 Networks Local Security Checks12/21/20166/18/2024
critical
97188SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2017:0461-1)NessusSuSE Local Security Checks2/15/20171/6/2021
critical
239297TencentOS Server 3: webkit2gtk3 (TSSA-2025:0252)NessusTencent Local Security Checks6/16/202511/20/2025
critical
240340Google Chrome < 138.0.7204.49 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/24/202511/20/2025
medium
275255Fedora 43 : firefox (2025-2d9e01e0fc)NessusFedora Local Security Checks11/12/202511/12/2025
critical
275882Google Chrome < 4.9.385.26 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/20/202511/20/2025
critical
275931TencentOS Server 4: pure-ftpd (TSSA-2025:0246)NessusTencent Local Security Checks11/20/202511/20/2025
high
275933TencentOS Server 3: firefox (TSSA-2025:0461)NessusTencent Local Security Checks11/20/202511/20/2025
critical
275974TencentOS Server 4: glibc (TSSA-2025:0403)NessusTencent Local Security Checks11/20/202511/20/2025
high
166045Google Chrome < 106.0.5249.119 Multiple VulnerabilitiesNessusWindows10/11/202211/20/2025
high
180162Google Chrome < 116.0.5845.110 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/24/202311/20/2025
high
207701Google Chrome < 129.0.6668.70 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/24/202411/20/2025
high
209878Google Chrome < 130.0.6723.91 Multiple VulnerabilitiesNessusWindows10/29/202411/20/2025
high
242124Google Chrome < 138.0.7204.157 Multiple VulnerabilitiesNessusWindows7/15/202511/20/2025
high
82474CentOS 7 : kernel (CESA-2015:0726)NessusCentOS Local Security Checks4/1/20151/4/2021
critical
210778Google Chrome < 131.0.6778.69 Multiple VulnerabilitiesNessusWindows11/12/202411/20/2025
high
214726Google Chrome < 132.0.6834.159 VulnerabilityNessusMacOS X Local Security Checks1/28/202511/20/2025
high
274779KB5068909: Windows Server 2008 Security Update (November 2025)NessusWindows : Microsoft Bulletins11/11/202511/14/2025
critical
55159RHEL 5 / 6 : flash-plugin (RHSA-2011:0869)NessusRed Hat Local Security Checks6/16/20111/14/2021
critical
56740RHEL 6 : acroread (RHSA-2011:1434)NessusRed Hat Local Security Checks11/9/20114/14/2025
medium
57745GLSA-201201-19 : Adobe Reader: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/31/20126/8/2022
critical
58138FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c)NessusFreeBSD Local Security Checks2/28/20126/8/2022
critical
61561Adobe Acrobat < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16)NessusWindows8/16/20125/31/2024
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks1/8/201310/6/2025
critical
64454Oracle Java SE Multiple Vulnerabilities (February 2013 CPU)NessusWindows2/4/201312/19/2024
critical
66002CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752)NessusCentOS Local Security Checks4/18/20135/25/2022
critical
66013RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751)NessusRed Hat Local Security Checks4/18/20135/25/2022
critical
66330Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161)NessusMandriva Local Security Checks5/7/20135/25/2022
critical
69715Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156)NessusAmazon Linux Local Security Checks9/4/20135/25/2022
critical
70743IBM Domino 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows11/4/20135/25/2022
critical
71947Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01)NessusWindows1/14/20143/8/2022
critical
75500openSUSE Security Update : flash-player (openSUSE-SU-2011:0637-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
84048Adobe Flash Player <= 17.0.0.188 Multiple Vulnerabilities (APSB15-11)NessusWindows6/9/20154/11/2022
critical
87044RHEL 5 / 6 / 7 : JBoss EAP (RHSA-2015:2500)NessusRed Hat Local Security Checks11/24/201510/24/2019
critical
87174CentOS 6 : jakarta-commons-collections (CESA-2015:2521)NessusCentOS Local Security Checks12/3/20151/4/2021
critical
87193RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.5 update (Critical) (RHSA-2015:2539)NessusRed Hat Local Security Checks12/4/20154/24/2024
critical
87587Scientific Linux Security Update : jakarta-commons-collections on SL5.x i386/x86_64 (20151221)NessusScientific Linux Local Security Checks12/22/20151/14/2021
critical
90443MS16-050: Security Update for Adobe Flash Player (3154132)NessusWindows : Microsoft Bulletins4/12/20164/25/2023
critical
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks9/13/202311/20/2025
high
270520Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-1222)NessusAmazon Linux Local Security Checks10/15/202511/18/2025
critical
270588RHEL 9 : firefox (RHSA-2025:18155)NessusRed Hat Local Security Checks10/15/202510/15/2025
critical
270807Oracle Linux 8 : firefox (ELSA-2025-18285)NessusOracle Linux Local Security Checks10/20/202511/18/2025
critical
270814AlmaLinux 8 : firefox (ALSA-2025:18285)NessusAlma Linux Local Security Checks10/21/202510/21/2025
critical
270874Oracle Linux 9 : thunderbird (ELSA-2025-18321)NessusOracle Linux Local Security Checks10/21/202510/21/2025
critical
271152RHEL 9 : redis:7 (RHSA-2025:18931)NessusRed Hat Local Security Checks10/22/202510/22/2025
critical