Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164030Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
43843RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:0466)NessusRed Hat Local Security Checks1/10/20101/14/2021
critical
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
208651CentOS 7 : kpatch-patch (RHSA-2021:3381)NessusCentOS Local Security Checks10/9/202410/10/2024
high
17771Oracle WebLogic Portal Elevation of Privilege (CVE-2008-5462)NessusWeb Servers1/10/20124/11/2022
medium
34727MySQL Enterprise Server 5.0 < 5.0.70 Privilege BypassNessusDatabases11/9/200811/15/2018
medium
89779MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)NessusWindows : Microsoft Bulletins3/9/20169/4/2020
medium
94640MS16-139: Security Update for Windows Kernel (3199720)NessusWindows : Microsoft Bulletins11/8/201611/14/2019
medium
95767MS16-150: Security Update for Secure Kernel Mode (3205642)NessusWindows : Microsoft Bulletins12/13/201611/13/2019
high
108757KB4100480: Windows Kernel Elevation of Privilege VulnerabilityNessusWindows : Microsoft Bulletins3/30/201811/22/2024
high
88648MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
121061SUSE SLES12 Security Update : systemd (SUSE-SU-2019:0054-1)NessusSuSE Local Security Checks1/10/20196/27/2024
high
12493RHEL 3 : kernel (RHSA-2004:183)NessusRed Hat Local Security Checks7/6/20041/14/2021
high
144203RHEL 7 : xorg-x11-server (RHSA-2020:5408)NessusRed Hat Local Security Checks12/14/202011/7/2024
high
140794Xen PCI Passthrough Code Reading Back Hardware Registers DoS (XSA-337)NessusMisc.9/25/202011/13/2020
high
148386SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1074-1)NessusSuSE Local Security Checks4/8/20211/5/2024
high
146401SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0408-1)NessusSuSE Local Security Checks2/11/20215/10/2022
high
133681MariaDB 10.4.0 < 10.4.12 Multiple VulnerabilitiesNessusDatabases2/13/20207/17/2025
high
132098Symantec Messaging Gateway 10.x < 10.7.3 Multiple Vulnerabilities (SYMSA1501)NessusCGI abuses12/18/20191/5/2023
high
153103RHEL 8 : kernel (RHSA-2021:3444)NessusRed Hat Local Security Checks9/7/202111/7/2024
high
156094SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:4090-1)NessusSuSE Local Security Checks12/15/20217/13/2023
high
158180SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2022:0502-1)NessusSuSE Local Security Checks2/19/20227/13/2023
medium
149442RHEL 7 : .NET Core 3.1 on Red Hat Enterprise Linux (RHSA-2021:1547)NessusRed Hat Local Security Checks5/13/202111/28/2024
high
167089RHEL 8 : dovecot (RHSA-2022:7623)NessusRed Hat Local Security Checks11/8/20223/20/2025
high
161186SAP NetWeaver AS ABAP Multiple Vulnerabilities (January 2022)NessusWeb Servers5/13/20229/16/2022
high
159901RHEL 8 : kernel-rt (RHSA-2022:1413)NessusRed Hat Local Security Checks4/19/202211/7/2024
high
34294Mozilla Thunderbird < 2.0.0.17 Multiple VulnerabilitiesNessusWindows9/26/20087/16/2018
high
51124SeaMonkey < 2.0.11 Multiple VulnerabilitiesNessusWindows12/10/20107/27/2018
high
48935RHEL 5 : kernel (RHSA-2010:0661)NessusRed Hat Local Security Checks8/31/20101/14/2021
high
41356SuSE 11 Security Update : MozillaFirefox (SAT Patch Number 1001)NessusSuSE Local Security Checks9/24/20091/14/2021
high
206233Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015)NessusMisc.8/27/202411/20/2024
critical
194185RHEL 8 : Red Hat Ansible Automation Platform 2.0 ansible-runner (RHSA-2022:0474)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
194191RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.2.0 Product Security Update (Important) (RHSA-2022:6079)NessusRed Hat Local Security Checks4/28/202411/7/2024
medium
174859EulerOS Virtualization 2.9.1 : linux-firmware (EulerOS-SA-2023-1627)NessusHuawei Local Security Checks4/27/20234/27/2023
high
176655RHEL 8 : kernel-rt (RHSA-2023:3350)NessusRed Hat Local Security Checks6/3/202311/7/2024
high
169674EulerOS 2.0 SP9 : linux-firmware (EulerOS-SA-2023-1107)NessusHuawei Local Security Checks1/6/20231/6/2023
high
97061RHEL 6 : nagios (RHSA-2017:0259)NessusRed Hat Local Security Checks2/8/201711/4/2024
critical
35287Mozilla Thunderbird < 2.0.0.19 Multiple VulnerabilitiesNessusWindows1/2/200911/15/2018
high
160539RHEL 7 : Red Hat Single Sign-On 7.5.2 security update on RHEL 7 (Moderate) (RHSA-2022:1711)NessusRed Hat Local Security Checks5/5/202211/7/2024
critical
208554CentOS 7 : kernel-alt (RHSA-2020:4279)NessusCentOS Local Security Checks10/9/202410/9/2024
high
205296Debian dsa-5746 : libecpg-compat3 - security updateNessusDebian Local Security Checks8/9/202411/22/2024
high
67079CentOS 5 : kernel (CESA-2010:0661)NessusCentOS Local Security Checks6/29/20131/4/2021
high
119145SUSE SLED12 / SLES12 Security Update : rpm (SUSE-SU-2018:3884-1)NessusSuSE Local Security Checks11/26/20187/19/2024
high
159691RHEL 7 : kernel (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/202211/7/2024
high
16361RHEL 3 : perl (RHSA-2005:105)NessusRed Hat Local Security Checks2/10/20051/14/2021
medium
235131RHEL 8 : firefox (RHSA-2025:4458)NessusRed Hat Local Security Checks5/5/20256/5/2025
critical
235619RHEL 9 : firefox (RHSA-2025:4753)NessusRed Hat Local Security Checks5/8/20256/5/2025
critical
235708RHEL 8 : thunderbird (RHSA-2025:4797)NessusRed Hat Local Security Checks5/12/20256/5/2025
critical
235921RHEL 8 : firefox (RHSA-2025:7547)NessusRed Hat Local Security Checks5/14/20256/5/2025
critical
237313RHEL 9 : firefox (RHSA-2025:7428)NessusRed Hat Local Security Checks5/27/20256/5/2025
critical