Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
17068HP-UX PHSS_30669 : HP-UX running CDE dtlogin, Remote Unauthorized Privileged Access, Denial of Service (DoS) (HPSBUX01038 SSRT4721 rev.2)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
271256Oracle Database Server (October 2025 CPU)NessusDatabases10/23/202510/30/2025
high
275470Mozilla Thunderbird < 140.5NessusWindows11/14/202511/14/2025
high
233423Mozilla Firefox < 136.0.4NessusWindows3/28/202511/18/2025
critical
167103KB5020013: Windows Server 2008 R2 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202210/22/2025
high
167112KB5019966: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202210/22/2025
high
274680Amazon Linux 2 : lasso, --advisory ALAS2-2025-3077 (ALAS-2025-3077)NessusAmazon Linux Local Security Checks11/11/202511/11/2025
critical
275521RHEL 9 : lasso (RHSA-2025:21406)NessusRed Hat Local Security Checks11/17/202511/17/2025
critical
275524RHEL 8 : lasso (RHSA-2025:21402)NessusRed Hat Local Security Checks11/17/202511/17/2025
critical
275532RHEL 9 : lasso (RHSA-2025:21403)NessusRed Hat Local Security Checks11/17/202511/17/2025
critical
275535RHEL 8 : lasso (RHSA-2025:21400)NessusRed Hat Local Security Checks11/17/202511/17/2025
critical
275546RHEL 9 : lasso (RHSA-2025:21452)NessusRed Hat Local Security Checks11/17/202511/17/2025
critical
276537RockyLinux 9 : lasso (RLSA-2025:21462)NessusRocky Linux Local Security Checks11/22/202511/22/2025
critical
40945Mac OS X Multiple Vulnerabilities (Security Update 2009-005)NessusMacOS X Local Security Checks9/11/20095/28/2024
critical
44621openSUSE Security Update : kernel (kernel-1908)NessusSuSE Local Security Checks2/16/20101/14/2021
critical
69989Firefox < 24.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks9/19/201311/27/2019
critical
69991Thunderbird 17.x through 23.x Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks9/19/201311/27/2019
critical
69996SeaMonkey < 2.21 Multiple VulnerabilitiesNessusWindows9/19/201311/27/2019
critical
75150openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1495-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75151openSUSE Security Update : seamonkey (openSUSE-SU-2013:1491-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
79228RHEL 5 / 6 : flash-plugin (RHSA-2014:1852)NessusRed Hat Local Security Checks11/13/20143/21/2025
high
265315SUSE SLES15 Security Update : libavif (SUSE-SU-2025:03237-1)NessusSuSE Local Security Checks9/17/20259/18/2025
critical
200343KB5039211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/202410/6/2025
high
200345KB5039212: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/202410/6/2025
high
200351KB5039214: Windows 10 Version 1607 / Windows Server 2016 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/202410/6/2025
high
206582SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2024:3089-1)NessusSuSE Local Security Checks9/4/20242/24/2025
critical
208102Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645)NessusAmazon Linux Local Security Checks10/3/202412/11/2024
critical
214048SUSE SLES15 Security Update : redis (SUSE-SU-2025:0081-1)NessusSuSE Local Security Checks1/14/20259/8/2025
critical
214398Debian dla-4025 : redis - security updateNessusDebian Local Security Checks1/20/20259/8/2025
critical
214488RHEL 9 : redis:7 (RHSA-2025:0566)NessusRed Hat Local Security Checks1/22/20259/8/2025
critical
214515RHEL 8 : redis:6 (RHSA-2025:0640)NessusRed Hat Local Security Checks1/23/20259/8/2025
critical
214612Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-818)NessusAmazon Linux Local Security Checks1/24/20259/8/2025
critical
25130FreeBSD : p5-Imager -- possibly exploitable buffer overflow (632c98be-aad2-4af2-849f-41a6862afd6a)NessusFreeBSD Local Security Checks5/2/20071/6/2021
critical
95701openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426)NessusSuSE Local Security Checks12/12/20161/19/2021
critical
95802SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3112-1)NessusSuSE Local Security Checks12/14/20161/6/2021
critical
95803SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3113-1)NessusSuSE Local Security Checks12/14/20161/6/2021
critical
95989SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3197-1)NessusSuSE Local Security Checks12/21/20161/6/2021
critical
96134SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1)NessusSuSE Local Security Checks12/27/20161/6/2021
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20227/22/2025
critical
169779KB5022289: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
182876Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2023-284-01)NessusSlackware Local Security Checks10/11/202311/6/2025
critical
182879GLSA-202310-12 : curl: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/11/202311/6/2025
critical
182907Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : curl vulnerabilities (USN-6429-1)NessusUbuntu Local Security Checks10/11/202311/6/2025
critical
183065Fedora 38 : curl (2023-b855de5c0f)NessusFedora Local Security Checks10/13/202311/6/2025
critical
183221RHEL 9 : curl (RHSA-2023:5763)NessusRed Hat Local Security Checks10/17/202311/6/2025
critical
185308Fedora 39 : curl (2023-0f8d1871d8)NessusFedora Local Security Checks11/7/202311/5/2025
critical
188759EulerOS 2.0 SP10 : curl (EulerOS-SA-2024-1079)NessusHuawei Local Security Checks1/16/202411/5/2025
critical
189069EulerOS 2.0 SP10 : curl (EulerOS-SA-2024-1055)NessusHuawei Local Security Checks1/16/202411/5/2025
critical
192331EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2024-1411)NessusHuawei Local Security Checks3/21/202411/5/2025
critical
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async Security Update (Important) (RHSA-2024:2011)NessusRed Hat Local Security Checks4/24/202411/5/2025
critical