Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
188018Rocky Linux 8 : .NET 7.0 (RLSA-2024:0157)NessusRocky Linux Local Security Checks1/12/20241/17/2024
critical
188012AlmaLinux 8 : .NET 6.0 (ALSA-2024:0158)NessusAlma Linux Local Security Checks1/12/20241/17/2024
critical
188025Oracle Linux 9 : .NET / 6.0 (ELSA-2024-0156)NessusOracle Linux Local Security Checks1/12/20249/12/2024
critical
125782Commvault 11 < 11 SP7 Multiple VulnerabilitiesNessusMisc.6/7/20193/12/2025
critical
103633RHEL 5 : dnsmasq (RHSA-2017:2841)NessusRed Hat Local Security Checks10/3/20175/8/2020
critical
216425Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Symfony vulnerabilities (USN-7272-1)NessusUbuntu Local Security Checks2/18/20252/18/2025
high
84671PHP 5.4.x < 5.4.43 Multiple Vulnerabilities (BACKRONYM)NessusCGI abuses7/10/20155/26/2025
critical
84673PHP 5.6.x < 5.6.11 Multiple Vulnerabilities (BACKRONYM)NessusCGI abuses7/10/20155/26/2025
critical
93201F5 Networks BIG-IP : OpenSSL vulnerability (K52349521)NessusF5 Networks Local Security Checks8/30/20161/4/2019
critical
243395SUSE SLES15 : Security update 5.0.5 for Multi-Linux Manager Proxy (SUSE-SU-2025:02478-1)NessusSuSE Local Security Checks8/4/20258/4/2025
critical
243455RHEL 6 : tigervnc (RHSA-2025:12751)NessusRed Hat Local Security Checks8/4/20258/4/2025
critical
235354Google Chrome < 136.0.7103.92 VulnerabilityNessusWindows5/6/20255/16/2025
critical
210680EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-2827)NessusHuawei Local Security Checks11/8/20243/21/2025
critical
168318CentOS 7 : firefox (RHSA-2022:8552)NessusCentOS Local Security Checks12/1/202210/9/2024
critical
169491AlmaLinux 9 : bcel (ALSA-2023:0005)NessusAlma Linux Local Security Checks1/4/20231/4/2023
critical
171731AlmaLinux 8 : firefox (ALSA-2023:0808)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171751Rocky Linux 9 : firefox (RLSA-2023:0810)NessusRocky Linux Local Security Checks2/21/202311/7/2023
high
171758Rocky Linux 9 : thunderbird (RLSA-2023:0824)NessusRocky Linux Local Security Checks2/22/202311/7/2023
high
173390AlmaLinux 9 : thunderbird (ALSA-2023:1407)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
175640AlmaLinux 9 : libarchive (ALSA-2023:2532)NessusAlma Linux Local Security Checks5/14/20235/14/2023
critical
176083Rocky Linux 8 : firefox (RLSA-2023:3220)NessusRocky Linux Local Security Checks5/18/20236/9/2023
high
176160AlmaLinux 8 : libarchive (ALSA-2023:3018)NessusAlma Linux Local Security Checks5/20/20235/20/2023
critical
176393Rocky Linux 8 : go-toolset:Rocky Linux8 (RLSA-2023:3319)NessusRocky Linux Local Security Checks5/25/202311/6/2023
critical
174576AlmaLinux 9 : firefox (ALSA-2023:1786)NessusAlma Linux Local Security Checks4/20/20236/9/2023
high
186335SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4574-1)NessusSuSE Local Security Checks11/28/202312/17/2024
high
186408SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4595-1)NessusSuSE Local Security Checks11/29/202312/17/2024
high
186410SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4597-1)NessusSuSE Local Security Checks11/29/202312/17/2024
high
186411SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4594-1)NessusSuSE Local Security Checks11/29/202312/17/2024
high
204825RHEL 7 : rhc-worker-script (RHSA-2024:4893)NessusRed Hat Local Security Checks7/29/202411/7/2024
critical
205517RHEL 8 : grafana (RHSA-2024:5291)NessusRed Hat Local Security Checks8/14/20243/6/2025
critical
205536Oracle Linux 8 : grafana (ELSA-2024-5291)NessusOracle Linux Local Security Checks8/14/20249/13/2024
critical
207395RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:6765)NessusRed Hat Local Security Checks9/18/202411/7/2024
critical
211529Oracle Linux 9 : grafana (ELSA-2024-9115)NessusOracle Linux Local Security Checks11/19/202411/19/2024
critical
237308RHEL 9 : git-lfs (RHSA-2025:7256)NessusRed Hat Local Security Checks5/27/20256/5/2025
high
27390openSUSE 10 Security Update : php5 (php5-2687)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
176119AlmaLinux 8 : thunderbird (ALSA-2023:3221)NessusAlma Linux Local Security Checks5/19/20236/16/2023
high
176417AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3319)NessusAlma Linux Local Security Checks5/26/20231/13/2025
critical
216592Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK vulnerabilities (USN-7279-1)NessusUbuntu Local Security Checks2/21/20252/21/2025
high
157771Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:2583)NessusRocky Linux Local Security Checks2/9/202211/6/2023
critical
157659AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2021:2583)NessusAlma Linux Local Security Checks2/9/20221/13/2025
critical
171360AlmaLinux 8 : libksba (ALSA-2023:0625)NessusAlma Linux Local Security Checks2/10/20232/10/2023
critical
171543Rocky Linux 8 : libksba (RLSA-2023:0625)NessusRocky Linux Local Security Checks2/16/20234/4/2023
critical
173483Rocky Linux 8 : thunderbird (RLSA-2023:1403)NessusRocky Linux Local Security Checks3/28/20236/9/2023
high
173984Rocky Linux 9 : firefox (RLSA-2023:1337)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
174012CentOS 8 : httpd:2.4 (CESA-2023:1673)NessusCentOS Local Security Checks4/7/20232/8/2024
critical
174169Rocky Linux 8 : httpd:2.4 (RLSA-2023:1673)NessusRocky Linux Local Security Checks4/12/202311/6/2023
critical
210607RockyLinux 8 : xmlrpc-c (RLSA-2024:8859)NessusRocky Linux Local Security Checks11/8/202411/8/2024
critical
14864Debian DSA-027-1 : OpenSSH - remote exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
191248CentOS 9 : libarchive-3.5.3-4.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high