Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20227/22/2025
critical
197491Fedora 39 : chromium (2024-382a7dba53)NessusFedora Local Security Checks5/18/202411/28/2024
critical
140283NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0047)NessusNewStart CGSL Local Security Checks9/7/202012/6/2022
critical
143948NewStart CGSL CORE 5.05 / MAIN 5.05 : firefox Multiple Vulnerabilities (NS-SA-2020-0097)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
165297Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829)NessusOracle Linux Local Security Checks9/22/202210/22/2024
high
173782Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5991-1)NessusUbuntu Local Security Checks4/3/20238/27/2024
high
174155Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
241672Slackware Linux 15.0 / current git Multiple Vulnerabilities (SSA:2025-190-01)NessusSlackware Local Security Checks7/9/20258/25/2025
high
241679Alibaba Cloud Linux 3 : 0108: git (ALINUX3-SA-2025:0108)NessusAlibaba Cloud Linux Local Security Checks7/10/20258/25/2025
high
242563RHEL 10 : git (RHSA-2025:11533)NessusRed Hat Local Security Checks7/22/202510/9/2025
high
242591Oracle Linux 10 : git (ELSA-2025-11533)NessusOracle Linux Local Security Checks7/22/20258/25/2025
high
242620AlmaLinux 9 : git (ALSA-2025:11462)NessusAlma Linux Local Security Checks7/23/20258/25/2025
high
242894RHEL 9 : git (RHSA-2025:11796)NessusRed Hat Local Security Checks7/28/20258/25/2025
high
264399EulerOS 2.0 SP12 : git (EulerOS-SA-2025-2035)NessusHuawei Local Security Checks9/10/20259/10/2025
high
264415EulerOS 2.0 SP10 : git (EulerOS-SA-2025-2065)NessusHuawei Local Security Checks9/10/20259/10/2025
high
130463Google Chrome < 78.0.3904.87 Multiple VulnerabilitiesNessusWindows11/1/201912/5/2022
high
131043Fedora 29 : chromium (2019-8508d74523)NessusFedora Local Security Checks11/15/20194/11/2024
critical
138460KB4565539: Windows 7 and Windows Server 2008 R2 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
148487Google Chrome < 89.0.4389.128 Multiple VulnerabilitiesNessusWindows4/13/20214/11/2022
high
148746openSUSE Security Update : chromium (openSUSE-2021-567)NessusSuSE Local Security Checks4/19/202111/30/2021
high
165104Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035)NessusAmazon Linux Local Security Checks9/15/20228/5/2025
high
166257SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1)NessusSuSE Local Security Checks10/19/20226/26/2024
high
166877EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686)NessusHuawei Local Security Checks11/2/20226/26/2024
high
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
47410Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025)NessusFedora Local Security Checks7/1/20105/25/2022
high
47426Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279)NessusFedora Local Security Checks7/1/20105/25/2022
high
215230macOS 13.x < 13.6.5 Multiple Vulnerabilities (120886)NessusMacOS X Local Security Checks2/10/20252/10/2025
high
211579AlmaLinux 9 : firefox (ALSA-2024:9554)NessusAlma Linux Local Security Checks11/19/202411/19/2024
critical
211616Oracle Linux 9 : firefox (ELSA-2024-9554)NessusOracle Linux Local Security Checks11/19/20249/11/2025
critical
270051EulerOS 2.0 SP11 : git (EulerOS-SA-2025-2224)NessusHuawei Local Security Checks10/11/202510/11/2025
high
271351EulerOS 2.0 SP13 : git (EulerOS-SA-2025-2288)NessusHuawei Local Security Checks10/24/202510/24/2025
high
164341Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 Multiple VulnerabilitiesNessusCGI abuses8/23/20222/17/2023
critical
166198openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1)NessusSuSE Local Security Checks10/18/20226/22/2023
critical
174113KB5025230: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20237/8/2024
critical
174120KB5025228: Windows 10 Version 1607 and Windows Server 2016 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
174121KB5025272: Windows Server 2012 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
174130RHEL 9 : kernel-rt (RHSA-2023:1691)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
174730RHEL 9 : kernel (RHSA-2023:1970)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
174794Rocky Linux 8 : kernel-rt (RLSA-2023:1584)NessusRocky Linux Local Security Checks4/26/20237/4/2025
high
176928SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176930SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176966SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176979SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428)NessusSuSE Local Security Checks6/8/20237/4/2025
high
179416AlmaLinux 8 : kernel-rt (ALSA-2023:1584)NessusAlma Linux Local Security Checks8/7/20237/4/2025
high
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875)NessusCGI abuses9/14/20239/14/2023
critical
181508GLSA-202309-04 : RAR, UnRAR: Arbitrary File OverwriteNessusGentoo Local Security Checks9/17/202310/25/2023
high
183111Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Roundcube Webmail vulnerabilities (USN-5182-1)NessusUbuntu Local Security Checks10/16/20239/3/2025
critical
187684Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : libclamunrar vulnerabilities (USN-6569-1)NessusUbuntu Local Security Checks1/8/20249/3/2025
high
189463Jenkins LTS < 2.426.3 / Jenkins weekly < 2.442 Multiple VulnerabilitiesNessusCGI abuses1/24/20248/19/2024
critical