Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141888openSUSE Security Update : chromium (openSUSE-2020-1718)NessusSuSE Local Security Checks10/26/20202/6/2025
critical
141907Fedora 32 : freetype (2020-6299161e89)NessusFedora Local Security Checks10/26/20202/6/2025
critical
141910Debian DLA-2415-1 : freetype security updateNessusDebian Local Security Checks10/26/20202/6/2025
critical
142469RHEL 8 : freetype (RHSA-2020:4949)NessusRed Hat Local Security Checks11/5/20202/6/2025
critical
142833GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/12/202012/6/2022
critical
142910Mozilla Firefox < 83.0NessusWindows11/17/20202/6/2025
critical
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/20202/6/2025
critical
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks12/8/20202/6/2025
critical
143723SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks12/9/20202/6/2025
critical
143745SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks12/9/20202/6/2025
critical
144192EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510)NessusHuawei Local Security Checks12/14/20202/6/2025
critical
144886Security Update for Forefront Endpoint Protection (January 2021)NessusWindows1/12/202112/7/2022
high
145457Amazon Linux 2 : sudo (ALAS-2021-1590)NessusAmazon Linux Local Security Checks1/26/202112/11/2024
high
148939Microsoft Edge (Chromium) < 90.0.818.46 Multiple VulnerabilitiesNessusWindows4/22/202111/30/2021
critical
153254Google Chrome < 93.0.4577.82 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/14/202111/30/2021
critical
153396FreeBSD : chromium -- multiple vulnerabilities (47b571f2-157b-11ec-ae98-704d7b472482)NessusFreeBSD Local Security Checks9/15/20211/16/2024
critical
158682Debian DSA-5092-1 : linux - security updateNessusDebian Local Security Checks3/7/20223/27/2024
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
159164SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159184Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/202210/22/2024
high
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
174113KB5025230: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20237/8/2024
critical
174120KB5025228: Windows 10 Version 1607 and Windows Server 2016 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
176078macOS 13.x < 13.4 Multiple Vulnerabilities (HT213758)NessusMacOS X Local Security Checks5/18/20239/11/2024
critical
179417AlmaLinux 8 : kernel (ALSA-2022:0825)NessusAlma Linux Local Security Checks8/7/20238/8/2023
high
184936Rocky Linux 8 : kernel (RLSA-2022:0825)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
187325NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
203184Photon OS 4.0: Linux PHSA-2022-4.0-0160NessusPhotonOS Local Security Checks7/23/20241/10/2025
high
248462RARLAB WinRAR < 7.13 Directory Traversal (CVE-2025-8088)NessusWindows8/11/20258/21/2025
high
211921RHEL 8 : webkit2gtk3 (RHSA-2024:10481)NessusRed Hat Local Security Checks11/27/20243/29/2025
medium
232530Apache Tomcat 11.0.0.M1 < 11.0.3NessusWeb Servers3/10/20254/15/2025
critical
232535Google Chrome < 134.0.6998.88 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/10/20254/3/2025
high
232640SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-2)NessusSuSE Local Security Checks3/12/20253/12/2025
high
232883Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2863)NessusOracle Linux Local Security Checks3/19/20259/11/2025
high
233044RHEL 9 : webkit2gtk3 (RHSA-2025:2864)NessusRed Hat Local Security Checks3/20/20256/5/2025
high
233212SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0974-1)NessusSuSE Local Security Checks3/22/20253/22/2025
high
233227RHEL 9 : webkit2gtk3 (RHSA-2025:3001)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
233703Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910)NessusAmazon Linux Local Security Checks4/1/20254/1/2025
critical
233706Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016)NessusAmazon Linux Local Security Checks4/1/20254/1/2025
critical
233814Photon OS 5.0: Apache PHSA-2025-5.0-0493NessusPhotonOS Local Security Checks4/3/20254/3/2025
critical
233841SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:1126-1)NessusSuSE Local Security Checks4/4/20254/4/2025
critical
234033KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
234506macOS 15.x < 15.4.1 Multiple Vulnerabilities (122400)NessusMacOS X Local Security Checks4/16/20256/12/2025
high
234618Oracle Database Server (April 2025 CPU)NessusDatabases4/18/20254/19/2025
high
235843KB5058429: Windows Server 2008 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20259/17/2025
high
235851KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20259/17/2025
high
235859KB5058403: Windows Server 2012 R2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20259/17/2025
high