Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
75771openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-2)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
44934SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6562)NessusSuSE Local Security Checks3/1/20101/14/2021
critical
48409CentOS 4 / 5 : wireshark (CESA-2010:0625)NessusCentOS Local Security Checks8/24/20101/4/2021
critical
164043Security Updates for Microsoft Office Products C2R RCE (August 2022)NessusWindows8/11/20223/20/2023
high
212237KB5048653: Windows Server 2022 version 23H2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/20247/8/2025
high
212240KB5048676: Windows Server 2008 R2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/20247/8/2025
high
63607Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130116)NessusScientific Linux Local Security Checks1/17/20135/25/2022
critical
64597Fedora 16 : libupnp-1.6.18-1.fc16 (2013-1713)NessusFedora Local Security Checks2/13/20131/11/2021
critical
64840Oracle Java SE 7 < Update 11 Multiple Vulnerabilities (Unix)NessusMisc.2/22/20135/25/2022
critical
68608Oracle Linux 6 : thunderbird (ELSA-2012-1211)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
237035Oracle Linux 9 : git-lfs (ELSA-2025-7256)NessusOracle Linux Local Security Checks5/22/20259/11/2025
high
213104RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11143)NessusRed Hat Local Security Checks12/18/20245/5/2025
high
213171RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11345)NessusRed Hat Local Security Checks12/18/20245/5/2025
high
217778Linux Distros Unpatched Vulnerability : CVE-2012-4157NessusMisc.3/4/20259/2/2025
critical
234856AlmaLinux 9 : thunderbird (ALSA-2025:4169)NessusAlma Linux Local Security Checks4/25/20254/25/2025
high
187166Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT)NessusCISCO12/21/20232/15/2024
critical
265386Fedora 41 : firefox (2025-100ae879e3)NessusFedora Local Security Checks9/18/20259/23/2025
high
265413Oracle Linux 10 : thunderbird (ELSA-2025-16157)NessusOracle Linux Local Security Checks9/18/20259/18/2025
high
265448Mozilla Thunderbird < 143.0NessusWindows9/19/20259/19/2025
high
92042GLSA-201607-03 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/14/20161/11/2021
critical
187913RHEL 8 : .NET 7.0 (RHSA-2024:0157)NessusRed Hat Local Security Checks1/10/20243/6/2025
critical
188345EulerOS Virtualization 2.9.1 : zlib (EulerOS-SA-2024-1051)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188384EulerOS 2.0 SP9 : zlib (EulerOS-SA-2023-3321)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188426EulerOS 2.0 SP11 : binutils (EulerOS-SA-2023-3236)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188503EulerOS 2.0 SP9 : zlib (EulerOS-SA-2023-3353)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188617EulerOS 2.0 SP11 : zlib (EulerOS-SA-2023-3289)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188977EulerOS 2.0 SP9 : binutils (EulerOS-SA-2023-3324)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
191848EulerOS 2.0 SP8 : zlib (EulerOS-SA-2024-1308)NessusHuawei Local Security Checks3/12/20243/12/2024
critical
192078EulerOS Virtualization 2.10.1 : binutils (EulerOS-SA-2024-1354)NessusHuawei Local Security Checks3/14/20243/14/2024
critical
192366EulerOS Virtualization 2.11.0 : binutils (EulerOS-SA-2024-1424)NessusHuawei Local Security Checks3/21/20243/21/2024
critical
200900Amazon Linux 2 : golang (ALAS-2024-2576)NessusAmazon Linux Local Security Checks6/24/202412/11/2024
critical
201312AlmaLinux 9 : golang (ALSA-2024:4212)NessusAlma Linux Local Security Checks7/3/20249/13/2024
critical
161815RHEL 8 : thunderbird (RHSA-2022:4887)NessusRed Hat Local Security Checks6/3/202211/7/2024
critical
161838Debian DLA-3041-1 : thunderbird - LTS security updateNessusDebian Local Security Checks6/4/20221/24/2025
critical
162000SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:2031-1)NessusSuSE Local Security Checks6/10/20227/14/2023
high
162170Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5475-1)NessusUbuntu Local Security Checks6/13/20228/28/2024
critical
163429SUSE SLED15 / SLES15 Security Update : mozilla-nss (SUSE-SU-2022:2533-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
163739CentOS 7 : thunderbird (RHSA-2022:4891)NessusCentOS Local Security Checks8/2/202210/9/2024
critical
208255RHEL 8 : python-gevent (RHSA-2024:7785)NessusRed Hat Local Security Checks10/8/202410/8/2024
critical
209019RHEL 8 : python-gevent (RHSA-2024:8105)NessusRed Hat Local Security Checks10/15/202410/15/2024
critical
210417RHEL 8 : python-gevent (RHSA-2024:8834)NessusRed Hat Local Security Checks11/6/202411/6/2024
critical
210437AlmaLinux 8 : python-gevent (ALSA-2024:8834)NessusAlma Linux Local Security Checks11/6/202411/6/2024
critical
217701Linux Distros Unpatched Vulnerability : CVE-2012-4148NessusMisc.3/4/20259/2/2025
critical
217755Linux Distros Unpatched Vulnerability : CVE-2012-4147NessusMisc.3/4/20259/2/2025
critical
102560openSUSE Security Update : mercurial (openSUSE-2017-941)NessusSuSE Local Security Checks8/18/20171/19/2021
critical
102832Fedora 26 : mercurial (2017-f03b04acbb)NessusFedora Local Security Checks8/30/20171/6/2021
critical
103076EulerOS 2.0 SP2 : mercurial (EulerOS-SA-2017-1218)NessusHuawei Local Security Checks9/11/20171/6/2021
critical
103227Amazon Linux AMI : mercurial (ALAS-2017-893)NessusAmazon Linux Local Security Checks9/15/20175/13/2019
critical
103554Fedora 25 : mercurial (2017-fa1d8ad61a)NessusFedora Local Security Checks9/29/20171/6/2021
critical
178165Security Updates for Outlook (July 2023)NessusWindows : Microsoft Bulletins7/11/20232/5/2025
high