Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
103852SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1)NessusSuSE Local Security Checks10/16/20179/9/2024
high
104703Virtuozzo 7 : readykernel-patch (VZA-2017-086)NessusVirtuozzo Local Security Checks11/21/20179/9/2024
high
156057Apache Log4j 2.x < 2.16.0 RCENessusMisc.12/14/20215/1/2023
critical
156324FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)NessusFreeBSD Local Security Checks12/27/202111/6/2023
critical
159664RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1297)NessusRed Hat Local Security Checks4/12/202211/7/2024
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.5/9/20227/29/2025
critical
163940KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022)NessusWindows : Microsoft Bulletins8/9/20226/17/2024
critical
163946KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022)NessusWindows : Microsoft Bulletins8/9/20226/17/2024
critical
163948KB5016684: Windows Server 2012 Security Update (August 2022)NessusWindows : Microsoft Bulletins8/9/20226/17/2024
critical
177406SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2023:2530-1)NessusSuSE Local Security Checks6/17/20237/14/2023
low
177787RHEL 9 : open-vm-tools (RHSA-2023:3947)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
177788RHEL 8 : open-vm-tools (RHSA-2023:3950)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
178049Rocky Linux 9 : open-vm-tools (RLSA-2023:3948)NessusRocky Linux Local Security Checks7/8/20237/8/2023
low
178533Amazon Linux 2023 : open-vm-tools, open-vm-tools-desktop, open-vm-tools-devel (ALAS2023-2023-259)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
low
179578SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3233-1)NessusSuSE Local Security Checks8/9/20238/11/2023
high
179591SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:3237-1)NessusSuSE Local Security Checks8/9/20238/9/2023
high
181871SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3753-1)NessusSuSE Local Security Checks9/26/20239/26/2023
critical
183901GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4jNessusGentoo Local Security Checks10/26/202310/26/2023
critical
185181Fedora 39 : open-vm-tools (2023-20b6ac4b6c)NessusFedora Local Security Checks11/7/202311/14/2024
high
191265CentOS 9 : open-vm-tools-12.2.0-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
low
205345GLSA-202408-21 : GPAC: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/20249/30/2024
critical
205457KB5041573: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
157091RHEL 7 : polkit (RHSA-2022:0271)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157108SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157122Oracle Linux 8 : polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
157132RHEL 8 : polkit (RHSA-2022:0268)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157136RHEL 7 : polkit (RHSA-2022:0274)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157156CentOS 8 : polkit (CESA-2022:0267)NessusCentOS Local Security Checks1/27/20221/16/2023
high
157182Amazon Linux 2 : polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks1/28/202212/11/2024
high
158121OracleVM 3.4 : polkit (OVMSA-2022-0006)NessusOracleVM Local Security Checks2/17/20221/16/2023
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks3/11/20221/16/2023
high
159099EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335)NessusHuawei Local Security Checks3/21/20221/13/2023
high
159781EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420)NessusHuawei Local Security Checks4/18/20221/13/2023
high
160797NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
164016Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5560-2)NessusUbuntu Local Security Checks8/10/20228/28/2024
high
167483NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
173080Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
high
184577Rocky Linux 8 : polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
105728Security Updates for Microsoft Office Products (January 2018)NessusWindows : Microsoft Bulletins1/10/20184/25/2023
high
234708Amazon Linux AMI : tomcat8 (ALAS-2025-1969)NessusAmazon Linux Local Security Checks4/22/20254/22/2025
critical
234817Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-7459-1)NessusUbuntu Local Security Checks4/24/20254/24/2025
high
240963Oracle Linux 10 : tomcat (ELSA-2025-7497)NessusOracle Linux Local Security Checks6/30/20256/30/2025
critical
241293Dante Discovery < 1.2.1NessusWindows7/3/20257/3/2025
high
241427RHEL 7 : webkitgtk4 (RHSA-2025:10364)NessusRed Hat Local Security Checks7/7/20257/7/2025
critical
242243Oracle Siebel CRM 25.x < 25.6 (July 2025 CPU)NessusMisc.7/17/20257/17/2025
high
132773Mozilla Thunderbird < 68.4.1NessusMacOS X Local Security Checks1/10/20204/25/2023
high
132884RHEL 7 : firefox (RHSA-2020:0085)NessusRed Hat Local Security Checks1/15/202011/7/2024
high
132885RHEL 6 : firefox (RHSA-2020:0086)NessusRed Hat Local Security Checks1/15/202011/7/2024
high
132939CentOS 7 : firefox (RHSA-2020:0085)NessusCentOS Local Security Checks1/16/202010/9/2024
high