Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
83472Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10)NessusMacOS X Local Security Checks5/14/201511/22/2019
critical
83754RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1021)NessusRed Hat Local Security Checks5/21/20154/21/2024
critical
84143RHEL 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1091)NessusRed Hat Local Security Checks6/12/20154/15/2025
critical
84260SUSE SLES12 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah)NessusSuSE Local Security Checks6/18/20151/6/2021
critical
249091SUSE SLES15 / openSUSE 15 Security Update : iperf (SUSE-SU-2025:02749-1)NessusSuSE Local Security Checks8/12/20258/12/2025
critical
233792SUSE SLES12 Security Update : docker, docker-stable (SUSE-SU-2025:1102-1)NessusSuSE Local Security Checks4/3/20254/3/2025
critical
180580openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks9/7/20239/25/2023
high
191471FreeBSD : NodeJS -- Vulnerabilities (77a6f1c9-d7d2-11ee-bb12-001b217b3468)NessusFreeBSD Local Security Checks3/1/20244/3/2025
critical
193030Oracle Linux 9 : nodejs:20 (ELSA-2024-1688)NessusOracle Linux Local Security Checks4/8/20249/9/2025
critical
195000Rocky Linux 8 : nodejs:20 (RLSA-2024:1687)NessusRocky Linux Local Security Checks5/6/20244/3/2025
critical
206635Amazon Linux 2 : docker (ALASECS-2024-042)NessusAmazon Linux Local Security Checks9/5/20243/13/2025
critical
172272EulerOS 2.0 SP9 : libksba (EulerOS-SA-2023-1472)NessusHuawei Local Security Checks3/8/20238/31/2023
critical
175695Oracle Linux 9 : webkit2gtk3 (ELSA-2023-2256)NessusOracle Linux Local Security Checks5/15/202310/22/2024
high
130967macOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006NessusMacOS X Local Security Checks11/13/20197/24/2024
critical
132237SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1)NessusSuSE Local Security Checks12/18/20194/3/2024
critical
134363SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0613-1)NessusSuSE Local Security Checks3/10/20203/22/2024
critical
174022macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721)NessusMacOS X Local Security Checks4/7/20236/14/2024
high
214129KB5050061: Windows Server 2008 Security Update (January 2025)NessusWindows : Microsoft Bulletins1/14/20259/17/2025
high
129869Solaris 10 (sparc) : 119757-44NessusSolaris Local Security Checks10/15/201910/21/2025
critical
129873Solaris 10 (x86) : 119758-44NessusSolaris Local Security Checks10/15/201910/21/2025
critical
64053RHEL 5 : flash-plugin (RHSA-2012:1203)NessusRed Hat Local Security Checks1/24/20139/24/2025
high
72963HP Systems Insight Manager < 7.2 Multiple VulnerabilitiesNessusWindows3/12/20143/8/2022
critical
252274Photon OS 5.0: Git PHSA-2025-5.0-0590NessusPhotonOS Local Security Checks8/19/20258/23/2025
critical
257523Linux Distros Unpatched Vulnerability : CVE-2024-40446NessusMisc.8/27/202510/14/2025
critical
47855Ubuntu 9.04 / 9.10 : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-930-6)NessusUbuntu Local Security Checks7/27/20109/19/2019
critical
47856Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerability (USN-957-2)NessusUbuntu Local Security Checks7/27/20109/19/2019
critical
87321Mac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008)NessusMacOS X Local Security Checks12/11/20155/28/2024
critical
165767Jenkins plugins Multiple Vulnerabilities (2022-09-21)NessusCGI abuses10/7/202210/3/2024
critical
47849Fedora 12 : xulrunner-1.9.1.11-2.fc12 (2010-11452)NessusFedora Local Security Checks7/27/20101/11/2021
critical
209776EulerOS Virtualization 2.12.0 : emacs (EulerOS-SA-2024-2767)NessusHuawei Local Security Checks10/27/202410/27/2024
critical
87737Apple Xcode < 7.2 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks1/5/20165/5/2020
critical
208375EulerOS 2.0 SP11 : emacs (EulerOS-SA-2024-2578)NessusHuawei Local Security Checks10/9/202410/9/2024
critical
206971WordPress Plugin 'LiteSpeed Cache' < 6.5.0.1. Unauthenticated Account TakeoverNessusCGI abuses9/11/202410/25/2024
critical
208702Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1)NessusUbuntu Local Security Checks10/10/202410/10/2024
critical
176185AlmaLinux 8 : webkit2gtk3 (ALSA-2023:2834)NessusAlma Linux Local Security Checks5/21/20235/21/2023
high
176308Oracle Linux 8 : webkit2gtk3 (ELSA-2023-2834)NessusOracle Linux Local Security Checks5/24/202310/22/2024
high
177738RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:3920)NessusRed Hat Local Security Checks6/29/202311/7/2024
critical
177768RHEL 9 : go-toolset and golang (RHSA-2023:3923)NessusRed Hat Local Security Checks6/29/20234/7/2025
critical
181228Foxit PDF Reader < 2023.2 Multiple VulnerabilitiesNessusWindows9/11/202312/4/2023
high
194421Foxit PDF Editor < 11.2.9 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
194422Foxit PDF Editor < 12.1.5 Multiple VulnerabilitiesNessusWindows4/28/20248/25/2025
high
240186FreeBSD : chromium -- multiple security fixes (333b4663-4cde-11f0-8cb5-a8a1599412c6)NessusFreeBSD Local Security Checks6/19/20256/19/2025
high
240507RHEL 8 : gimp:2.8 (RHSA-2025:9569)NessusRed Hat Local Security Checks6/25/202510/9/2025
high
208123Fedora 39 : php (2024-7c800c4df7)NessusFedora Local Security Checks10/4/202411/22/2024
critical
209567Slackware Linux 15.0 php81 Multiple Vulnerabilities (SSA:2024-297-01)NessusSlackware Local Security Checks10/23/202411/22/2024
critical
211244Fedora 41 : php (2024-a03b06dbd0)NessusFedora Local Security Checks11/14/202411/22/2024
critical
234582Microsoft Edge (Chromium) < 134.0.3124.129 / 135.0.3179.85 Multiple VulnerabilitiesNessusWindows4/17/20254/17/2025
high
250280Security Updates for Microsoft Office Products C2R (August 2025)NessusWindows8/15/20258/19/2025
critical
170890Oracle Linux 7 : libksba (ELSA-2023-0530)NessusOracle Linux Local Security Checks1/31/202310/22/2024
critical
186420Jenkins plugins Multiple Vulnerabilities (2023-11-29)NessusCGI abuses11/29/202310/3/2024
critical