Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136078SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:1126-1)NessusSuSE Local Security Checks4/29/20201/11/2023
critical
136662SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1272-1)NessusSuSE Local Security Checks5/15/20201/11/2023
critical
136951Debian DLA-2209-1 : tomcat8 security updateNessusDebian Local Security Checks5/29/20203/8/2024
critical
138466Security Update for .NET Core SDK (July 2020)NessusWindows7/14/20204/25/2023
high
138504RHEL 7 : .NET Core 2.1 on Red Hat Enterprise Linux (RHSA-2020:2937)NessusRed Hat Local Security Checks7/15/202011/7/2024
high
138660Oracle Linux 8 : .NET / Core (ELSA-2020-2938)NessusOracle Linux Local Security Checks7/20/202010/22/2024
high
141829Oracle Database Server Multiple Vulnerabilities (Oct 2020 CPU)NessusDatabases10/23/20201/24/2025
critical
149379Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29)NessusWindows5/11/202111/20/2024
high
150139Tenable Log Correlation Engine (LCE) < 6.0.9 (TNS-2021-10)NessusMisc.6/2/20211/24/2025
medium
150565SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1)NessusSuSE Local Security Checks6/10/20211/17/2023
high
151646Serv-U FTP Server <= 15.2.3 Hotfix 1 Memory Escape VulnerabilityNessusFTP7/15/202112/5/2022
critical
152100Windows SeriousSAM HiveNightmare Registry Read VulnerabilityNessusWindows7/27/202111/3/2025
high
153254Google Chrome < 93.0.4577.82 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/14/202111/30/2021
critical
153396FreeBSD : chromium -- multiple vulnerabilities (47b571f2-157b-11ec-ae98-704d7b472482)NessusFreeBSD Local Security Checks9/15/20211/16/2024
critical
153544VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.9/22/20216/30/2023
critical
154196openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1)NessusSuSE Local Security Checks10/17/20214/25/2023
high
154705Google Chrome < 95.0.4638.69 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/28/20214/25/2023
critical
154773FreeBSD : chromium -- multiple vulnerabilities (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/1/20214/25/2023
critical
84156Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06)NessusWindows6/12/20154/11/2022
critical
84411FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5)NessusFreeBSD Local Security Checks6/26/20153/28/2022
medium
88053Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/201611/3/2025
high
88654MS16-022: Security Update for Adobe Flash Player (3135782)NessusWindows : Microsoft Bulletins2/9/20164/25/2023
high
88688openSUSE Security Update : flash-player (openSUSE-2016-183)NessusSuSE Local Security Checks2/11/20165/25/2022
critical
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks1/27/202211/17/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
161392SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1)NessusSuSE Local Security Checks5/20/20227/13/2023
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20227/22/2025
critical
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
208627CentOS 7 : firefox (RHSA-2020:1338)NessusCentOS Local Security Checks10/9/202410/10/2024
high
215229macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884)NessusMacOS X Local Security Checks2/10/20252/10/2025
high
216123KB5052032: Windows Server 2008 R2 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/20259/17/2025
high
126787Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 VulnerabilityNessusPalo Alto Local Security Checks7/19/20194/25/2023
high
125885Fortinet FortiOS 5.4.6 <= 5.4.12 / 5.6.3 < 5.6.8 / 6.0.x < 6.0.5 SSL VPN Directory Traversal (FG-IR-18-384)NessusFirewalls6/14/20192/7/2025
critical
169784KB5022287: Windows 11 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
230737Linux Distros Unpatched Vulnerability : CVE-2024-4947NessusMisc.3/6/20258/30/2025
critical
61551Flash Player for Mac <= 11.3.300.270 Code Execution (APSB12-18)NessusMacOS X Local Security Checks8/15/20123/8/2022
high
64139SuSE 11.1 Security Update : flash-player (SAT Patch Number 6678)NessusSuSE Local Security Checks1/25/20133/8/2022
high
67212MS13-055: Cumulative Security Update for Internet Explorer (2846071)NessusWindows : Microsoft Bulletins7/10/20135/7/2025
high
99726Ubuntu 14.04 LTS / 16.04 LTS : Ghostscript vulnerabilities (USN-3272-1)NessusUbuntu Local Security Checks4/28/20178/27/2024
high
100171Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230)NessusOracle Linux Local Security Checks5/15/201711/1/2024
high
100205OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2017-0103)NessusOracleVM Local Security Checks5/16/20175/25/2022
high
100693EulerOS 2.0 SP1 : ghostscript (EulerOS-SA-2017-1100)NessusHuawei Local Security Checks6/9/20175/25/2022
high
127321NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097)NessusNewStart CGSL Local Security Checks8/12/20195/7/2025
high
129719KB4519998: Windows 10 Version 1607 and Windows Server 2016 October 2019 Security UpdateNessusWindows : Microsoft Bulletins10/8/20193/8/2023
critical