Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks4/26/202311/14/2024
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks5/2/202311/14/2024
critical
192682Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6707-4)NessusUbuntu Local Security Checks3/29/20248/27/2024
high
192762Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12259)NessusOracle Linux Local Security Checks4/2/20249/21/2024
high
193121Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12270)NessusOracle Linux Local Security Checks4/9/202411/2/2024
high
190704Amazon Linux AMI : kernel (ALAS-2024-1919)NessusAmazon Linux Local Security Checks2/19/202412/11/2024
high
190743Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-517)NessusAmazon Linux Local Security Checks2/20/20241/8/2025
high
187287Fedora 38 : chromium (2023-ed327967b4)NessusFedora Local Security Checks12/23/202311/14/2024
high
181652Fedora 37 : open-vm-tools (2023-9b1a1023ac)NessusFedora Local Security Checks9/20/202311/14/2024
high
182844Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1)NessusUbuntu Local Security Checks10/10/20238/27/2024
high
154728DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm VulnerabilityNessusCGI abuses10/29/20215/14/2025
high
157045RHEL 8 : kpatch-patch (RHSA-2022:0231)NessusRed Hat Local Security Checks1/24/202211/7/2024
high
157302SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:0270-1)NessusSuSE Local Security Checks2/2/20228/21/2024
high
157342SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
157350Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5266-1)NessusUbuntu Local Security Checks2/3/20228/27/2024
high
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
154999Security Updates for Exchange (November 2021)NessusWindows : Microsoft Bulletins11/9/20216/6/2024
high
156217openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1)NessusSuSE Local Security Checks12/21/20214/25/2023
high
15627Cisco IOS Telnet Service DoS (CSCef46191)NessusCISCO11/4/20045/20/2023
medium
156570Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010)NessusOracle Linux Local Security Checks1/10/202211/2/2024
medium
146990Veritas Backup Exec Remote Agent 16.x < 21.2 Multiple Vulnerabilities (VTS21-001)NessusWindows3/3/20215/2/2024
critical
147754Google Chrome < 89.0.4389.90 Multiple VulnerabilitiesNessusWindows3/12/20214/25/2023
high
148782Fedora 33 : chromium (2021-4740239e28)NessusFedora Local Security Checks4/19/20214/25/2023
high
178718Netwrix Auditor < 10.5 Insecure Object DeserializationNessusWindows7/21/20237/22/2023
critical
130912Security Updates for Internet Explorer (November 2019)NessusWindows : Microsoft Bulletins11/12/201911/30/2021
high
71942MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368)NessusWindows : Microsoft Bulletins1/14/20143/8/2022
high
106651RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0270)NessusRed Hat Local Security Checks2/7/20183/20/2025
high
100400RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100404SUSE SLES11 Security Update : samba (SUSE-SU-2017:1391-1) (SambaCry)NessusSuSE Local Security Checks5/25/20173/30/2023
critical
100407SUSE SLES12 Security Update : samba (SUSE-SU-2017:1396-1) (SambaCry)NessusSuSE Local Security Checks5/25/20173/30/2023
critical
100452RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry)NessusRed Hat Local Security Checks5/26/20173/30/2023
critical
100489Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry)NessusFedora Local Security Checks5/30/20173/30/2023
critical
100490Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry)NessusFedora Local Security Checks5/30/20173/30/2023
critical
189168SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1)NessusSuSE Local Security Checks1/18/20246/26/2024
high
190134CentOS 8 : thunderbird (CESA-2023:5428)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
59058CentOS 5 : php53 (CESA-2012:0547)NessusCentOS Local Security Checks5/10/20123/28/2022
high
59265Fedora 15 : maniadrive-1.2-32.fc15.5 / php-5.3.13-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15.5 (2012-7567)NessusFedora Local Security Checks5/29/20123/28/2022
high
59268Fedora 17 : maniadrive-1.2-40.fc17 / php-5.4.3-1.fc17 (2012-7628)NessusFedora Local Security Checks5/29/20123/28/2022
high
192319Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6702-2)NessusUbuntu Local Security Checks3/20/20248/27/2024
high
193716SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:1359-1)NessusSuSE Local Security Checks4/23/202412/13/2024
high
193797SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:1390-1)NessusSuSE Local Security Checks4/24/202412/13/2024
high
64966SuSE 10 Security Update : flash-player (ZYPP Patch Number 8476)NessusSuSE Local Security Checks3/1/20139/17/2024
critical
93156SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1613-1)NessusSuSE Local Security Checks8/29/20163/28/2022
critical
93464MS16-104: Cumulative Security Update for Internet Explorer (3183038)NessusWindows : Microsoft Bulletins9/13/20165/7/2025
high
94009MS16-126: Security Update for Microsoft Internet Messaging API (3196067)NessusWindows : Microsoft Bulletins10/12/20165/25/2022
medium
94015MS16-121: Security Update for Microsoft Office (3194063) (Mac OS X)NessusMacOS X Local Security Checks10/12/20162/17/2023
high
94154Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3105-2) (Dirty COW)NessusUbuntu Local Security Checks10/20/20161/12/2023
high
94155Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3106-1)NessusUbuntu Local Security Checks10/20/20168/27/2024
high
94158Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3106-4)NessusUbuntu Local Security Checks10/20/20168/27/2024
high