Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
201483Canonical Ubuntu Linux SEoL (4.10.x)NessusGeneral7/3/20243/26/2025
critical
201487openSUSE SEoL (15.1.x)NessusGeneral7/3/20243/26/2025
critical
201494SUSE Enterprise Linux SEoL (15.2.x)NessusGeneral7/3/20243/26/2025
critical
209125SUSE Linux Enterprise Server For SAP SEoL (11.0.x)NessusGeneral10/16/20243/26/2025
critical
209128SUSE Linux Enterprise Server For SAP SEoL (15.1.x)NessusGeneral10/16/20243/26/2025
critical
209130SUSE Linux Enterprise Server For SAP SEoL (12.1.x)NessusGeneral10/16/20243/26/2025
critical
201370Fedoraproject Fedora SEoL (23.x)NessusGeneral7/3/20243/26/2025
critical
201400Fedoraproject Fedora SEoL (26.x)NessusGeneral7/3/20243/26/2025
critical
201497Fedoraproject Fedora SEoL (21.x)NessusGeneral7/3/20243/26/2025
critical
201521Fedoraproject Fedora SEoL (29.x)NessusGeneral7/3/20243/26/2025
critical
201421Apple Mac OS X SEoL (10.15.x)NessusGeneral7/3/20243/26/2025
critical
201457Red Hat Enterprise Linux SEoL (7.7.x)NessusGeneral7/3/20243/26/2025
critical
201460Apple Mac OS X SEoL (10.13.x)NessusGeneral7/3/20243/26/2025
critical
201492Red Hat Enterprise Linux SEoL (8.4.x, 8.5.x)NessusGeneral7/3/20243/26/2025
critical
201500Red Hat Enterprise Linux SEoL (5.x)NessusGeneral7/3/20243/26/2025
critical
201525openSUSE SEoL (13.1.x)NessusGeneral7/3/20243/26/2025
critical
92559SolarWinds Storage Resource Monitor Profiler addNewRule SQL Injection RCENessusWeb Servers7/26/20165/14/2025
critical
73718HP-UX PHSS_43889 : s700_800 11.X OV DP7.00 HP-UX IA/PA - Cell Server patchNessusHP-UX Local Security Checks4/27/20141/11/2021
critical
89739VMware ESX Multiple Vulnerabilities (VMSA-2010-0007) (remote check)NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks5/9/20236/9/2023
high
175332Mozilla Firefox ESR < 102.11NessusWindows5/9/20236/9/2023
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks5/10/20236/16/2023
high
175484Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-129-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
175591SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2176-1)NessusSuSE Local Security Checks5/14/20237/14/2023
high
86059Adobe AIR <= 18.0.0.199 Multiple Vulnerabilities (APSB15-23)NessusWindows9/22/20154/11/2022
critical
86062Adobe AIR for Mac <= 18.0.0.199 Multiple Vulnerabilities (APSB15-23)NessusMacOS X Local Security Checks9/22/201511/22/2019
critical
86065MS KB3087040: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft EdgeNessusWindows9/22/201511/22/2019
critical
93128Fortinet FortiOS 4.1.x < 4.1.11 / 4.2.x < 4.2.13 / 4.3.x < 4.3.9 Web Interface Cookie Parser RCE (EGREGIOUSBLUNDER)NessusFirewalls8/26/201611/15/2018
critical
11888MS03-043: Buffer Overrun in Messenger Service (828035)NessusWindows : Microsoft Bulletins10/15/200311/15/2018
critical
230343Linux Distros Unpatched Vulnerability : CVE-2024-6101NessusMisc.3/6/20253/6/2025
high
10668MS01-025: Index Server Multiple Vulnerabilities (294472 / 296185)NessusWindows : Microsoft Bulletins5/13/200111/15/2018
critical
192123Microsoft Edge (Chromium) < 122.0.2365.92 Multiple VulnerabilitiesNessusWindows3/14/202412/20/2024
high
46292RHEL 3 / 4 : seamonkey (RHSA-2010:0333)NessusRed Hat Local Security Checks5/11/20101/14/2021
critical
49892SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6979)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
79835Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)NessusWindows12/9/20144/22/2022
critical
79837Flash Player For Mac <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)NessusMacOS X Local Security Checks12/9/20144/22/2022
critical
79838Google Chrome < 39.0.2171.95 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks12/9/20144/22/2022
critical
79999openSUSE Security Update : flash-player (openSUSE-SU-2014:1629-1)NessusSuSE Local Security Checks12/15/20144/22/2022
critical
127902Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41) (macOS)NessusMacOS X Local Security Checks8/16/201911/20/2024
critical
172671Fedora 36 : chromium (2023-015e4d696d)NessusFedora Local Security Checks3/18/202311/15/2024
high
176960SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:2441-1)NessusSuSE Local Security Checks6/8/20237/14/2023
critical
176986Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerability (USN-6147-1)NessusUbuntu Local Security Checks6/8/20238/28/2024
critical
177192SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:2489-1)NessusSuSE Local Security Checks6/13/20237/14/2023
critical
177284RHEL 7 : thunderbird (RHSA-2023:3563)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177287RHEL 9 : thunderbird (RHSA-2023:3567)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177290RHEL 8 : firefox (RHSA-2023:3561)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177331Oracle Linux 7 : firefox (ELSA-2023-3579)NessusOracle Linux Local Security Checks6/14/202310/22/2024
critical
209058Azul Zulu Java Multiple Vulnerabilities (2024-10-15)NessusMisc.10/15/202412/13/2024
high
207557Fedora 39 : less (2024-c94f884440)NessusFedora Local Security Checks9/22/20249/22/2024
high
60624Scientific Linux Security Update : python for SL 3.0.x on i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical