Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
218654Linux Distros Unpatched Vulnerability : CVE-2015-1774NessusMisc.3/4/20253/4/2025
critical
238015NewStart CGSL MAIN 7.02 : nghttp2 Vulnerability (NS-SA-2025-0078)NessusNewStart CGSL Local Security Checks6/9/20256/18/2025
medium
24628Mandrake Linux Security Advisory : kernel (MDKSA-2007:012)NessusMandriva Local Security Checks2/18/20071/6/2021
high
83281FreeBSD : Vulnerability in HWP document filter (b13af778-f4fc-11e4-a95d-ac9e174be3af)NessusFreeBSD Local Security Checks5/8/20151/6/2021
medium
83291Mac OS X : Apple Safari < 6.2.6 / 7.1.6 / 8.0.6 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/8/201511/22/2019
medium
95573Ubuntu 16.10 : linux vulnerability (USN-3152-1)NessusUbuntu Local Security Checks12/6/20161/12/2023
high
95606SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1)NessusSuSE Local Security Checks12/7/20161/6/2021
critical
96088SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1)NessusSuSE Local Security Checks12/22/20161/6/2021
critical
96188Debian DLA-772-1 : linux security updateNessusDebian Local Security Checks1/3/20171/11/2021
critical
96517OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004)NessusOracleVM Local Security Checks1/16/20171/4/2021
high
97547Oracle Linux 7 : kernel (ELSA-2017-0386-1)NessusOracle Linux Local Security Checks3/6/20174/30/2025
high
180871Oracle Linux 5 : kernel (ELSA-2017-2412)NessusOracle Linux Local Security Checks9/7/202311/1/2024
critical
194717Fedora 40 : nghttp2 (2024-da8cdd8414)NessusFedora Local Security Checks4/29/202411/14/2024
medium
194852Debian dla-3804 : libnghttp2-14 - security updateNessusDebian Local Security Checks4/30/20241/22/2025
medium
194856Amazon Linux 2 : nghttp2 (ALAS-2024-2523)NessusAmazon Linux Local Security Checks4/30/202412/11/2024
medium
25297Mac OS X Multiple Vulnerabilities (Security Update 2007-005)NessusMacOS X Local Security Checks5/25/20075/28/2024
critical
26138HP-UX PHNE_35920 : HP-UX Running BIND, Remote Denial of Service (DoS) (HPSBUX02219 SSRT061273 rev.1)NessusHP-UX Local Security Checks9/25/20071/11/2021
high
167256Debian dla-3182 : vim - security updateNessusDebian Local Security Checks11/10/20221/22/2025
high
168293SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks12/13/20224/13/2023
critical
168842RHEL 9 : thunderbird (RHSA-2022:9081)NessusRed Hat Local Security Checks12/16/202211/8/2024
critical
169411SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4631-1)NessusSuSE Local Security Checks12/29/20227/14/2023
critical
171576Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5778-2)NessusUbuntu Local Security Checks2/16/202310/29/2024
high
172718EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528)NessusHuawei Local Security Checks3/19/20238/30/2023
critical
174824EulerOS Virtualization 2.9.1 : libksba (EulerOS-SA-2023-1640)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
175692Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-2249)NessusOracle Linux Local Security Checks5/15/202310/22/2024
high
175874RHEL 8 : xorg-x11-server (RHSA-2023:2806)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
177044EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2023-2180)NessusHuawei Local Security Checks6/9/20236/9/2023
high
187118GLSA-202312-03 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/20/202312/20/2023
critical
241110RHEL 7 : microcode_ctl (RHSA-2025:10108)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241111RHEL 8 : microcode_ctl (RHSA-2025:10107)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
242448EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1845)NessusHuawei Local Security Checks7/21/20257/21/2025
high
242451EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1825)NessusHuawei Local Security Checks7/21/20257/21/2025
medium
242452EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1824)NessusHuawei Local Security Checks7/21/20257/21/2025
medium
67473Oracle Linux 4 : unzip (ELSA-2007-0203)NessusOracle Linux Local Security Checks7/12/20131/14/2021
low
103117Fedora 26 : kernel (2017-6764d16965)NessusFedora Local Security Checks9/12/20171/6/2021
medium
103151Fedora 25 : kernel (2017-a3a8638a60)NessusFedora Local Security Checks9/13/20171/6/2021
medium
108777Fedora 27 : acpica-tools (2018-7c2e0a998d)NessusFedora Local Security Checks4/2/201811/21/2024
medium
136840Fedora 31 : log4net (2020-847775bf79)NessusFedora Local Security Checks5/26/20203/8/2024
critical
102411RHEL 6 : flash-plugin (RHSA-2017:2457)NessusRed Hat Local Security Checks8/11/201710/24/2019
high
146885SUSE SLES15 Security Update : salt (SUSE-SU-2021:0631-1)NessusSuSE Local Security Checks3/1/202111/9/2021
critical
146897openSUSE Security Update : salt (openSUSE-2021-347)NessusSuSE Local Security Checks3/1/202111/9/2021
critical
146921SUSE SLES15 Security Update : salt (SUSE-SU-2021:0628-1)NessusSuSE Local Security Checks3/1/202111/9/2021
critical
146970Fedora 32 : salt (2021-904a2dbc0c)NessusFedora Local Security Checks3/3/20211/21/2022
critical
146977Fedora 33 : salt (2021-5756fbf8a6)NessusFedora Local Security Checks3/3/20211/21/2022
critical
165000KB5017392: Windows Server 2022 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
165007KB5017377: Windows Server 2012 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
211343Fedora 41 : chromium (2024-3a6f9ab958)NessusFedora Local Security Checks11/14/20241/7/2025
high
214131Security Updates for Microsoft Office Online Server (January 2025)NessusWindows : Microsoft Bulletins1/14/20251/17/2025
high
197073WhatsApp Desktop < 0.3.9309 Persistent Cross-Site Scripting (CVE-2019-18426)NessusWindows5/15/20245/16/2024
high