Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
218618Linux Distros Unpatched Vulnerability : CVE-2015-0240NessusMisc.3/4/20253/4/2025
critical
218963Linux Distros Unpatched Vulnerability : CVE-2015-4599NessusMisc.3/4/20253/4/2025
critical
232807RHEL 8 : rsync (RHSA-2025:2600)NessusRed Hat Local Security Checks3/15/20256/5/2025
medium
233606EulerOS 2.0 SP13 : rsync (EulerOS-SA-2025-1342)NessusHuawei Local Security Checks4/1/20254/1/2025
high
159078openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0085-1)NessusSuSE Local Security Checks3/21/20223/23/2023
critical
136235EulerOS Virtualization for ARM 64 3.0.2.0 : python-pillow (EulerOS-SA-2020-1532)NessusHuawei Local Security Checks5/1/20203/13/2024
critical
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers11/6/20207/14/2025
critical
145774EulerOS 2.0 SP8 : nss-softokn (EulerOS-SA-2021-1155)NessusHuawei Local Security Checks2/1/20211/25/2024
critical
147038EulerOS Virtualization for ARM 64 3.0.6.0 : nss-softokn (EulerOS-SA-2021-1536)NessusHuawei Local Security Checks3/4/20211/16/2024
critical
119401RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:2013)NessusRed Hat Local Security Checks12/4/201811/5/2024
critical
121512Mozilla Firefox < 65.0NessusWindows1/31/20195/24/2022
critical
122095iLO 4 < 2.53 Remote Code Execution VulnerabilityNessusCGI abuses2/11/20195/18/2021
critical
130347Citrix SD-WAN Center and NetScaler SD-WAN Center addModifyZTDProxy Unauthenticated Remote Command InjectionNessusCGI abuses10/29/20194/11/2022
critical
132865KB4534306: Windows 10 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/202012/5/2022
critical
133142Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-4225-2)NessusUbuntu Local Security Checks1/21/20208/27/2024
critical
125220Adobe Reader < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 Multiple Vulnerabilities (APSB19-18) (macOS)NessusMacOS X Local Security Checks5/16/201911/20/2024
critical
126320RHEL 6 : thunderbird (RHSA-2019:1624)NessusRed Hat Local Security Checks6/28/201911/6/2024
critical
126388CentOS 6 : thunderbird (CESA-2019:1624)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126962Amazon Linux 2 : thunderbird (ALAS-2019-1250)NessusAmazon Linux Local Security Checks7/24/201912/7/2022
critical
127961GLSA-201908-12 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/20/201912/6/2022
critical
183345Fedora 38 : moodle (2023-6880309d0e)NessusFedora Local Security Checks10/19/202311/14/2024
critical
187136Debian DSA-5581-1 : firefox-esr - security updateNessusDebian Local Security Checks12/20/20231/24/2025
high
187410RHEL 9 : firefox (RHSA-2024:0025)NessusRed Hat Local Security Checks1/2/20243/20/2025
high
187418RHEL 8 : firefox (RHSA-2024:0023)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187419RHEL 8 : thunderbird (RHSA-2024:0030)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
119675Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41)NessusWindows12/14/201811/20/2024
critical
236407GLSA-202505-11 : Node.js: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/14/20255/17/2025
critical
241217RHEL 8 : thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks7/2/20257/11/2025
critical
265708Debian dla-4308 : corosync - security updateNessusDebian Local Security Checks9/22/20259/22/2025
critical
207830Fedora 40 : chromium (2024-aaff7345b8)NessusFedora Local Security Checks9/27/20241/3/2025
critical
101153Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-3343-2)NessusUbuntu Local Security Checks6/30/20171/17/2023
critical
158646Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5314-1)NessusUbuntu Local Security Checks3/6/20228/28/2024
critical
158747Debian DLA-2939-1 : thunderbird - LTS security updateNessusDebian Local Security Checks3/9/20221/24/2025
critical
159235Google Chrome < 99.0.4844.84 VulnerabilityNessusWindows3/25/202211/3/2023
high
161477Google Chrome < 102.0.5005.61 Multiple VulnerabilitiesNessusWindows5/24/202210/26/2023
critical
161716Mozilla Firefox < 101.0NessusWindows5/31/20221/9/2023
critical
161822SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1927-1)NessusSuSE Local Security Checks6/3/20227/14/2023
critical
161911RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.5 security update on RHEL 7 (Moderate) (RHSA-2022:4918)NessusRed Hat Local Security Checks6/6/20226/4/2025
critical
162505Debian DSA-5168-1 : chromium - security updateNessusDebian Local Security Checks6/23/20223/23/2023
high
76765Mozilla Thunderbird < 31.0 Multiple VulnerabilitiesNessusWindows7/24/201411/26/2019
critical
80179Adobe Shockwave Player <= 11.6.3.633 Multiple Code Execution Vulnerabilities (APSB12-02) (Mac OS X)NessusMacOS X Local Security Checks12/22/20144/11/2022
critical
80180Adobe Shockwave Player <= 11.6.4.634 Multiple Memory Corruption Vulnerabilities (APSB12-13) (Mac OS X)NessusMacOS X Local Security Checks12/22/20144/11/2022
critical
81464Oracle Linux 5 : samba3x (ELSA-2015-0249)NessusOracle Linux Local Security Checks2/24/201510/22/2024
critical
81467Oracle Linux 7 : samba (ELSA-2015-0252)NessusOracle Linux Local Security Checks2/24/201511/1/2024
critical
81754Ubuntu 12.04 LTS : icu vulnerabilities (USN-2522-3)NessusUbuntu Local Security Checks3/11/20151/19/2021
critical
81831Debian DSA-3187-1 : icu - security updateNessusDebian Local Security Checks3/17/20151/11/2021
critical
82272CentOS 5 / 6 / 7 : setroubleshoot (CESA-2015:0729)NessusCentOS Local Security Checks3/27/20151/4/2021
critical
82336Mandriva Linux Security Advisory : samba4 (MDVSA-2015:083)NessusMandriva Local Security Checks3/30/20151/14/2021
critical
235451Oracle Access Manager (April 2025 CPU)NessusMisc.5/7/20255/7/2025
critical
237470Amazon Linux 2 : cri-tools (ALAS-2025-2870)NessusAmazon Linux Local Security Checks5/29/20255/29/2025
critical