Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155982Amazon Linux 2 : vim (ALAS-2021-1728)NessusAmazon Linux Local Security Checks12/10/202112/11/2024
critical
231814Linux Distros Unpatched Vulnerability : CVE-2025-0999NessusMisc.3/6/20253/6/2025
high
164939SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3225-1)NessusSuSE Local Security Checks9/10/20227/14/2023
high
168159SUSE SLED15 / SLES15 Security Update : strongswan (SUSE-SU-2022:4197-1)NessusSuSE Local Security Checks11/24/20227/14/2023
high
180913Oracle Linux 7 : httpd (ELSA-2020-3958)NessusOracle Linux Local Security Checks9/7/20232/19/2025
high
200804SUSE SLES12 Security Update : hdf5 (SUSE-SU-2024:2105-1)NessusSuSE Local Security Checks6/21/202410/18/2024
critical
212184GLSA-202412-02 : Cacti: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/9/202412/10/2024
critical
24716Fedora Core 5 : firefox-1.5.0.10-1.fc5 (2007-281)NessusFedora Local Security Checks2/27/20071/11/2021
high
24729Fedora Core 6 : devhelp-0.12-10.fc6 / epiphany-2.16.3-2.fc6 / firefox-1.5.0.10-1.fc6 / etc (2007-293)NessusFedora Local Security Checks2/28/20071/11/2021
high
49255SuSE9 Security Update : Tomcat (YOU Patch Number 12625)NessusSuSE Local Security Checks9/16/20101/14/2021
medium
49258openSUSE Security Update : tomcat6 (openSUSE-SU-2010:0616-1)NessusSuSE Local Security Checks9/16/20101/14/2021
medium
50593Fedora 14 : tomcat6-6.0.26-14.fc14 (2010-16528)NessusFedora Local Security Checks11/15/20101/11/2021
medium
60828Scientific Linux Security Update : tomcat5 on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
73329Ubuntu 12.04 LTS / 12.10 / 13.10 : libyaml-libyaml-perl vulnerabilities (USN-2161-1)NessusUbuntu Local Security Checks4/4/20141/19/2021
medium
73366Fedora 20 : perl-YAML-LibYAML-0.41-4.fc20 (2014-4548)NessusFedora Local Security Checks4/7/20141/11/2021
medium
73652Amazon Linux AMI : perl-YAML-LibYAML (ALAS-2014-324)NessusAmazon Linux Local Security Checks4/23/20144/18/2018
medium
73678RHEL 6 : tomcat6 (RHSA-2014:0429)NessusRed Hat Local Security Checks4/24/20144/29/2025
critical
74126CentOS 6 : Important: / ruby193-libyaml (CESA-2014:0355)NessusCentOS Local Security Checks5/22/20141/4/2021
medium
74171GLSA-201405-27 : LibYAML: Arbitrary code executionNessusGentoo Local Security Checks5/25/20141/6/2021
medium
150257SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1)NessusSuSE Local Security Checks6/4/202112/27/2023
high
150266SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1)NessusSuSE Local Security Checks6/4/202112/27/2023
high
157562AlmaLinux 8 : polkit (ALSA-2021:2238)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
162290Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PHP vulnerabilities (USN-5479-1)NessusUbuntu Local Security Checks6/15/20228/27/2024
high
162629RHEL 8 : php:8.0 (RHSA-2022:5468)NessusRed Hat Local Security Checks6/30/20224/8/2025
high
162645RHEL 8 : php:7.4 (RHSA-2022:5471)NessusRed Hat Local Security Checks7/1/202211/7/2024
high
162777SUSE SLES15 Security Update : php7 (SUSE-SU-2022:2275-1)NessusSuSE Local Security Checks7/7/20227/13/2023
high
165627GLSA-202209-20 : PHP: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/3/202210/10/2023
critical
167663AlmaLinux 9 : php (ALSA-2022:5904)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
168186FreeBSD : chromium -- multiple vulnerabilities (8d3838b0-6ca8-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/25/20229/20/2023
critical
168215Debian DSA-5289-1 : chromium - security updateNessusDebian Local Security Checks11/28/20221/27/2025
critical
168239Microsoft Edge (Chromium) < 107.0.1418.62 VulnerabilityNessusWindows11/29/20229/20/2023
critical
213192Fortinet FortiClient Credentials can be dumped from memory (FG-IR-23-278)NessusWindows12/18/20244/22/2025
medium
188077GLSA-202401-24 : Nettle: Denial of ServiceNessusGentoo Local Security Checks1/16/20241/16/2024
critical
190817Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6646-1)NessusUbuntu Local Security Checks2/20/20248/27/2024
high
190855Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6647-1)NessusUbuntu Local Security Checks2/21/20248/27/2024
high
191436Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6653-3)NessusUbuntu Local Security Checks2/29/20248/28/2024
high
191795Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6681-2)NessusUbuntu Local Security Checks3/11/20248/27/2024
high
192290Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6681-4)NessusUbuntu Local Security Checks3/20/20248/27/2024
high
200889Google Chrome < 126.0.6478.126 Multiple VulnerabilitiesNessusWindows6/24/20241/1/2025
high
201115Microsoft Edge (Chromium) < 126.0.2592.81 Multiple VulnerabilitiesNessusWindows6/27/202412/31/2024
high
201876SUSE SLES15 / openSUSE 15 Security Update : podman (SUSE-SU-2024:2286-1)NessusSuSE Local Security Checks7/4/20247/4/2024
medium
202352CBL Mariner 2.0 Security Update: kernel (CVE-2024-39291)NessusMarinerOS Local Security Checks7/13/20242/10/2025
high
204823openSUSE 15 Security Update : gh (openSUSE-SU-2024:0227-1)NessusSuSE Local Security Checks7/28/20247/28/2024
medium
206609AlmaLinux 9 : podman (ALSA-2024:6194)NessusAlma Linux Local Security Checks9/4/20249/4/2024
medium
207975FreeBSD : chromium -- multiple security fixes (2f82696c-adad-447b-9938-c99441805fa3)NessusFreeBSD Local Security Checks10/1/20241/3/2025
high
133026RHEL 8 : thunderbird (RHSA-2020:0127)NessusRed Hat Local Security Checks1/17/202011/7/2024
high
133129Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks1/21/20203/29/2024
high
133153Oracle Linux 8 : thunderbird (ELSA-2020-0127)NessusOracle Linux Local Security Checks1/22/202010/22/2024
high
139487KB4571692: Windows 10 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/6/2023
high
139503Security Updates for Microsoft SharePoint Server 2019 (August 2020)NessusWindows : Microsoft Bulletins8/11/202012/2/2024
medium