Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
95420GLSA-201611-21 : ImageMagick: Multiple vulnerabilities (ImageTragick)NessusGentoo Local Security Checks12/1/20163/14/2025
high
93465MS16-105: Cumulative Security Update for Microsoft Edge (3183043)NessusWindows : Microsoft Bulletins9/13/20165/25/2022
high
153848ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCENessusCGI abuses10/4/202111/3/2025
critical
193255Palo Alto Networks PAN-OS CVE-2024-3400NessusPalo Alto Local Security Checks4/12/20247/12/2024
critical
103492RHEL 7 : kernel (RHSA-2017:2793)NessusRed Hat Local Security Checks9/27/201711/5/2024
high
103493RHEL 7 : kernel (RHSA-2017:2794)NessusRed Hat Local Security Checks9/27/201711/5/2024
high
103497RHEL 6 : kernel (RHSA-2017:2798)NessusRed Hat Local Security Checks9/27/20174/15/2025
high
103853SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1)NessusSuSE Local Security Checks10/16/20179/9/2024
high
95823NETGEAR Multiple Model cgi-bin RCENessusCGI abuses12/14/20164/25/2023
high
187405openSUSE 15 Security Update : opera (openSUSE-SU-2024:0002-1)NessusSuSE Local Security Checks1/1/20241/2/2024
high
123940KB4493467: Windows 8.1 and Windows Server 2012 R2 April 2019 Security UpdateNessusWindows : Microsoft Bulletins4/9/20196/17/2024
high
123941KB4493450: Windows Server 2012 April 2019 Security UpdateNessusWindows : Microsoft Bulletins4/9/20196/17/2024
high
182552RHEL 8 : firefox (RHSA-2023:5437)NessusRed Hat Local Security Checks10/4/202311/8/2024
critical
182776RHEL 8 : libvpx (RHSA-2023:5535)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
242765NewStart CGSL MAIN 7.02 : libvpx Multiple Vulnerabilities (NS-SA-2025-0182)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
medium
78442Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21)NessusMacOS X Local Security Checks10/15/20145/25/2022
critical
79052RHEL 4 / 5 / 6 : bash (RHSA-2014:1311)NessusRed Hat Local Security Checks11/8/20144/25/2023
critical
215232Apple iOS < 18.3.1 Multiple Vulnerabilities (122174)NessusMobile Devices2/10/202511/3/2025
medium
169877Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01)NessusWindows1/11/202311/20/2024
high
182486SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libvpx (SUSE-SU-2023:3946-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
77878Slackware 13.0 : bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02)NessusSlackware Local Security Checks9/26/20141/31/2022
critical
78058Fedora 20 : bash-4.2.51-2.fc20 (2014-12202)NessusFedora Local Security Checks10/6/20141/31/2022
critical
99761SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1)NessusSuSE Local Security Checks5/1/20175/25/2022
high
99998Debian DLA-932-1 : ghostscript security updateNessusDebian Local Security Checks5/8/20175/25/2022
high
124767Pulse Policy Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
176631Citrix StoreFront Server XXE (CTX477616)NessusWindows6/2/20236/2/2023
high
182535RHEL 8 : thunderbird (RHSA-2023:5429)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
208035Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple VulnerabilitiesNessusCGI abuses10/2/20243/10/2025
critical
234724SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1356-1)NessusSuSE Local Security Checks4/23/20256/9/2025
critical
234736Azure Linux 3.0 Security Update: erlang (CVE-2025-32433)NessusAzure Linux Local Security Checks4/23/20259/15/2025
critical
234740CBL Mariner 2.0 Security Update: erlang (CVE-2025-32433)NessusMarinerOS Local Security Checks4/23/20256/9/2025
critical
234787Photon OS 5.0: Erlang PHSA-2025-5.0-0509NessusPhotonOS Local Security Checks4/24/20256/9/2025
critical
240117Erlang/OTP 17.0 < 25.3.2.20 / 26.2 < 26.2.5.11 / 27.0 < 27.3.3 RCE (CVE-2025-32433)NessusMisc.6/17/20256/18/2025
critical
156066KB5008223: Windows Server 2022 Security Update (December 2021)NessusWindows : Microsoft Bulletins12/14/202110/6/2025
critical
156067KB5008271: Windows Server 2008 Security Update (December 2021)NessusWindows : Microsoft Bulletins12/14/202110/6/2025
critical
158682Debian DSA-5092-1 : linux - security updateNessusDebian Local Security Checks3/7/20223/27/2024
high
158779openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/10/20229/24/2025
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
159164SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159184Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
179417AlmaLinux 8 : kernel (ALSA-2022:0825)NessusAlma Linux Local Security Checks8/7/20238/8/2023
high
184936Rocky Linux 8 : kernel (RLSA-2022:0825)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
203184Photon OS 4.0: Linux PHSA-2022-4.0-0160NessusPhotonOS Local Security Checks7/23/20241/10/2025
high
206023Security Updates for Microsoft Office Products C2R (Aug 2024)NessusWindows8/21/202410/22/2025
high
59016Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1)NessusUbuntu Local Security Checks5/7/20123/28/2022
high
59030RHEL 5 / 6 : php (RHSA-2012:0546)NessusRed Hat Local Security Checks5/8/201211/4/2024
critical
59084FreeBSD : php -- multiple vulnerabilities (59b68b1e-9c78-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks5/14/20123/28/2022
high
62214Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks9/20/20125/28/2024
critical
68525Oracle Linux 5 : php53 (ELSA-2012-0547)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical