Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
51695SuSE 10 Security Update : acroread (ZYPP Patch Number 6802)NessusSuSE Local Security Checks1/27/20116/8/2022
critical
51710SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804)NessusSuSE Local Security Checks1/27/20116/8/2022
critical
51711SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805)NessusSuSE Local Security Checks1/27/20116/8/2022
critical
170182Debian dla-3274 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks1/19/20231/22/2025
high
119509Debian DSA-4352-1 : chromium-browser - security updateNessusDebian Local Security Checks12/10/20187/16/2024
high
119557Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/10/201810/24/2024
high
119714openSUSE Security Update : Chromium (openSUSE-2018-1557)NessusSuSE Local Security Checks12/17/20187/15/2024
high
121194Fedora 28 : chromium (2019-348547a32d)NessusFedora Local Security Checks1/16/20196/26/2024
high
127967GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/20195/2/2024
critical
181398Fedora 38 : open-vm-tools (2023-df375d0634)NessusFedora Local Security Checks9/14/202311/14/2024
high
180450SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:3504-1)NessusSuSE Local Security Checks9/1/20239/7/2023
high
66868MS13-051: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) (Mac OS X)NessusMacOS X Local Security Checks6/11/201311/27/2023
high
142549openSUSE Security Update : salt (openSUSE-2020-1833)NessusSuSE Local Security Checks11/6/202012/5/2022
critical
142620openSUSE Security Update : salt (openSUSE-2020-1868)NessusSuSE Local Security Checks11/9/202012/5/2022
critical
142856FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)NessusFreeBSD Local Security Checks11/12/20204/25/2023
critical
100646FreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a)NessusFreeBSD Local Security Checks6/7/20176/8/2022
high
100676openSUSE Security Update : chromium (openSUSE-2017-661)NessusSuSE Local Security Checks6/8/20176/8/2022
high
101715Fedora 26 : 1:chromium-native_client (2017-c11d7ef69a)NessusFedora Local Security Checks7/17/20176/8/2022
high
179811RHEL 9 : .NET 7.0 (RHSA-2023:4642)NessusRed Hat Local Security Checks8/14/202310/22/2025
high
179813RHEL 9 : .NET 6.0 (RHSA-2023:4639)NessusRed Hat Local Security Checks8/14/202310/22/2025
high
179892Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644)NessusOracle Linux Local Security Checks8/16/202310/22/2025
high
179898AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645)NessusAlma Linux Local Security Checks8/16/202310/22/2025
high
179998Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab)NessusFedora Local Security Checks8/20/202310/22/2025
high
182726Rocky Linux 8 : .NET 6.0 (RLSA-2023:4645)NessusRocky Linux Local Security Checks10/6/202310/22/2025
high
137918F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254)NessusF5 Networks Local Security Checks7/1/20202/28/2024
critical
214008Ubuntu 16.04 LTS : Roundcube vulnerability (USN-7200-1)NessusUbuntu Local Security Checks1/13/20251/13/2025
high
241512D-Link DSL-2750B Devices < 1.05 Command Injection (CVE-2016-20017)NessusCGI abuses7/8/20257/8/2025
critical
66526Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check)NessusWindows5/21/20134/25/2023
critical
166317Oracle E-Business Suite (Oct 2022 CPU)NessusMisc.10/20/202210/24/2023
critical
100103Security Update for Microsoft Office Products (May 2017)NessusWindows : Microsoft Bulletins5/10/20172/17/2023
high
80995SuSE 11.3 Security Update : flash-player (SAT Patch Number 10215)NessusSuSE Local Security Checks1/26/20155/25/2022
critical
85350MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)NessusWindows : Microsoft Bulletins8/12/20152/16/2023
high
94599openSUSE Security Update : chromium (openSUSE-2016-1266)NessusSuSE Local Security Checks11/7/20166/8/2022
high
94987Fedora 23 : chromium (2016-012de4c97e)NessusFedora Local Security Checks11/21/20166/8/2022
critical
97689FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a)NessusFreeBSD Local Security Checks3/13/20176/8/2022
high
97724Google Chrome < 57.0.2987.98 Multiple VulnerabilitiesNessusWindows3/14/20176/8/2022
high
97725Google Chrome < 57.0.2987.98 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks3/14/20176/8/2022
high
99275GLSA-201704-02 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/11/20176/8/2022
critical
127327NewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0100)NessusNewStart CGSL Local Security Checks8/12/20193/30/2023
critical
155864ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCENessusCGI abuses12/6/20214/25/2023
critical
68180Oracle Linux 5 : exim (ELSA-2011-0153)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
100397Oracle Linux 6 : samba4 (ELSA-2017-1271)NessusOracle Linux Local Security Checks5/25/201710/23/2024
critical
100403Scientific Linux Security Update : samba on SL6.x, SL7.x i386/x86_64 (20170524) (SambaCry)NessusScientific Linux Local Security Checks5/25/20173/30/2023
critical
134190FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468)NessusFreeBSD Local Security Checks3/2/20204/25/2023
high
100428CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
112219Cisco Identity Services Engine Struts2 Namespace VulnerabilityNessusCISCO8/31/201811/30/2021
high
127911Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231)NessusCGI abuses8/19/20194/25/2023
critical
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
223604Linux Distros Unpatched Vulnerability : CVE-2021-1871NessusMisc.3/4/20259/29/2025
critical
251805Linux Distros Unpatched Vulnerability : CVE-2017-5070NessusMisc.8/19/20258/19/2025
high