Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155310Photon OS 3.0: Kafka PHSA-2021-3.0-0324NessusPhotonOS Local Security Checks11/12/20218/26/2025
medium
155352Google Chrome < 96.0.4664.45 Multiple VulnerabilitiesNessusWindows11/15/20215/6/2022
critical
155353Google Chrome < 96.0.4664.45 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/15/20215/6/2022
critical
155575SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3721-1)NessusSuSE Local Security Checks11/18/20217/13/2023
critical
155637Ubuntu 21.10 : Thunderbird vulnerabilities (USN-5152-1)NessusUbuntu Local Security Checks11/19/20218/28/2024
critical
155655Ubuntu 16.04 ESM / 18.04 LTS : OpenEXR vulnerability (USN-5150-1)NessusUbuntu Local Security Checks11/20/20218/28/2024
medium
155774openSUSE 15 Security Update : openexr (openSUSE-SU-2021:3844-1)NessusSuSE Local Security Checks12/2/20215/6/2022
medium
155795SUSE SLED15 / SLES15 Security Update : openexr (SUSE-SU-2021:3844-1)NessusSuSE Local Security Checks12/2/20217/13/2023
medium
155821CentOS 7 : krb5 (RHSA-2021:4788)NessusCentOS Local Security Checks12/3/202110/9/2024
medium
155871openSUSE 15 Security Update : openexr (openSUSE-SU-2021:1537-1)NessusSuSE Local Security Checks12/7/20215/6/2022
medium
156099SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2021:14863-1)NessusSuSE Local Security Checks12/15/20217/13/2023
high
156149openSUSE 15 Security Update : xorg-x11-server (openSUSE-SU-2021:4070-1)NessusSuSE Local Security Checks12/17/20214/26/2022
high
156301EulerOS 2.0 SP8 : ncurses (EulerOS-SA-2021-2806)NessusHuawei Local Security Checks12/25/202111/22/2023
high
156408EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2021-2917)NessusHuawei Local Security Checks12/30/202111/21/2023
high
156411EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2021-2925)NessusHuawei Local Security Checks12/30/202111/21/2023
high
156423EulerOS 2.0 SP5 : git (EulerOS-SA-2021-2929)NessusHuawei Local Security Checks12/31/202111/21/2023
high
156599AIX (IJ36806)NessusAIX Local Security Checks1/11/202210/23/2024
high
156601AIX (IJ36816)NessusAIX Local Security Checks1/11/202210/23/2024
high
157193EulerOS 2.0 SP9 : git (EulerOS-SA-2022-1005)NessusHuawei Local Security Checks1/28/202211/17/2023
high
157224Ubuntu 16.04 ESM : GNU cpio vulnerability (USN-5064-2)NessusUbuntu Local Security Checks1/28/202210/29/2024
high
157516AlmaLinux 8 : firefox (ALSA-2021:4123)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
157802Rocky Linux 8 : krb5 (RLSA-2021:3576)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
157810Rocky Linux 8 : thunderbird (RLSA-2021:3499)NessusRocky Linux Local Security Checks2/9/20223/6/2025
high
157971EulerOS Virtualization 3.0.6.0 : squashfs-tools (EulerOS-SA-2022-1096)NessusHuawei Local Security Checks2/12/202211/9/2023
high
158004EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-1153)NessusHuawei Local Security Checks2/13/202211/9/2023
high
158276EulerOS 2.0 SP3 : golang (EulerOS-SA-2022-1166)NessusHuawei Local Security Checks2/23/20224/27/2022
critical
158346AIX : Multiple Vulnerabilities (IJ37452)NessusAIX Local Security Checks2/24/202210/23/2024
medium
158497AIX 7.1 TL 5 : audit (IJ38113)NessusAIX Local Security Checks3/1/20224/20/2023
medium
158512AIX : Multiple Vulnerabilities (IJ37496)NessusAIX Local Security Checks3/2/202210/23/2024
medium
158518AIX : Multiple Vulnerabilities (IJ37512)NessusAIX Local Security Checks3/2/202210/23/2024
medium
158528EulerOS 2.0 SP9 : openblas (EulerOS-SA-2022-1316)NessusHuawei Local Security Checks3/2/20223/2/2022
critical
158530EulerOS 2.0 SP9 : openblas (EulerOS-SA-2022-1300)NessusHuawei Local Security Checks3/2/20223/2/2022
critical
158531EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2022-1298)NessusHuawei Local Security Checks3/2/20224/26/2022
high
158663AIX (IJ37508)NessusAIX Local Security Checks3/7/202210/23/2024
medium
158666AIX (IJ37503)NessusAIX Local Security Checks3/7/202210/23/2024
medium
158668AIX (IJ37494)NessusAIX Local Security Checks3/7/202210/23/2024
medium
158843AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:5238)NessusAlma Linux Local Security Checks3/11/20221/13/2025
medium
159946EulerOS 2.0 SP10 : openblas (EulerOS-SA-2022-1478)NessusHuawei Local Security Checks4/20/20224/20/2022
critical
159997EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2022-1471)NessusHuawei Local Security Checks4/20/20224/20/2022
high
160047EulerOS 2.0 SP10 : udisks2 (EulerOS-SA-2022-1522)NessusHuawei Local Security Checks4/21/202210/31/2023
medium
160137EulerOS 2.0 SP5 : libzapojit (EulerOS-SA-2022-1542)NessusHuawei Local Security Checks4/25/20224/25/2022
medium
160168EulerOS 2.0 SP8 : grilo (EulerOS-SA-2022-1567)NessusHuawei Local Security Checks4/25/20224/25/2022
medium
186806Security Updates for Microsoft Office Products (Dec 2023) (macOS)NessusMacOS X Local Security Checks12/12/20231/12/2024
medium
186906Security Updates for Microsoft Word Products C2R (December 2023)NessusWindows12/14/20234/8/2024
medium
186914Adobe Substance 3D Sampler < 4.2.2 Multiple Vulnerabilities (APSB23-74) (macOS)NessusMacOS X Local Security Checks12/14/20238/16/2024
high
187848Fedora 39 : espeak-ng (2024-5661c87b25)NessusFedora Local Security Checks1/9/202411/14/2024
medium
190800Zoom VDI Meeting Client < 5.16.5 Vulnerability (ZSB-23062)NessusWindows2/20/20242/20/2024
medium
191298CentOS 9 : linuxptp-3.1.1-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
197899Aqua Security Trivy < 0.51.2 Credential Leak (GHSA-xcq4-m2r3-cmrj)NessusMisc.5/24/20245/27/2024
medium
202360CBL Mariner 2.0 Security Update: kernel (CVE-2023-6817)NessusMarinerOS Local Security Checks7/13/20243/13/2025
high