Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
78976RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT)NessusRed Hat Local Security Checks11/8/201412/5/2022
critical
90294openSUSE Security Update : Chromium (openSUSE-2016-418)NessusSuSE Local Security Checks4/1/20166/8/2022
high
236396Alibaba Cloud Linux 3 : 0033: go-toolset:rhel8 (ALINUX3-SA-2024:0033)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/15/2025
critical
34943openSUSE 10 Security Update : acroread (acroread-5749)NessusSuSE Local Security Checks11/24/20083/8/2022
high
39905openSUSE Security Update : acroread (acroread-295)NessusSuSE Local Security Checks7/21/20093/8/2022
high
40945Mac OS X Multiple Vulnerabilities (Security Update 2009-005)NessusMacOS X Local Security Checks9/11/20095/28/2024
critical
124804EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1480)NessusHuawei Local Security Checks5/13/20197/4/2024
high
151472KB5004946: Windows 10 1909 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins7/8/20216/17/2024
high
154997KB5007215: Windows 11 Security Updates (November 2021)NessusWindows : Microsoft Bulletins11/9/20216/17/2024
critical
265762WhatsApp Desktop for Mac 2.22.25.2 < 2.25.21.78 Incorrect Authorization (August Update)NessusMacOS X Local Security Checks9/24/20259/24/2025
medium
177384FreeBSD : electron24 -- multiple vulnerabilities (aae2ab45-2d21-4cd5-a53b-07ec933400ac)NessusFreeBSD Local Security Checks6/16/202310/23/2023
high
178151KB5028186: Windows 10 LTS 1507 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178166KB5028182: Windows 11 version 21H2 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
184181Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-016)NessusAmazon Linux Local Security Checks11/1/202312/17/2024
critical
129722KB4519990: Windows 8.1 and Windows Server 2012 R2 October 2019 Security UpdateNessusWindows : Microsoft Bulletins10/8/20196/17/2024
critical
130902KB4524570: Windows 10 Version 1903 and Windows 10 Version 1909 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20194/8/2023
critical
130905KB4525233: Windows 7 and Windows Server 2008 R2 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20196/17/2024
critical
130907KB4525237: Windows 10 Version 1803 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20194/8/2023
critical
130908KB4525241: Windows 10 Version 1709 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20194/8/2023
critical
130909KB4525250: Windows 8.1 and Windows Server 2012 R2 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20196/17/2024
critical
174765Fedora 36 : chromium (2023-fa739b5753)NessusFedora Local Security Checks4/26/20239/26/2025
critical
181529RHEL 7 : firefox (RHSA-2023:5197)NessusRed Hat Local Security Checks9/18/20239/26/2025
high
192566Trend Micro Worry-Free Business Security (WFBS) Command Execution Vulnerability (000294994)NessusWindows3/26/20243/26/2024
high
99314Security Update for Microsoft Office Products (April 2017) (Petya)NessusWindows : Microsoft Bulletins4/12/20176/16/2023
high
75364openSUSE Security Update : kernel (openSUSE-SU-2014:0677-1)NessusSuSE Local Security Checks6/13/20145/14/2023
high
84663SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1214-1) (Underminer)NessusSuSE Local Security Checks7/13/20153/8/2022
critical
186699Qlik Sense Enterprise Multiple VulnerabilitiesNessusWindows12/8/20231/23/2024
critical
197860Google Chrome < 125.0.6422.112 VulnerabilityNessusMacOS X Local Security Checks5/23/202411/28/2024
critical
65103Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1)NessusUbuntu Local Security Checks3/8/20135/14/2023
high
66411Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) (Mac OS X)NessusMacOS X Local Security Checks5/14/20133/29/2022
critical
66430CentOS 5 / 6 : thunderbird (CESA-2013:0821)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
68949SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 8001)NessusSuSE Local Security Checks7/18/20133/29/2022
critical
75014openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
242700NewStart CGSL MAIN 7.02 : glibc Multiple Vulnerabilities (NS-SA-2025-0171)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
110727Debian DLA-1401-1 : graphicsmagick security updateNessusDebian Local Security Checks6/28/20189/13/2024
critical
154728DNN (DotNetNuke) 9.2 <= 9.2.2 Weak Encryption Algorithm VulnerabilityNessusCGI abuses10/29/20215/14/2025
high
241743Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2025-104 (ALASKERNEL-5.4-2025-104)NessusAmazon Linux Local Security Checks7/10/20259/10/2025
medium
243500Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1111)NessusAmazon Linux Local Security Checks8/4/20259/11/2025
high
249326Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780)NessusOracle Linux Local Security Checks8/14/20258/14/2025
high
249350RHEL 8 : webkit2gtk3 (RHSA-2025:13780)NessusRed Hat Local Security Checks8/14/20258/14/2025
high
252248SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02853-1)NessusSuSE Local Security Checks8/19/20259/24/2025
medium
254431RHEL 8 : webkit2gtk3 (RHSA-2025:14433)NessusRed Hat Local Security Checks8/25/20258/25/2025
high
258054SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02996-1)NessusSuSE Local Security Checks8/28/20259/24/2025
high
261735RHEL 8 : kernel-rt (RHSA-2025:15472)NessusRed Hat Local Security Checks9/8/20259/8/2025
high
261833Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20551)NessusOracle Linux Local Security Checks9/9/20259/26/2025
medium
264490RHEL 7 : kernel-rt (RHSA-2025:15646)NessusRed Hat Local Security Checks9/10/20259/10/2025
high
189950Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/20247/14/2025
critical
189951Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/20247/14/2025
critical
196890Fedora 40 : chromium (2024-5f84678c08)NessusFedora Local Security Checks5/12/202411/14/2024
critical
222492VMware Fusion 13.x < 13.6.3 HGFS Information Disclosure (VMSA-2025-0004)NessusMacOS X Local Security Checks3/4/20255/27/2025
high