Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
216165AlmaLinux 8 : kernel-rt (ALSA-2025:1230)NessusAlma Linux Local Security Checks2/12/20252/12/2025
high
216448RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657)NessusRed Hat Local Security Checks2/19/20256/5/2025
high
216739SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP5) (SUSE-SU-2025:0662-1)NessusSuSE Local Security Checks2/25/20252/25/2025
high
156139openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
123944KB4493458: Windows Server 2008 April 2019 Security UpdateNessusWindows : Microsoft Bulletins4/9/20196/17/2024
high
123947KB4493475: Windows 10 April 2019 Security UpdateNessusWindows : Microsoft Bulletins4/9/201912/5/2022
high
132949openSUSE Security Update : MozillaFirefox (openSUSE-2020-60)NessusSuSE Local Security Checks1/16/20203/29/2024
high
87657Adobe Flash Player <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01)NessusWindows12/29/20155/25/2022
critical
87658Adobe AIR for Mac <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01)NessusMacOS X Local Security Checks12/29/20155/25/2022
critical
88392GLSA-201601-03 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/27/20165/25/2022
critical
79125MS14-064: Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)NessusWindows : Microsoft Bulletins11/11/20143/28/2022
high
142209Google Chrome < 86.0.4240.183 Multiple VulnerabilitiesNessusWindows11/2/20204/25/2023
critical
142955Fedora 33 : chromium (2020-4e8e48da22)NessusFedora Local Security Checks11/17/202012/6/2022
high
146355openSUSE Security Update : chromium (openSUSE-2021-267)NessusSuSE Local Security Checks2/10/20214/25/2023
high
156859Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9028)NessusOracle Linux Local Security Checks1/19/202210/22/2024
high
156879Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5240-1)NessusUbuntu Local Security Checks1/20/20228/27/2024
high
157087SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1)NessusSuSE Local Security Checks1/26/20228/21/2024
high
157104openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1)NessusSuSE Local Security Checks1/26/20228/21/2024
high
157146SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1)NessusSuSE Local Security Checks1/27/20228/21/2024
high
157281SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:0239-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
157298SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
158100Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9148)NessusOracle Linux Local Security Checks2/16/202210/22/2024
high
158852AlmaLinux 8 : kernel (ALSA-2022:0188)NessusAlma Linux Local Security Checks3/11/20228/21/2024
high
207397Oracle Linux 7 : kernel (ELSA-2024-5259)NessusOracle Linux Local Security Checks9/18/20249/9/2025
high
154764openSUSE 15 Security Update : xstream (openSUSE-SU-2021:1401-1)NessusSuSE Local Security Checks11/1/20213/10/2023
high
133269Trend Micro OfficeScan Directory Traversal Vulnerability (000151730)NessusWindows1/28/20204/25/2023
high
134974VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005)NessusMacOS X Local Security Checks3/27/20205/4/2023
high
162570Microsoft Windows HyperV RemoteFX vGPU Multiple VulnerabilitiesNessusWindows6/28/202210/6/2023
critical
51562RHEL 4 / 5 : exim (RHSA-2011:0153)NessusRed Hat Local Security Checks1/18/201111/4/2024
high
153384KB5005607: Windows Server 2012 September 2021 Security UpdateNessusWindows : Microsoft Bulletins9/14/20216/17/2024
high
235939GLSA-202505-07 : FreeType: Remote Code ExecutionNessusGentoo Local Security Checks5/14/20255/14/2025
high
237340RHEL 8 : spice-client-win (RHSA-2025:8219)NessusRed Hat Local Security Checks5/27/20256/5/2025
high
237423RHEL 8 : spice-client-win (RHSA-2025:8253)NessusRed Hat Local Security Checks5/28/20256/5/2025
high
100946GLSA-201706-20 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/21/20176/8/2022
high
101510Fedora 24 : 1:chromium-native_client (2017-b8d76bef4e)NessusFedora Local Security Checks7/13/20176/8/2022
high
101779Fedora 25 : qt5-qtwebengine (2017-a7a488d8d0)NessusFedora Local Security Checks7/18/20176/8/2022
high
232845Debian dsa-5880 : freetype2-demos - security updateNessusDebian Local Security Checks3/19/20255/6/2025
high
233030SUSE SLES12 Security Update : freetype2 (SUSE-SU-2025:0960-1)NessusSuSE Local Security Checks3/20/20255/6/2025
high
233597Debian dla-4104 : freetype2-demos - security updateNessusDebian Local Security Checks4/1/20255/6/2025
high
233690Amazon Linux 2 : freetype (ALAS-2025-2806)NessusAmazon Linux Local Security Checks4/1/20255/6/2025
medium
202806Photon OS 2.0: Kibana PHSA-2019-2.0-0149NessusPhotonOS Local Security Checks7/22/20247/23/2024
critical
159319RHEL 7 : kernel (RHSA-2022:1106)NessusRed Hat Local Security Checks3/29/202211/7/2024
high
174022macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721)NessusMacOS X Local Security Checks4/7/20236/14/2024
high
175343KB5026411: Windows Server 2012 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/20231/24/2025
high
182403Debian dla-3591 : firefox-esr - security updateNessusDebian Local Security Checks9/30/20231/22/2025
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20239/24/2025
high
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical