Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100764Windows 8.1 and Windows Server 2012 R2 June 2017 Security UpdatesNessusWindows : Microsoft Bulletins6/13/20176/17/2024
critical
104456RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113)NessusRed Hat Local Security Checks11/8/20174/15/2025
critical
106299Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU)NessusWeb Servers1/24/20186/19/2024
critical
232817RHEL 9 : kernel (RHSA-2025:2627)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
234683Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang vulnerability (USN-7443-1)NessusUbuntu Local Security Checks4/21/20256/9/2025
critical
234700FreeBSD : Erlang -- Erlang/OTP SSH Vulnerable to Pre-Authentication RCE (06269ae8-1e0d-11f0-ad0b-b42e991fc52e)NessusFreeBSD Local Security Checks4/21/20256/9/2025
critical
234735SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1)NessusSuSE Local Security Checks4/23/20256/9/2025
critical
234823Photon OS 4.0: Erlang PHSA-2025-4.0-0786NessusPhotonOS Local Security Checks4/25/20256/9/2025
critical
236758Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2023:0040)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
237757Debian dsa-5935 : chromium - security updateNessusDebian Local Security Checks6/4/20256/12/2025
high
237932Fedora 42 : chromium (2025-bc0d109630)NessusFedora Local Security Checks6/7/20256/9/2025
high
100280F5 Networks BIG-IP : PHPMailer vulnerability (K73926196)NessusF5 Networks Local Security Checks5/19/20177/7/2025
critical
106649FreeBSD : Flash Player -- multiple vulnerabilities (756a8631-0b84-11e8-a986-6451062f0f7a) (Underminer)NessusFreeBSD Local Security Checks2/7/201811/30/2021
critical
106655KB4074595: Security update for Adobe Flash Player (February 2018)NessusWindows : Microsoft Bulletins2/7/20184/25/2023
critical
111689KB4343899: Windows 7 and Windows Server 2008 R2 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
123945KB4493448: Windows 7 and Windows Server 2008 R2 April 2019 Security UpdateNessusWindows : Microsoft Bulletins4/9/20196/17/2024
high
124459Google Chrome < 74.0.3729.131 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/2/20193/23/2023
high
125073Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
127868Debian DSA-4500-1 : chromium - security updateNessusDebian Local Security Checks8/14/20195/3/2024
critical
135970Telerik UI for ASP.NET AJAX RadAsyncUpload .NET Deserialization VulnerabilityNessusWindows4/24/20205/16/2025
critical
183419AlmaLinux 8 : nghttp2 (ALSA-2023:5837)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183425AlmaLinux 8 : grafana (ALSA-2023:5863)NessusAlma Linux Local Security Checks10/19/20232/23/2024
high
183429Ubuntu 23.10 : .NET vulnerabilities (USN-6438-1)NessusUbuntu Local Security Checks10/19/20239/18/2024
critical
183433Oracle Linux 9 : nghttp2 (ELSA-2023-5838)NessusOracle Linux Local Security Checks10/19/202311/2/2024
critical
183494SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4129-1)NessusSuSE Local Security Checks10/20/20232/23/2024
medium
183497SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4133-1)NessusSuSE Local Security Checks10/20/20232/23/2024
high
183731RHEL 8 : varnish:6 (RHSA-2023:6023)NessusRed Hat Local Security Checks10/23/202311/7/2024
critical
183744Oracle Linux 8 : grafana (ELSA-2023-5863)NessusOracle Linux Local Security Checks10/23/202310/23/2024
critical
183756Oracle Linux 9 : tomcat (ELSA-2023-5929)NessusOracle Linux Local Security Checks10/24/202311/2/2024
critical
183795Rocky Linux 8 : grafana (RLSA-2023:5863)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183816Rocky Linux 9 : nodejs (RLSA-2023:5765)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
183894AlmaLinux 8 : varnish (ALSA-2023:5989)NessusAlma Linux Local Security Checks10/26/20231/13/2025
critical
183939SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2023:4200-1)NessusSuSE Local Security Checks10/27/20232/9/2024
high
183971RHEL 8 : varnish:6 (RHSA-2023:6021)NessusRed Hat Local Security Checks10/27/202311/7/2024
critical
183973Oracle Linux 9 : nginx:1.22 (ELSA-2023-6120)NessusOracle Linux Local Security Checks10/27/202310/24/2024
critical
184060Debian DSA-5540-1 : jetty9 - security updateNessusDebian Local Security Checks10/31/20232/9/2024
high
184084Debian dla-3638 : h2o - security updateNessusDebian Local Security Checks10/31/20231/22/2025
critical
185170Fedora 39 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-7934802344)NessusFedora Local Security Checks11/7/202311/14/2024
critical
185254Fedora 39 : mod_http2 (2023-492b7be466)NessusFedora Local Security Checks11/7/202311/14/2024
critical
185256Fedora 39 : golang (2023-822aab0a5a)NessusFedora Local Security Checks11/7/202311/14/2024
critical
185257Fedora 39 : trafficserver (2023-1caffb88af)NessusFedora Local Security Checks11/7/202311/14/2024
critical
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks11/7/202311/14/2024
high
185295Fedora 39 : nodejs18 (2023-dbe64661af)NessusFedora Local Security Checks11/7/202311/14/2024
critical
185466Rocky Linux 9 : toolbox (RLSA-2023:6077)NessusRocky Linux Local Security Checks11/11/20232/9/2024
high
185467Rocky Linux 9 : nghttp2 (RLSA-2023:6746)NessusRocky Linux Local Security Checks11/11/20232/9/2024
high
185945SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20-openssl (SUSE-SU-2023:4472-1)NessusSuSE Local Security Checks11/17/20232/9/2024
high
186211Cisco Prime Infrastructure DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO11/23/20235/10/2024
high
186248RHEL 8 : Red Hat Single Sign-On 7.6.6 security update on RHEL 8 (Important) (RHSA-2023:7483)NessusRed Hat Local Security Checks11/24/202311/7/2024
critical
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/27/20232/9/2024
critical
186521FreeBSD : varnish -- HTTP/2 Rapid Reset Attack (f25a34b1-910d-11ee-a1a2-641c67a117d8)NessusFreeBSD Local Security Checks12/2/20232/9/2024
high