Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
269808Debian dla-4325 : redis - security updateNessusDebian Local Security Checks10/9/202511/18/2025
critical
269918Debian dsa-6022 : valkey-sentinel - security updateNessusDebian Local Security Checks10/9/202510/9/2025
critical
270660Oracle E-Business Suite Remote Code Execution (CVE-2025-61882) (Direct Check)NessusMisc.10/16/202511/18/2025
critical
271260RHEL 9 : redis (RHSA-2025:18997)NessusRed Hat Local Security Checks10/23/202510/23/2025
critical
272280RHEL 10 : valkey (RHSA-2025:19675)NessusRed Hat Local Security Checks11/4/202511/4/2025
critical
274624AlmaLinux 10 : valkey (ALSA-2025:19675)NessusAlma Linux Local Security Checks11/10/202511/10/2025
critical
274765RHEL 9 : redis (RHSA-2025:20926)NessusRed Hat Local Security Checks11/11/202511/11/2025
critical
275435Security Updates for Microsoft Endpoint Configuration Manager (November 2025)NessusWindows : Microsoft Bulletins11/14/202511/14/2025
critical
261803KB5065511: Windows Server 2008 Security Update (September 2025)NessusWindows : Microsoft Bulletins9/9/202510/29/2025
high
271381Oracle Siebel Server prior to 25.8 (October 2025 CPU)NessusMisc.10/24/202510/24/2025
medium
45007Slackware 12.0 / 12.1 / 12.2 / 13.0 / current : httpd (SSA:2010-067-01)NessusSlackware Local Security Checks3/9/20101/14/2021
critical
82782Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06)NessusMacOS X Local Security Checks4/14/20153/8/2022
critical
216445SUSE SLES12 Security Update : emacs (SUSE-SU-2025:0574-1)NessusSuSE Local Security Checks2/19/20252/19/2025
high
216661SUSE SLED15 / SLES15 / openSUSE 15 Security Update : emacs (SUSE-SU-2025:0599-1)NessusSuSE Local Security Checks2/22/20252/22/2025
high
29724Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code ExecutionNessusWindows12/18/200711/18/2025
critical
90255G_Door Malware DetectionNessusBackdoors3/29/201611/18/2025
critical
235547RockyLinux 9 : emacs (RLSA-2025:1915)NessusRocky Linux Local Security Checks5/7/20255/7/2025
high
216918Oracle Linux 8 : emacs (ELSA-2025-1917)NessusOracle Linux Local Security Checks2/27/20259/11/2025
high
164287Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync vulnerability (USN-5573-1)NessusUbuntu Local Security Checks8/19/20228/27/2024
critical
164312SUSE SLES12 Security Update : zlib (SUSE-SU-2022:2847-1)NessusSuSE Local Security Checks8/20/20227/14/2023
critical
165996Amazon Linux 2 : zlib (ALAS-2022-1849)NessusAmazon Linux Local Security Checks10/10/202212/11/2024
critical
166927Oracle Linux 9 : zlib (ELSA-2022-7314)NessusOracle Linux Local Security Checks11/3/202210/22/2024
critical
172232RHEL 7 : zlib (RHSA-2023:1095)NessusRed Hat Local Security Checks3/7/202311/7/2024
critical
172242Oracle Linux 7 : zlib (ELSA-2023-1095)NessusOracle Linux Local Security Checks3/7/202310/22/2024
critical
173692RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 8 (RHSA-2023:1513)NessusRed Hat Local Security Checks3/30/202311/7/2024
critical
183093Fedora 38 : ghostscript (2023-66d60c3df7)NessusFedora Local Security Checks10/15/202311/14/2024
high
183483Amazon Linux 2 : ceph-common (ALAS-2023-2297)NessusAmazon Linux Local Security Checks10/20/20238/15/2025
critical
185473Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks11/11/20232/9/2024
critical
185537openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks11/14/202311/14/2023
critical
185890Oracle Linux 9 : ghostscript (ELSA-2023-6732)NessusOracle Linux Local Security Checks11/16/20239/9/2025
high
206626Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6992-1)NessusUbuntu Local Security Checks9/5/20242/3/2025
critical
206746Fedora 40 : firefox (2024-9922206495)NessusFedora Local Security Checks9/7/20242/3/2025
critical
206756SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:3152-1)NessusSuSE Local Security Checks9/7/20242/3/2025
critical
206773Fedora 40 : thunderbird (2024-a27e8b69a0)NessusFedora Local Security Checks9/9/20242/3/2025
critical
206866Fedora 39 : firefox (2024-1304d7f338)NessusFedora Local Security Checks9/10/20242/3/2025
critical
207321RHEL 8 : firefox (RHSA-2024:6682)NessusRed Hat Local Security Checks9/16/20243/19/2025
critical
207446RHEL 7 : firefox update (Important) (RHSA-2024:6838)NessusRed Hat Local Security Checks9/19/20242/3/2025
critical
207464VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019)NessusMisc.9/19/20248/5/2025
critical
209645Oracle Linux 7 : firefox (ELSA-2024-6838)NessusOracle Linux Local Security Checks10/25/20249/11/2025
critical
212141Debian dsa-5825 : ceph - security updateNessusDebian Local Security Checks12/6/20248/15/2025
critical
212189GLSA-202412-06 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/9/20242/3/2025
critical
216624CBL Mariner 2.0 Security Update: emacs (CVE-2025-1244)NessusMarinerOS Local Security Checks2/21/20252/21/2025
high
234043KB5055581: Windows Server 2012 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234048KB5055527: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234228KB5055547: Windows 10 LTS 1507 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/11/20259/17/2025
high
235737EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1507)NessusHuawei Local Security Checks5/12/20255/12/2025
high
240458GLSA-202506-09 : OpenImageIO: Multiple VulnerabilitiesNessusGentoo Local Security Checks6/25/20256/25/2025
critical
242972CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378)NessusMisc.7/29/20257/29/2025
critical
34821MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS)NessusWindows11/21/200811/18/2025
critical
124976EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1523)NessusHuawei Local Security Checks5/14/20195/22/2024
critical