Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66107Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095)NessusMandriva Local Security Checks4/20/201312/5/2022
critical
69715Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156)NessusAmazon Linux Local Security Checks9/4/20135/25/2022
critical
81046MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows1/28/20154/22/2022
critical
81098openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1)NessusSuSE Local Security Checks1/30/20155/25/2022
critical
91003MS16-053: Cumulative Security Update for JScript and VBScript (3156764)NessusWindows : Microsoft Bulletins5/10/20163/29/2022
high
94146Debian DSA-3696-1 : linux - security update (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
94157Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3106-3)NessusUbuntu Local Security Checks10/20/20168/27/2024
high
94159Ubuntu 16.10 : linux vulnerability (USN-3107-1) (Dirty COW)NessusUbuntu Local Security Checks10/20/20161/12/2023
high
94224Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3633)NessusOracle Linux Local Security Checks10/24/201610/22/2024
high
94225Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3634)NessusOracle Linux Local Security Checks10/24/201611/1/2024
high
94229OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0150) (Dirty COW)NessusOracleVM Local Security Checks10/24/20163/8/2022
high
94247Oracle Linux 7 : kernel (ELSA-2016-2098)NessusOracle Linux Local Security Checks10/25/201610/22/2024
high
94278SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94279SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94315RHEL 6 : kernel-rt (RHSA-2016:2107)NessusRed Hat Local Security Checks10/27/20163/10/2025
high
94429Oracle Linux 5 : kernel (ELSA-2016-2124)NessusOracle Linux Local Security Checks10/31/201611/1/2024
high
94431RHEL 5 : kernel (RHSA-2016:2124)NessusRed Hat Local Security Checks10/31/20163/10/2025
high
94452RHEL 5 : kernel (RHSA-2016:2126)NessusRed Hat Local Security Checks11/1/20163/10/2025
high
94453RHEL 5 : kernel (RHSA-2016:2127)NessusRed Hat Local Security Checks11/1/20163/18/2025
high
148476Security Updates for Microsoft Exchange Server (April 2021)NessusWindows : Microsoft Bulletins4/13/20212/5/2025
critical
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks1/27/202211/17/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
164013Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164030Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164036Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827)NessusOracle Linux Local Security Checks9/22/202210/22/2024
high
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
203752Photon OS 3.0: Polkit PHSA-2022-3.0-0356NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
241294DLink DIR-859 1.05 & 1.06B01 Path TraversalNessusWeb Servers7/3/20257/4/2025
critical
189350Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427)NessusAmazon Linux Local Security Checks1/23/202412/11/2024
high
191533TeamCity Server < 2023.11.4 Multiple VulnerabilitiesNessusWeb Servers3/5/202410/25/2024
critical
194071RHEL 5 : kernel (RHSA-2017:2801)NessusRed Hat Local Security Checks4/27/202411/5/2024
high
205447KB5041773: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205448KB5041585: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205450KB5041592: Windows 11 version 21H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205453KB5041828: Windows Server 2012 R2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205461KB5041578: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
249076Linux Distros Unpatched Vulnerability : CVE-2021-3493NessusMisc.8/12/20258/12/2025
high
231548Linux Distros Unpatched Vulnerability : CVE-2024-7971NessusMisc.3/6/20253/6/2025
critical
233012SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2025:0908-1)NessusSuSE Local Security Checks3/20/20253/20/2025
high
234648RHEL 8 : kernel-rt (RHSA-2025:3894)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234654RHEL 6 : kernel (RHSA-2025:3931)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234661RHEL 7 : kernel (RHSA-2025:3880)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234663RHEL 9 : kernel-rt (RHSA-2025:3889)NessusRed Hat Local Security Checks4/21/20256/5/2025
high