Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
46295RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
62468MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) (uncredentialed check)NessusWindows10/10/20124/11/2022
medium
188715EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085)NessusHuawei Local Security Checks1/16/20249/29/2025
high
63920RHEL 5:kvm(RHSA-2010:0126)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
72642Mandriva Linux Security Advisory : postgresql (MDVSA-2014:047)NessusMandriva Local Security Checks2/23/20141/6/2021
medium
174048SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1802-1)NessusSuSE Local Security Checks4/11/20237/14/2023
high
190564Oracle Linux 8 : container-tools:4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2/15/20249/9/2025
high
157745Rocky Linux 8カーネルRLSA-2021:3057NessusRocky Linux Local Security Checks2/9/202210/6/2025
high
152929RHEL 7:kpatch-patch(RHSA-2021:3381)NessusRed Hat Local Security Checks9/1/202110/6/2025
high
187269Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/19/2025
low
187614RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks1/3/202411/7/2024
high
151935openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1)NessusSuSE Local Security Checks7/22/202110/6/2025
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
203752Photon OS 3.0: Polkit PHSA-2022-3.0-0356NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
140999EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151)NessusHuawei Local Security Checks9/29/20202/16/2024
high
145458Amazon Linux AMI : kernel (ALAS-2021-1477)NessusAmazon Linux Local Security Checks1/26/202112/11/2024
high
157559AlmaLinux 8 : kernel (ALSA-2021:1093)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
164466SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1)NessusSuSE Local Security Checks8/27/20227/14/2023
high
157298SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
163485SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:2550-1)NessusSuSE Local Security Checks7/27/20227/13/2023
high
122738RHEL 7 : vdsm (RHSA-2019:0458)NessusRed Hat Local Security Checks3/11/201911/6/2024
medium
171245FreeBSD : Grafana -- Stored XSS in ResourcePicker component (ecffb881-a7a7-11ed-8d6a-6c3be5272acd)NessusFreeBSD Local Security Checks2/9/20232/9/2023
medium
21029RHEL 4 : initscripts (RHSA-2006:0016)NessusRed Hat Local Security Checks3/8/20061/14/2021
high
176929SUSE SLES12 Security Update : kernel (Live Patch 30 for SLE 12 SP4) (SUSE-SU-2023:2420)NessusSuSE Local Security Checks6/8/20237/12/2023
high
213631Mozilla Thunderbird ESR < 128.6NessusWindows1/9/20251/31/2025
high
58271Ubuntu 8.04 LTS : linux vulnerabilities (USN-1390-1)NessusUbuntu Local Security Checks3/7/20129/19/2019
high
95916Joomla! < 3.6.5 Multiple VulnerabilitiesNessusCGI abuses12/16/20165/14/2025
critical
34360openSUSE 10 Security Update : seamonkey (seamonkey-5657)NessusSuSE Local Security Checks10/7/20081/14/2021
critical
34345openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5655)NessusSuSE Local Security Checks10/6/20081/14/2021
critical
71562SuSE 11.3 Security Update : Xen (SAT Patch Number 8588)NessusSuSE Local Security Checks12/20/20131/19/2021
high
271151TencentOS Server 2: udisks2 (TSSA-2025:0804)NessusTencent Local Security Checks10/22/202510/22/2025
high
213346Amazon Linux 2 : NetworkManager-libreswan (ALAS-2024-2703)NessusAmazon Linux Local Security Checks12/23/202412/23/2024
high
189604Debian dla-3721 : xdmx - security updateNessusDebian Local Security Checks1/25/20241/22/2025
critical
202337SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2472-1)NessusSuSE Local Security Checks7/13/20247/15/2024
high
201034SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2207-1)NessusSuSE Local Security Checks6/26/202412/12/2024
high
200843SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:2148-1)NessusSuSE Local Security Checks6/22/202412/16/2024
high
214012Mozilla Thunderbird < 128.6NessusMacOS X Local Security Checks1/13/202511/18/2025
high
177181EulerOS Virtualization 3.0.6.0 : sudo (EulerOS-SA-2023-2250)NessusHuawei Local Security Checks6/13/20239/11/2024
high
40495Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..)NessusWindows8/5/20094/11/2022
high
240152Oracle Linux 8 : glibc (ELSA-2025-20375)NessusOracle Linux Local Security Checks6/17/20256/18/2025
high
164875RHEL 8 : OpenShift Container Platform 4.6.58 (RHSA-2022:2263)NessusRed Hat Local Security Checks9/8/202211/7/2024
high
166200RHEL 8 : kernel-rt (RHSA-2022:6991)NessusRed Hat Local Security Checks10/18/202211/7/2024
high
68914Apache 2.0.x < 2.0.65 Multiple VulnerabilitiesNessusWeb Servers7/16/201311/27/2019
critical
275849Google Chrome < 88.0.4324.104 Multiple VulnerabilitiesNessusWindows11/20/202511/24/2025
critical
145071Google Chrome < 88.0.4324.96 Multiple VulnerabilitiesNessusWindows1/19/202111/24/2025
critical
270713Debian dsa-6027 : golang-github-lxc-incus-dev - security updateNessusDebian Local Security Checks10/17/202510/17/2025
high
89765FreeBSD : mozilla -- multiple vulnerabilities (2225c5b4-1e5a-44fc-9920-b3201c384a15)NessusFreeBSD Local Security Checks3/9/20161/4/2021
critical
153610EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465)NessusHuawei Local Security Checks9/24/202110/6/2025
high
158016EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070)NessusHuawei Local Security Checks2/13/202210/6/2025
high
187323NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058)NessusNewStart CGSL Local Security Checks12/27/202310/6/2025
high