Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
208674Oracle Linux 9 : .NET / 8.0 (ELSA-2024-7869)NessusOracle Linux Local Security Checks10/10/20245/7/2025
high
208991RHEL 8 : .NET 6.0 (RHSA-2024:8036)NessusRed Hat Local Security Checks10/14/202410/14/2024
high
208993RHEL 9 : .NET 6.0 (RHSA-2024:8048)NessusRed Hat Local Security Checks10/14/202410/14/2024
high
209117RHEL 8 : fence-agents (RHSA-2024:8170)NessusRed Hat Local Security Checks10/16/202410/16/2024
high
209238Oracle WebLogic Server (October 2024 CPU)NessusMisc.10/17/202410/21/2024
critical
210236EulerOS 2.0 SP12 : python-setuptools (EulerOS-SA-2024-2791)NessusHuawei Local Security Checks11/4/202411/4/2024
high
210637EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2024-2894)NessusHuawei Local Security Checks11/8/202411/8/2024
high
210673EulerOS 2.0 SP9 : python-setuptools (EulerOS-SA-2024-2837)NessusHuawei Local Security Checks11/8/202411/8/2024
high
125913FreeBSD : Vim/NeoVim -- Security vulnerability (bbdb9713-8e09-11e9-87bc-002590acae31)NessusFreeBSD Local Security Checks6/14/20195/16/2024
high
108805macOS : Apple Safari < 11.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/3/201811/21/2024
high
233464Spring Security 5.7 < 5.7.16 / 5.8 < 5.8.18 / 6.0 < 6.0.16 / 6.1 < 6.1.14 / 6.2 < 6.2.10 / 6.3 < 6.3.8 / 6.4 < 6.4.4 Authentication Bypass (CVE-2025-22228)NessusMisc.3/28/20253/28/2025
high
234471Azul Zulu Java Multiple Vulnerabilities (2025-04-15)NessusMisc.4/16/20254/23/2025
high
234717Oracle Linux 8 : bluez (ELSA-2025-4043)NessusOracle Linux Local Security Checks4/22/20254/22/2025
high
234764RHEL 8 : bluez (RHSA-2025:4043)NessusRed Hat Local Security Checks4/23/20256/5/2025
high
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks10/20/20238/28/2024
critical
106124Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20180117)NessusScientific Linux Local Security Checks1/18/20182/24/2020
high
108280SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2018:0661-1)NessusSuSE Local Security Checks3/13/20182/4/2025
high
108482SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2018:0743-1)NessusSuSE Local Security Checks3/20/20181/28/2025
high
151167EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2021-2002)NessusHuawei Local Security Checks6/30/202112/12/2023
high
154717macOS 11.x < 11.6.1 (HT212872)NessusMacOS X Local Security Checks10/29/20215/28/2024
high
160344IBM Java 6.0 < 6.0.16.60 / 6.1 < 6.1.8.60 / 7.0 < 7.0.10.20 / 7.1 < 7.1.4.20 / 8.0 < 8.0.5.10 Multiple VulnerabilitiesNessusMisc.4/29/20224/29/2022
high
163255Fortinet FortiAnalyzer Buffer Overflow (FG-IR-21-206)NessusCGI abuses7/15/202210/17/2023
medium
213042H2O-3 Arbitrary File Overwrite (CVE-2024-6854)NessusArtificial Intelligence12/16/20247/16/2025
high
232980Google Chrome < 134.0.6998.117 VulnerabilityNessusWindows3/20/20254/3/2025
critical
233201Microsoft Edge (Chromium) < 134.0.3124.83 Multiple VulnerabilitiesNessusWindows3/21/20254/10/2025
high
233316Fedora 41 : chromium (2025-1afc565e2b)NessusFedora Local Security Checks3/25/20253/25/2025
high
235321Azure Linux 3.0 Security Update: kernel (CVE-2025-21959)NessusAzure Linux Local Security Checks5/6/20255/6/2025
medium
204813Fedora 40 : python-scrapy (2024-c27b82d702)NessusFedora Local Security Checks7/27/20247/16/2025
high
152422KB5005040: Windows 10 version 1507 LTS Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
172520KB5023698: Windows 11 version 21H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
201578CBL Mariner 2.0 Security Update: grub2 (CVE-2022-28734)NessusMarinerOS Local Security Checks7/3/20247/3/2024
high
201670CBL Mariner 2.0 Security Update: grub2 (CVE-2022-28733)NessusMarinerOS Local Security Checks7/3/20247/3/2024
high
205999SUSE SLES15 Security Update : libqt5-qt3d (SUSE-SU-2024:2976-1)NessusSuSE Local Security Checks8/21/20249/30/2024
high
206000SUSE SLES15 Security Update : libqt5-qtquick3d (SUSE-SU-2024:2985-1)NessusSuSE Local Security Checks8/21/20248/21/2024
high
21274Fedora Core 5 : ethereal-0.99.0-fc5.1 (2006-456)NessusFedora Local Security Checks4/26/20061/11/2021
critical
21364RHEL 2.1 / 3 / 4 : ethereal (RHSA-2006:0420)NessusRed Hat Local Security Checks5/13/20061/14/2021
critical
21397FreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (21c223f2-d596-11da-8098-00123ffe8333)NessusFreeBSD Local Security Checks5/13/20061/6/2021
critical
241913Azure Linux 3.0 Security Update: jq (CVE-2024-23337)NessusAzure Linux Local Security Checks7/11/20257/11/2025
medium
72317RHEL 5 / 6 : firefox (RHSA-2014:0132)NessusRed Hat Local Security Checks2/5/20141/14/2021
critical
72318RHEL 5 / 6 : thunderbird (RHSA-2014:0133)NessusRed Hat Local Security Checks2/5/20141/14/2021
critical
72333SeaMonkey < 2.24 Multiple VulnerabilitiesNessusWindows2/5/201411/26/2019
critical
14096Mandrake Linux Security Advisory : ethereal (MDKSA-2003:114)NessusMandriva Local Security Checks7/31/20041/6/2021
high
152039macOS 10.14.x < 10.14.6 Mojave Security Update 2021-005 (HT212603)NessusMacOS X Local Security Checks7/23/20215/28/2024
critical
163394macOS 10.15.x < Catalina Security Update 2022-005 Catalina (HT213343)NessusMacOS X Local Security Checks7/22/20225/28/2024
critical
167256Debian dla-3182 : vim - security updateNessusDebian Local Security Checks11/10/20221/22/2025
high
168293SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks12/13/20224/13/2023
critical
168842RHEL 9 : thunderbird (RHSA-2022:9081)NessusRed Hat Local Security Checks12/16/202211/8/2024
critical
169411SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4631-1)NessusSuSE Local Security Checks12/29/20227/14/2023
critical
172718EulerOS 2.0 SP10 : libksba (EulerOS-SA-2023-1528)NessusHuawei Local Security Checks3/19/20238/30/2023
critical