Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
39347MS09-025: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537)NessusWindows : Microsoft Bulletins6/10/20094/25/2023
high
157346SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0295-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
258240Linux Distros Unpatched Vulnerability : CVE-2022-22620NessusMisc.8/30/20258/30/2025
high
187206FreeBSD : electron{26,27} -- multiple vulnerabilities (7015ab21-9230-490f-a2fe-f7557e3de25d)NessusFreeBSD Local Security Checks12/22/20231/2/2024
high
157147openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1)NessusSuSE Local Security Checks1/27/20228/21/2024
high
153631Google Chrome < 94.0.4606.61 VulnerabilityNessusMacOS X Local Security Checks9/24/20214/25/2023
critical
153813FreeBSD : chromium -- use after free in Portals (b6c875f1-1d76-11ec-ae80-704d7b472482)NessusFreeBSD Local Security Checks10/1/20214/25/2023
critical
151810Microsoft Edge (Chromium) < 91.0.864.71 Multiple VulnerabilitiesNessusWindows7/19/202111/30/2021
high
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
169421SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4634-1)NessusSuSE Local Security Checks12/30/20227/14/2023
high
169493RHEL 8 : webkit2gtk3 (RHSA-2023:0016)NessusRed Hat Local Security Checks1/4/202311/7/2024
high
171584SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1)NessusSuSE Local Security Checks2/16/20239/17/2025
high
178125ARM Mali GPU Kernel Driver < r38p2 / < r40p0 Use After Free (CVE-2022-38181)NessusMisc.7/11/20237/12/2023
high
169521Amazon Linux 2 : samba, --advisory ALAS2-2021-1649 (ALAS-2021-1649)NessusAmazon Linux Local Security Checks1/4/20239/25/2025
high
174948SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2065-1)NessusSuSE Local Security Checks4/29/20237/14/2023
high
175077Debian DSA-5396-1 : webkit2gtk - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
182402GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/30/202310/23/2023
critical
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks4/17/20231/27/2025
high
174592RHEL 8 : webkit2gtk3 (RHSA-2023:1919)NessusRed Hat Local Security Checks4/20/202311/7/2024
high
174798Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
257664Linux Distros Unpatched Vulnerability : CVE-2022-32893NessusMisc.8/27/20258/27/2025
high
166891D-Link Routers RCE (CVE-2021-45382)NessusCGI abuses11/3/20228/10/2023
critical
164253Microsoft Edge (Chromium) < 104.0.1293.60 VulnerabilityNessusWindows8/18/202210/13/2023
medium
171481SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1)NessusSuSE Local Security Checks2/15/20239/17/2025
high
223110Linux Distros Unpatched Vulnerability : CVE-2019-8720NessusMisc.3/4/20259/14/2025
high
160181Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG)NessusCISCO4/25/20225/3/2024
high
150269openSUSE Security Update : chromium (openSUSE-2021-825)NessusSuSE Local Security Checks6/4/20214/25/2023
high
143138Debian DLA-2458-1 : drupal7 security updateNessusDebian Local Security Checks11/20/20201/20/2022
high
161699Cisco AnyConnect Secure Mobility Client for Windows DLL HijackingNessusWindows5/31/202211/14/2022
high
61770RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225)NessusRed Hat Local Security Checks9/4/20123/8/2022
critical
224966Linux Distros Unpatched Vulnerability : CVE-2022-42856NessusMisc.3/5/20259/14/2025
high
142737Amazon Linux 2 : webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks11/11/202012/17/2024
critical
172491Fortinet FortiOS - Path Traversal in Execute Command (FG-IR-22-369)NessusFirewalls3/13/20238/9/2023
high
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows1/14/20135/25/2022
high
63590RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165)NessusRed Hat Local Security Checks1/17/20134/27/2024
critical
119770KB4483230: Windows 10 Version 1703 December 2018 OOB Security UpdateNessusWindows : Microsoft Bulletins12/19/20183/21/2025
high
119773KB4483235: Windows 10 Version 1809 and Windows Server 2019 December 2018 OOB Security UpdateNessusWindows : Microsoft Bulletins12/19/20183/21/2025
high
177328VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 Authentication Bypass (VMSA-2023-0013)NessusWindows6/14/20239/8/2023
low
177761RHEL 9 : open-vm-tools (RHSA-2023:3948)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
177763RHEL 8 : open-vm-tools (RHSA-2023:3949)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
178033Oracle Linux 9 : open-vm-tools (ELSA-2023-3948)NessusOracle Linux Local Security Checks7/7/20239/9/2025
low
178940Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Open VM Tools vulnerability (USN-6257-1)NessusUbuntu Local Security Checks7/27/20238/28/2024
low
179908Debian dla-3531 : open-vm-tools - security updateNessusDebian Local Security Checks8/16/20231/22/2025
low
231548Linux Distros Unpatched Vulnerability : CVE-2024-7971NessusMisc.3/6/20258/26/2025
critical
85275Firefox < 39.0.3 PDF Reader Arbitrary File AccessNessusWindows8/7/20155/25/2022
medium
85296Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807)NessusScientific Linux Local Security Checks8/10/20155/25/2022
medium
85306CentOS 5 / 6 / 7 : firefox (CESA-2015:1581)NessusCentOS Local Security Checks8/11/20155/25/2022
medium
63914RHEL 3 : acroread (RHSA-2010:0060)NessusRed Hat Local Security Checks1/24/20136/8/2022
critical
44124openSUSE Security Update : acroread (acroread-1849)NessusSuSE Local Security Checks1/25/20106/8/2022
critical
44130SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1850)NessusSuSE Local Security Checks1/25/20106/8/2022
critical