Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
210330Fedora 40 : llama-cpp (2024-b07b0b41ec)NessusFedora Local Security Checks11/5/202411/5/2024
critical
211615Oracle Linux 9 : .NET / 9.0 (ELSA-2024-9543)NessusOracle Linux Local Security Checks11/19/20241/17/2025
critical
212440Oracle Siebel Server (July 2024 CPU)NessusMisc.12/11/202412/12/2024
critical
230226Linux Distros Unpatched Vulnerability : CVE-2020-36599NessusMisc.3/5/20253/5/2025
critical
84629openSUSE Security Update : flash-player (openSUSE-2015-473) (Underminer)NessusSuSE Local Security Checks7/9/20153/8/2022
critical
84663SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1214-1) (Underminer)NessusSuSE Local Security Checks7/13/20153/8/2022
critical
227189Linux Distros Unpatched Vulnerability : CVE-2023-51889NessusMisc.3/5/20253/5/2025
critical
228285Linux Distros Unpatched Vulnerability : CVE-2024-29164NessusMisc.3/5/20253/5/2025
critical
178194AlmaLinux 9 : grafana (ALSA-2023:4030)NessusAlma Linux Local Security Checks7/12/202311/2/2023
critical
186091Oracle Linux 8 : grafana (ELSA-2023-6972)NessusOracle Linux Local Security Checks11/21/202310/22/2024
critical
242647Debian dla-4249 : mediawiki - security updateNessusDebian Local Security Checks7/23/20257/23/2025
medium
213539Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.6)NessusMisc.1/7/20257/22/2025
medium
215940Azure Linux 3.0 Security Update: cloud-hypervisor-cvm / crash / teckit / zlib (CVE-2022-37434)NessusAzure Linux Local Security Checks2/10/20253/20/2025
critical
84667Google Chrome < 43.0.2357.132 Multiple VulnerabilitiesNessusWindows7/10/20154/11/2022
critical
212493openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0373-1)NessusSuSE Local Security Checks12/11/20241/14/2025
high
185535openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0365-1)NessusSuSE Local Security Checks11/14/202311/14/2023
critical
201826CBL Mariner 2.0 Security Update: cloud-hypervisor-cvm / crash / teckit / zlib (CVE-2022-37434)NessusMarinerOS Local Security Checks7/3/20243/20/2025
critical
160182VMware Workspace One Access / VMware Identity Manager Server-side Template Injection RCE (CVE-2022-22954)NessusCGI abuses4/25/20227/14/2025
critical
169976PHP 8.2.x < 8.2.1NessusCGI abuses1/12/20235/26/2025
critical
171106Debian DSA-5341-1 : wpewebkit - security updateNessusDebian Local Security Checks2/7/202310/24/2023
high
171881SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0490-1)NessusSuSE Local Security Checks2/24/202310/24/2023
high
175644AlmaLinux 9 : pcs (ALSA-2023:2652)NessusAlma Linux Local Security Checks5/14/20238/2/2023
critical
175882RHEL 8 : webkit2gtk3 (RHSA-2023:2834)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
132035Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55) (macOS)NessusMacOS X Local Security Checks12/13/201911/21/2024
critical
132037Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55)NessusWindows12/13/201911/21/2024
critical
134704Adobe Reader < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 Multiple Vulnerabilities (APSB20-13) (macOS)NessusMacOS X Local Security Checks3/19/202011/20/2024
critical
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004NessusMacOS X Local Security Checks10/1/20205/28/2024
critical
216968Fedora 40 : webkitgtk (2025-57805565ad)NessusFedora Local Security Checks3/1/20253/1/2025
high
216991RHEL 9 : webkit2gtk3 (RHSA-2025:1957)NessusRed Hat Local Security Checks3/3/20256/5/2025
high
100489Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry)NessusFedora Local Security Checks5/30/20173/30/2023
critical
100490Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry)NessusFedora Local Security Checks5/30/20173/30/2023
critical
90825Ubuntu 15.10 : php5 regression (USN-2952-2)NessusUbuntu Local Security Checks5/2/20161/12/2023
critical
92271Fedora 24 : python (2016-9932f852c7)NessusFedora Local Security Checks7/15/20161/11/2021
critical
92595openSUSE Security Update : python (openSUSE-2016-906)NessusSuSE Local Security Checks7/28/20161/19/2021
critical
94707Oracle Linux 7 : python (ELSA-2016-2586)NessusOracle Linux Local Security Checks11/11/201611/1/2024
critical
94969SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2016:2859-1) (httpoxy)NessusSuSE Local Security Checks11/18/20161/6/2021
critical
95332CentOS 7 : python (CESA-2016:2586)NessusCentOS Local Security Checks11/28/20161/4/2021
critical
96399GLSA-201701-18 : Python: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/11/20171/11/2021
critical
85050Debian DLA-283-1 : icu security updateNessusDebian Local Security Checks7/29/20151/11/2021
critical
86066Mac OS X : OS X Server < 5.0.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/22/201511/22/2019
critical
179997Fedora 38 : chromium (2023-f8e94641dc)NessusFedora Local Security Checks8/20/202311/15/2024
high
181834openSUSE 15 Security Update : opera (openSUSE-SU-2023:0251-1)NessusSuSE Local Security Checks9/24/20239/24/2023
high
234436Photon OS 4.0: Python3 PHSA-2025-4.0-0730NessusPhotonOS Local Security Checks4/15/20257/1/2025
critical
209883RHEL 9 : webkit2gtk3 (RHSA-2024:8496)NessusRed Hat Local Security Checks10/29/20248/15/2025
critical
57464RHEL 5 : java-1.4.2-ibm (RHSA-2012:0006)NessusRed Hat Local Security Checks1/10/20124/27/2024
high
68261Oracle Linux 5 / 6 : firefox (ELSA-2011-0471)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
68373Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-1380)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
75738openSUSE Security Update : seamonkey (seamonkey-4462)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75870openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
79228RHEL 5 / 6 : flash-plugin (RHSA-2014:1852)NessusRed Hat Local Security Checks11/13/20143/21/2025
high