Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
265083Amazon Linux 2 : udisks2, --advisory ALAS2-2025-2992 (ALAS-2025-2992)NessusAmazon Linux Local Security Checks9/16/202510/30/2025
high
65806Firefox < 20 Multiple VulnerabilitiesNessusWindows4/4/201311/27/2019
critical
65807Mozilla Thunderbird < 17.0.5 Multiple VulnerabilitiesNessusWindows4/4/201311/27/2019
critical
182824RHEL 7 : kernel (RHSA-2023:5622)NessusRed Hat Local Security Checks10/10/202311/7/2024
critical
274906EulerOS 2.0 SP12 : udisks2 (EulerOS-SA-2025-2374)NessusHuawei Local Security Checks11/12/202511/12/2025
high
240282Debian dsa-5947 : xnest - security updateNessusDebian Local Security Checks6/23/20256/23/2025
medium
192719SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2024:1063-1)NessusSuSE Local Security Checks3/30/20243/30/2024
high
275377Debian dsa-6057 : lxd - security updateNessusDebian Local Security Checks11/13/202511/13/2025
high
121586RHEL 7 : thunderbird (RHSA-2019:0270)NessusRed Hat Local Security Checks2/5/201911/6/2024
critical
184461FreeBSD : Grafana -- Stored XSS in TraceView panel (e7841611-b808-11ed-b695-6c3be5272acd)NessusFreeBSD Local Security Checks11/6/202311/6/2023
medium
166776RHEL 8 : kernel (RHSA-2022:7279)NessusRed Hat Local Security Checks11/1/202211/7/2024
high
167276Debian dla-3185 : xdmx - security updateNessusDebian Local Security Checks11/11/20221/22/2025
high
117801SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2860-1)NessusSuSE Local Security Checks9/27/20182/22/2022
high
239096TencentOS Server 4: xorg-x11-server (TSSA-2024:0717)NessusTencent Local Security Checks6/16/202511/20/2025
high
185925Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-056)NessusAmazon Linux Local Security Checks11/16/202312/11/2024
high
152931RHEL 8 : kernel-rt (RHSA-2021:3375)NessusRed Hat Local Security Checks9/1/202110/6/2025
high
158809RHEL 8:kernel(RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/202211/8/2024
high
157112Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit の脆弱性 (USN-5252-1)NessusUbuntu Local Security Checks1/26/20228/27/2024
high
157138CentOS 7:polkit(RHSA-2022:0274)NessusCentOS Local Security Checks1/26/202210/9/2024
high
174725RHEL 9 : kernel-rt (RHSA-2023: 1980)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
170564Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/19/2025
critical
157133RHEL 8:polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks1/26/20223/6/2025
high
157134RHEL 7:polkit (RHSA-2022: 0272)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
202767RHEL 8:Red Hat 產品 OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597)NessusRed Hat Local Security Checks7/22/202411/7/2024
critical
163485SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:2550-1)NessusSuSE Local Security Checks7/27/20227/13/2023
high
122738RHEL 7 : vdsm (RHSA-2019:0458)NessusRed Hat Local Security Checks3/11/201911/6/2024
medium
171245FreeBSD : Grafana -- Stored XSS in ResourcePicker component (ecffb881-a7a7-11ed-8d6a-6c3be5272acd)NessusFreeBSD Local Security Checks2/9/20232/9/2023
medium
21029RHEL 4 : initscripts (RHSA-2006:0016)NessusRed Hat Local Security Checks3/8/20061/14/2021
high
176929SUSE SLES12 Security Update : kernel (Live Patch 30 for SLE 12 SP4) (SUSE-SU-2023:2420)NessusSuSE Local Security Checks6/8/20237/12/2023
high
213631Mozilla Thunderbird ESR < 128.6NessusWindows1/9/20251/31/2025
high
58271Ubuntu 8.04 LTS : linux vulnerabilities (USN-1390-1)NessusUbuntu Local Security Checks3/7/20129/19/2019
high
95916Joomla! < 3.6.5 Multiple VulnerabilitiesNessusCGI abuses12/16/20165/14/2025
critical
34360openSUSE 10 Security Update : seamonkey (seamonkey-5657)NessusSuSE Local Security Checks10/7/20081/14/2021
critical
34345openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5655)NessusSuSE Local Security Checks10/6/20081/14/2021
critical
71562SuSE 11.3 Security Update : Xen (SAT Patch Number 8588)NessusSuSE Local Security Checks12/20/20131/19/2021
high
271151TencentOS Server 2: udisks2 (TSSA-2025:0804)NessusTencent Local Security Checks10/22/202510/22/2025
high
213346Amazon Linux 2 : NetworkManager-libreswan (ALAS-2024-2703)NessusAmazon Linux Local Security Checks12/23/202412/23/2024
high
189604Debian dla-3721 : xdmx - security updateNessusDebian Local Security Checks1/25/20241/22/2025
critical
202337SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2472-1)NessusSuSE Local Security Checks7/13/20247/15/2024
high
68914Apache 2.0.x < 2.0.65 Multiple VulnerabilitiesNessusWeb Servers7/16/201311/27/2019
critical
201034SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2207-1)NessusSuSE Local Security Checks6/26/202412/12/2024
high
270713Debian dsa-6027 : golang-github-lxc-incus-dev - security updateNessusDebian Local Security Checks10/17/202510/17/2025
high
200843SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:2148-1)NessusSuSE Local Security Checks6/22/202412/16/2024
high
240152Oracle Linux 8 : glibc (ELSA-2025-20375)NessusOracle Linux Local Security Checks6/17/20256/18/2025
high
166200RHEL 8 : kernel-rt (RHSA-2022:6991)NessusRed Hat Local Security Checks10/18/202211/7/2024
high
214012Mozilla Thunderbird < 128.6NessusMacOS X Local Security Checks1/13/202511/18/2025
high
177181EulerOS Virtualization 3.0.6.0 : sudo (EulerOS-SA-2023-2250)NessusHuawei Local Security Checks6/13/20239/11/2024
high
164875RHEL 8 : OpenShift Container Platform 4.6.58 (RHSA-2022:2263)NessusRed Hat Local Security Checks9/8/202211/7/2024
high
89765FreeBSD : mozilla -- multiple vulnerabilities (2225c5b4-1e5a-44fc-9920-b3201c384a15)NessusFreeBSD Local Security Checks3/9/20161/4/2021
critical
40495Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..)NessusWindows8/5/20094/11/2022
high