Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
230226Linux Distros Unpatched Vulnerability : CVE-2020-36599NessusMisc.3/5/20253/5/2025
critical
84629openSUSE Security Update : flash-player (openSUSE-2015-473) (Underminer)NessusSuSE Local Security Checks7/9/20153/8/2022
critical
84663SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1214-1) (Underminer)NessusSuSE Local Security Checks7/13/20153/8/2022
critical
186091Oracle Linux 8 : grafana (ELSA-2023-6972)NessusOracle Linux Local Security Checks11/21/202310/22/2024
critical
241345Zyxel Router Command InjectionNessusCGI abuses7/4/20257/4/2025
critical
205222Microsoft Edge (Chromium) < 127.0.2651.98 Multiple VulnerabilitiesNessusWindows8/8/20248/30/2024
critical
58327Samba 'AndX' Request Heap-Based Buffer OverflowNessusMisc.3/13/20127/21/2025
critical
78134F5 Networks BIG-IP : Multiple PHP vulnerabilities (K13519)NessusF5 Networks Local Security Checks10/10/20143/10/2021
critical
95480Google Chrome < 55.0.2883.75 Multiple VulnerabilitiesNessusWindows12/2/20164/11/2022
critical
95481Google Chrome < 55.0.2883.75 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks12/2/201611/22/2019
critical
164696Keysight Technologies Sensor Management Server addLicenseFile Path Traversal (CVE-2022-38129)NessusSCADA9/6/20227/14/2025
critical
238357Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891)NessusAmazon Linux Local Security Checks6/12/20256/12/2025
high
240222Fedora 42 : perl-File-Find-Rule (2025-eef56e1ee1)NessusFedora Local Security Checks6/21/20256/21/2025
high
240317Amazon Linux 2023 : perl-File-Find-Rule-Perl (ALAS2023-2025-1047)NessusAmazon Linux Local Security Checks6/23/20256/23/2025
high
240530RHEL 8 : perl-File-Find-Rule (RHSA-2025:9605)NessusRed Hat Local Security Checks6/25/20256/25/2025
high
240587RHEL 9 : perl-File-Find-Rule (RHSA-2025:9658)NessusRed Hat Local Security Checks6/26/20256/26/2025
high
240946AlmaLinux 8 : perl-File-Find-Rule (ALSA-2025:9605)NessusAlma Linux Local Security Checks6/30/20256/30/2025
high
87659Adobe Flash Player for Mac <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01)NessusMacOS X Local Security Checks12/29/20155/25/2022
critical
91101WordPress < 4.5.2 Multiple Vulnerabilities (ImageTragick)NessusCGI abuses5/12/20165/14/2025
high
99824EulerOS 2.0 SP1 : mariadb (EulerOS-SA-2016-1062)NessusHuawei Local Security Checks5/1/20171/6/2021
critical
104175Juniper Junos Space 17.1 < 17.1R1 Patch v1 / 16.1 < 16.1R3 Authentication Bypass (JSA10824)NessusJunos Local Security Checks10/26/20177/13/2018
critical
10464ProFTPD Multiple Remote Overflows (palmetto)NessusFTP7/15/20007/27/2018
critical
246422Debian dla-4265 : modsecurity-crs - security updateNessusDebian Local Security Checks8/8/20258/8/2025
critical
167421EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2787)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167557Oracle Linux 8 : rsync (ELSA-2022-7793)NessusOracle Linux Local Security Checks11/15/202210/24/2024
critical
167636RHEL 9 : rsync (RHSA-2022:8291)NessusRed Hat Local Security Checks11/16/202211/7/2024
critical
168062Oracle Linux 9 : rsync (ELSA-2022-8291)NessusOracle Linux Local Security Checks11/22/202210/23/2024
critical
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks10/31/20186/16/2022
critical
242791NewStart CGSL MAIN 7.02 : webkitgtk Multiple Vulnerabilities (NS-SA-2025-0160)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
168941SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
185146RHEL 9 : webkit2gtk3 (RHSA-2023:6535)NessusRed Hat Local Security Checks11/7/20232/25/2025
critical
186081Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6502-1)NessusUbuntu Local Security Checks11/21/20238/27/2024
critical
186262SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4561-1)NessusSuSE Local Security Checks11/25/202312/1/2023
high
186301Ubuntu 23.04 : Linux kernel (Oracle) vulnerabilities (USN-6502-2)NessusUbuntu Local Security Checks11/27/20238/27/2024
critical
190152CentOS 8 : firefox (CESA-2023:7508)NessusCentOS Local Security Checks2/8/20242/8/2024
high
179325RHEL 8 : firefox (RHSA-2023:4468)NessusRed Hat Local Security Checks8/3/202311/7/2024
critical
179580SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:3228-1)NessusSuSE Local Security Checks8/9/20238/9/2023
critical
186311RHEL 8 : thunderbird (RHSA-2023:7502)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186324Fedora 39 : thunderbird (2023-985a025a03)NessusFedora Local Security Checks11/27/202311/14/2024
high
186347SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4588-1)NessusSuSE Local Security Checks11/28/202311/29/2023
high
186377Oracle Linux 9 : thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks11/28/202310/22/2024
high
186423Oracle Linux 8 : firefox (ELSA-2023-7508)NessusOracle Linux Local Security Checks11/29/202310/22/2024
high
186485Debian dla-3674 : thunderbird - security updateNessusDebian Local Security Checks11/30/20231/22/2025
high
204971OSGeo GeoTools RCE (CVE-2024-36404)NessusCGI abuses8/2/202410/7/2024
critical
215815Azure Linux 3.0 Security Update: php (CVE-2024-8932)NessusAzure Linux Local Security Checks2/10/20253/21/2025
critical
48965NTP Vulnerability - Cisco SystemsNessusCISCO9/1/201011/15/2018
critical
177634Google Chrome < 114.0.5735.198 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/26/20237/20/2023
high
177648FreeBSD : chromium -- multiple vulnerabilities (ad05a737-14bd-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks6/27/20237/20/2023
high
177821openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0159-1)NessusSuSE Local Security Checks6/30/20237/2/2023
high
177914Fedora 37 : chromium (2023-70aa66d8b2)NessusFedora Local Security Checks7/4/202311/14/2024
high