Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
213539Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.6)NessusMisc.1/7/20257/22/2025
high
213962SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0069-1)NessusSuSE Local Security Checks1/11/20251/11/2025
high
242296Oracle Database Server (July 2025 CPU)NessusDatabases7/18/20257/18/2025
high
91704GLSA-201606-10 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/20/20161/11/2021
critical
181848Amazon Linux AMI : busybox (ALAS-2023-1832)NessusAmazon Linux Local Security Checks9/25/202312/11/2024
critical
185958Security Update for .NET Core SDK (November 2023)NessusWindows11/17/202311/22/2023
critical
185984Fedora 39 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-1661e0af22)NessusFedora Local Security Checks11/18/202311/14/2024
high
235495RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2025:4664)NessusRed Hat Local Security Checks5/7/20256/5/2025
medium
185794RHEL 9 : dotnet6.0 (RHSA-2023:7257)NessusRed Hat Local Security Checks11/15/202311/7/2024
critical
185909AlmaLinux 9 : dotnet8.0 (ALSA-2023:7253)NessusAlma Linux Local Security Checks11/16/20231/12/2024
critical
187004SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4875-1)NessusSuSE Local Security Checks12/15/202312/15/2023
high
216706FreeBSD : Emacs -- Arbitrary code execution vulnerability (e60e538f-e795-4a00-b475-cc85a7546e00)NessusFreeBSD Local Security Checks2/24/20252/25/2025
high
216931Debian dla-4071 : gstreamer1.0-gtk3 - security updateNessusDebian Local Security Checks2/28/20252/28/2025
high
217017RHEL 8 : emacs (RHSA-2025:2157)NessusRed Hat Local Security Checks3/3/20256/5/2025
high
232606KB5053886: Windows Server 2012 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
232611KB5053995: Windows Server 2008 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/10/2025
high
232612KB5053594: Windows 10 Version 1607 / Windows Server 2016 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
232613KB5053602: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
232615KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/18/2025
high
232616KB5053598: Windows 11 Version 24H2 / Windows Server 2025 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20255/5/2025
high
232632RHEL 8 : webkit2gtk3 (RHSA-2024:9636)NessusRed Hat Local Security Checks3/11/20253/22/2025
critical
235421EulerOS 2.0 SP12 : emacs (EulerOS-SA-2025-1413)NessusHuawei Local Security Checks5/6/20255/6/2025
high
182124SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3820-1)NessusSuSE Local Security Checks9/28/20239/28/2023
critical
188216EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
204145Photon OS 5.0: Chromium PHSA-2023-5.0-0160NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
206281Google Chrome < 128.0.6613.114 Multiple VulnerabilitiesNessusWindows8/28/20249/18/2024
high
207379SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-bad, libvpl (SUSE-SU-2024:3289-1)NessusSuSE Local Security Checks9/18/202412/17/2024
high
207391Ivanti Endpoint Manager 2022 - September Security UpdateNessusWindows9/18/20247/8/2025
critical
207418SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2024:3295-1)NessusSuSE Local Security Checks9/19/202412/17/2024
high
208444Mozilla Firefox ESR < 128.3.1NessusMacOS X Local Security Checks10/9/202412/6/2024
critical
208658Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2024-283-01)NessusSlackware Local Security Checks10/9/202410/18/2024
critical
208707Fedora 39 : firefox (2024-f109ae6fc7)NessusFedora Local Security Checks10/10/202412/6/2024
critical
208714Oracle Linux 9 : firefox (ELSA-2024-7958)NessusOracle Linux Local Security Checks10/11/202412/6/2024
critical
208727Mozilla Thunderbird < 131.0.1NessusMacOS X Local Security Checks10/11/202410/18/2024
critical
208728Mozilla Thunderbird < 115.16.0NessusWindows10/11/202410/18/2024
critical
208731Mozilla Thunderbird < 115.16.0NessusMacOS X Local Security Checks10/11/202410/18/2024
critical
208776Fedora 40 : thunderbird (2024-5b8cfa7937)NessusFedora Local Security Checks10/12/202410/17/2024
critical
208785Debian dla-3916 : thunderbird - security updateNessusDebian Local Security Checks10/12/202411/4/2024
critical
208937Ubuntu 20.04 LTS : Firefox vulnerability (USN-7065-1)NessusUbuntu Local Security Checks10/14/202412/6/2024
critical
208994RHEL 7 : firefox (RHSA-2024:8034)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
208997RHEL 8 : thunderbird (RHSA-2024:8030)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
209030AlmaLinux 9 : firefox (ALSA-2024:7958)NessusAlma Linux Local Security Checks10/15/202410/17/2024
critical
209032AlmaLinux 8 : firefox (ALSA-2024:7977)NessusAlma Linux Local Security Checks10/15/202410/17/2024
critical
209081SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3629-1)NessusSuSE Local Security Checks10/16/202410/17/2024
critical
209325Fedora 39 : thunderbird (2024-18ac02a385)NessusFedora Local Security Checks10/19/202410/19/2024
critical
209398Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS)NessusMacOS X Local Security Checks10/21/202411/21/2024
critical
209425Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS)NessusMacOS X Local Security Checks10/21/202411/21/2024
critical
209883RHEL 9 : webkit2gtk3 (RHSA-2024:8496)NessusRed Hat Local Security Checks10/29/20248/15/2025
critical
211156Fedora 41 : firefox (2024-d85494e836)NessusFedora Local Security Checks11/14/202412/6/2024
critical
211614Oracle Linux 9 : thunderbird (ELSA-2024-9552)NessusOracle Linux Local Security Checks11/19/202412/6/2024
critical