Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164568Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2)NessusMisc.9/1/20222/17/2025
high
164576Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6)NessusMisc.9/1/20222/17/2025
high
46187openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
41268SuSE9 Security Update : IBM Java5 JRE and SDK (YOU Patch Number 12336)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
39435Mac OS X : Java for Mac OS X 10.5 Update 4NessusMacOS X Local Security Checks6/17/20097/24/2024
high
110645CentOS 6 : kernel (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks6/22/20189/17/2024
high
38658Mandriva Linux Security Advisory : udev (MDVSA-2009:103-1)NessusMandriva Local Security Checks5/1/20091/6/2021
high
165269RHEL 9 : kpatch-patch (RHSA-2022:6592)NessusRed Hat Local Security Checks9/21/202211/7/2024
high
167662AlmaLinux 9 : kernel (ALSA-2022:6610)NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
167684AlmaLinux 9 : kernel-rt (ALSA-2022:6582)NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
146362SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0348-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
167934SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
56003SuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 5057)NessusSuSE Local Security Checks8/30/20111/19/2021
critical
144959SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1)NessusSuSE Local Security Checks1/14/20212/9/2023
critical
146366SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
146406SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1)NessusSuSE Local Security Checks2/11/20211/22/2024
high
177054SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:2459-1)NessusSuSE Local Security Checks6/9/20237/4/2025
high
196948Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.7)NessusMisc.5/14/20242/17/2025
high
96773Mozilla Firefox ESR 45.x < 45.7 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks1/25/201711/13/2019
critical
179354SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1)NessusSuSE Local Security Checks8/4/20233/31/2025
high
97880RHEL 6:samba (RHSA-2017:0662)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
99072Oracle Linux 6:samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks3/30/201710/22/2024
medium
190537Oracle Linux 8 : container-tools:ol8 (ELSA-2024-0752)NessusOracle Linux Local Security Checks2/14/202411/2/2024
high
189893Amazon Linux AMI : runc (ALAS-2024-1911)NessusAmazon Linux Local Security Checks2/1/202412/11/2024
high
190380Oracle Linux 7 : runc (ELSA-2024-17931)NessusOracle Linux Local Security Checks2/9/20249/21/2024
high
180785Oracle Linux 5 : ELSA-2017-1482-1: / kernel (ELSA-2017-14821)NessusOracle Linux Local Security Checks9/7/20232/19/2025
high
68258Oracle Linux 6 : polkit (ELSA-2011-0455)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
63417NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check)NessusWindows1/8/20134/5/2023
high
119303Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1)NessusUbuntu Local Security Checks11/30/20183/24/2025
high
119338Ubuntu 18.10 : linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities (USN-3835-1)NessusUbuntu Local Security Checks12/4/20187/17/2024
high
55077USN-1119-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks6/13/20115/14/2023
high
178261Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12588)NessusOracle Linux Local Security Checks7/13/202310/24/2024
high
178263Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12591)NessusOracle Linux Local Security Checks7/13/202310/22/2024
high
801220Mozilla Firefox < 1.5.0.2 or 1.0.8 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
134067RHEL 7 : procps-ng (RHSA-2020:0595)NessusRed Hat Local Security Checks2/26/20202/21/2025
high
161471RHEL 7 : kpatch-patch (RHSA-2022:4721)NessusRed Hat Local Security Checks5/24/202211/7/2024
high
162651RHEL 9 : libinput (RHSA-2022:5257)NessusRed Hat Local Security Checks7/1/202211/7/2024
high
184104SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP5) (SUSE-SU-2023:4313-1)NessusSuSE Local Security Checks11/1/202311/1/2023
high
175290EulerOS 2.0 SP10 : systemd (EulerOS-SA-2023-1832)NessusHuawei Local Security Checks5/8/20235/8/2023
high
165582SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:3463-1)NessusSuSE Local Security Checks9/30/20227/14/2023
high
166913Cisco Secure Email and Web Manager Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD)NessusCISCO11/3/20229/21/2023
high
181861openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1)NessusSuSE Local Security Checks9/26/20239/26/2023
critical
179696CBL Mariner 2.0 Security Update: kernel (CVE-2023-3776)NessusMarinerOS Local Security Checks8/11/20232/10/2025
critical
178980EulerOS Virtualization 2.10.1 : systemd (EulerOS-SA-2023-2470)NessusHuawei Local Security Checks7/28/20237/28/2023
high
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks8/9/20218/9/2021
high
150829RHEL 7 : microcode_ctl (RHSA-2021:2300)NessusRed Hat Local Security Checks6/16/202111/8/2024
high
150390RHEL 7 : microcode_ctl (RHSA-2021:2303)NessusRed Hat Local Security Checks6/9/202111/7/2024
high
150391RHEL 8 : microcode_ctl (RHSA-2021:2307)NessusRed Hat Local Security Checks6/9/202111/7/2024
high
20692Ubuntu 4.10 : postgresql vulnerability (USN-71-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
high
20779Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-1)NessusUbuntu Local Security Checks1/21/20061/19/2021
medium