Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126386CentOS 6 : firefox (CESA-2019:1604)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
127441NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0160)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
126069Mozilla Firefox ESR < 60.7.2NessusMacOS X Local Security Checks6/20/20194/25/2023
critical
126131Fedora 30 : firefox (2019-1ae01e6688)NessusFedora Local Security Checks6/24/20195/27/2022
critical
126132Fedora 29 : firefox (2019-53e4772bb8)NessusFedora Local Security Checks6/24/20195/14/2024
critical
126303Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190626)NessusScientific Linux Local Security Checks6/27/201912/6/2022
critical
52755Adobe AIR < 2.6 Unspecified Memory Corruption (APSB11-05)NessusWindows3/22/20116/8/2022
high
52969SuSE 10 Security Update : flash-player (ZYPP Patch Number 7391)NessusSuSE Local Security Checks3/25/20116/8/2022
high
57188SuSE 10 Security Update : flash-player (ZYPP Patch Number 7398)NessusSuSE Local Security Checks12/13/20116/8/2022
high
75831openSUSE Security Update : flash-player (openSUSE-SU-2011:0215-1)NessusSuSE Local Security Checks6/13/20146/8/2022
high
61559RHEL 6 : flash-plugin (RHSA-2012:1173)NessusRed Hat Local Security Checks8/16/201211/4/2024
high
243128RockyLinux 8 : kernel (RLSA-2025:3893)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
158503SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1)NessusSuSE Local Security Checks3/1/20227/13/2023
medium
158579SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1)NessusSuSE Local Security Checks3/3/20227/13/2023
medium
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks11/24/20229/20/2023
critical
234505Oracle Linux 8 : kernel (ELSA-2025-3893)NessusOracle Linux Local Security Checks4/16/20257/21/2025
high
234668RHEL 8 : kernel-rt (RHSA-2025:3861)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234678RHEL 8 : kernel (RHSA-2025:3827)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
236447Alibaba Cloud Linux 3 : 0001: webkit2gtk3 (ALINUX3-SA-2023:0001)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
162054Security Updates for Microsoft Office Products C2R (September 2021)NessusWindows6/10/20224/25/2023
high
153630Google Chrome < 94.0.4606.61 VulnerabilityNessusWindows9/24/20214/25/2023
critical
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20217/14/2025
critical
153666Microsoft Edge (Chromium) < 94.0.992.31 Multiple VulnerabilitiesNessusWindows9/24/20211/16/2024
critical
153871FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482)NessusFreeBSD Local Security Checks10/5/20214/25/2023
high
154076RHEL 8 : grafana (RHSA-2021:3771)NessusRed Hat Local Security Checks10/13/202111/7/2024
high
154079openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1350-1)NessusSuSE Local Security Checks10/13/20211/16/2024
critical
154157CentOS 8 : grafana (CESA-2021:3771)NessusCentOS Local Security Checks10/15/20218/29/2022
high
154285openSUSE 15 Security Update : xstream (openSUSE-SU-2021:3476-1)NessusSuSE Local Security Checks10/21/20213/10/2023
high
154433Oracle Linux 7 : xstream (ELSA-2021-3956)NessusOracle Linux Local Security Checks10/26/202111/1/2024
high
156937openSUSE 15 Security Update : grafana (openSUSE-SU-2022:0140-1)NessusSuSE Local Security Checks1/21/20228/29/2022
high
165139RHEL 8 : polkit (RHSA-2021:2236)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
166697VMware NSX for vSphere (NSX-v) < 6.4.14 Multiple Vulnerabilities (VMSA-2022-0027)NessusMisc.10/28/20225/22/2025
critical
153699EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2561)NessusHuawei Local Security Checks9/27/202111/29/2023
high
158017EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-1090)NessusHuawei Local Security Checks2/13/202211/9/2023
high
233191Security Updates for SimpleHelp < 5.5.8NessusWeb Servers3/21/20253/22/2025
critical
154717macOS 11.x < 11.6.1 (HT212872)NessusMacOS X Local Security Checks10/29/20215/28/2024
high
155384RHEL 8 : webkit2gtk3 (RHSA-2021:4686)NessusRed Hat Local Security Checks11/17/202111/7/2024
high
148488Google Chrome < 89.0.4389.128 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/13/202111/30/2021
high
244342Linux Distros Unpatched Vulnerability : CVE-2021-1048NessusMisc.8/6/20259/6/2025
high
144876Security Update for Windows Defender (January 2021)NessusWindows1/12/202112/7/2022
high
147363NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20215/25/2022
critical
148103Cisco IOS XE Software Web UI Command Injection (cisco-sa-iosxe-webcmdinjsh-UFJxTgZD)NessusCISCO3/25/202111/13/2024
high
150353KB5003687: Windows 10 version 1507 LTS Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202111/28/2024
critical
150370KB5003637: Windows 10 version 2004 / Windows 10 version 20H2 / Windows 10 version 21H1 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202111/28/2024
critical
150374KB5003646: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202111/28/2024
critical
166038KB5018446: Windows Server 2008 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20223/10/2025
high
167106KB5019980: Windows 11 22H2 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202211/13/2024
high
168690KB5021249: Windows Server 2022 Security Update (December 2022)NessusWindows : Microsoft Bulletins12/13/20226/17/2024
high
76728Oracle Linux 7 : kernel (ELSA-2014-0678)NessusOracle Linux Local Security Checks7/24/201410/22/2024
high