Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
240391Azure Linux 3.0 Security Update: mysql (CVE-2025-30685)NessusAzure Linux Local Security Checks6/25/20256/25/2025
medium
149389KB5003210: Windows Server 2008 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/202111/28/2024
medium
149391KB5003174: Windows 10 version 1803 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/202111/28/2024
medium
149392KB5003233: Windows 7 and Windows Server 2008 R2 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/202111/28/2024
medium
149394KB5003209: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/202111/28/2024
medium
189708FreeBSD : Gitlab -- vulnerabilities (61fe903b-bc2e-11ee-b06e-001b217b3468)NessusFreeBSD Local Security Checks1/27/20246/9/2025
critical
121226Oracle WebLogic Server Multiple Vulnerabilities (January 2019 CPU)NessusMisc.1/17/201912/5/2022
critical
146699Debian DLA-2570-1 : screen security updateNessusDebian Local Security Checks2/22/20211/19/2024
critical
147195Oracle Linux 7 : screen (ELSA-2021-0742)NessusOracle Linux Local Security Checks3/8/202110/22/2024
critical
160785NewStart CGSL CORE 5.05 / MAIN 5.05 : screen Vulnerability (NS-SA-2022-0035)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
166779Debian dla-3175 : idle-python3.7 - security updateNessusDebian Local Security Checks11/1/20221/22/2025
critical
169078Fedora 35 : python3.8 (2022-7798bf3aa3)NessusFedora Local Security Checks12/22/202211/14/2024
critical
169127Fedora 36 : python3.6 (2022-104076b1d8)NessusFedora Local Security Checks12/22/202211/14/2024
critical
169700FreeBSD : rxvt-unicode is vulnerable to a remote code execution (5b2eac07-8b4d-11ed-8b23-a0f3c100ae18)NessusFreeBSD Local Security Checks1/9/20231/9/2023
critical
169933Fedora 36 : pypy3.8 (2023-78b4ce2f23)NessusFedora Local Security Checks1/12/202311/14/2024
critical
174368Fedora 38 : skopeo (2023-ccaf5538dd)NessusFedora Local Security Checks4/15/202311/14/2024
high
174667Fedora 37 : doctl / golang-github-digitalocean-godo (2023-3737bc1c0a)NessusFedora Local Security Checks4/24/202311/14/2024
high
209841Fedora 40 : edk2 (2024-45df72afc6)NessusFedora Local Security Checks10/28/202410/28/2024
medium
211092Fedora 41 : python-django (2024-c5c5671edb)NessusFedora Local Security Checks11/14/202411/14/2024
high
211117Fedora 38 : python3.7 (2022-792bd23738)NessusFedora Local Security Checks11/14/202411/14/2024
critical
211290Fedora 41 : edk2 (2024-9cc95d56ce)NessusFedora Local Security Checks11/14/202411/14/2024
medium
216367CBL Mariner 2.0 Security Update: binutils / gdb (CVE-2025-1182)NessusMarinerOS Local Security Checks2/17/20255/22/2025
low
240409Azure Linux 3.0 Security Update: mysql (CVE-2025-21584)NessusAzure Linux Local Security Checks6/25/20256/25/2025
medium
240429RHEL 9 : kernel-rt (RHSA-2025:9493)NessusRed Hat Local Security Checks6/25/20256/25/2025
high
240434RHEL 10 : mod_proxy_cluster (RHSA-2025:9466)NessusRed Hat Local Security Checks6/25/20256/25/2025
medium
240483Oracle Linux 9 : emacs (ELSA-2025-9448)NessusOracle Linux Local Security Checks6/25/20256/25/2025
high
240583RHEL 9 : weldr-client (RHSA-2025:9637)NessusRed Hat Local Security Checks6/26/20256/26/2025
critical
240585RHEL 9 : osbuild-composer (RHSA-2025:9642)NessusRed Hat Local Security Checks6/26/20256/26/2025
critical
240710Oracle Linux 8 : weldr-client (ELSA-2025-9845)NessusOracle Linux Local Security Checks6/27/20256/27/2025
critical
207339Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : DCMTK vulnerabilities (USN-7010-1)NessusUbuntu Local Security Checks9/17/20246/30/2025
high
224533Linux Distros Unpatched Vulnerability : CVE-2022-24803NessusMisc.3/5/20253/5/2025
critical
184337SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:4337-1)NessusSuSE Local Security Checks11/3/202312/1/2023
medium
240736SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP3) (SUSE-SU-2025:02124-1)NessusSuSE Local Security Checks6/27/20256/27/2025
high
240791SUSE SLED15 / SLES15 Security Update : libwebp (SUSE-SU-2025:01639-2)NessusSuSE Local Security Checks6/27/20256/27/2025
high
240843SUSE SLES12 Security Update : wget (SUSE-SU-2025:01921-1)NessusSuSE Local Security Checks6/27/20256/27/2025
medium
240844SUSE SLES15 Security Update : apache2-mod_auth_openidc (SUSE-SU-2025:01962-1)NessusSuSE Local Security Checks6/27/20256/27/2025
high
234922Mozilla Thunderbird ESR < 128.10NessusMacOS X Local Security Checks4/29/20255/16/2025
high
234926Mozilla Thunderbird < 138.0NessusWindows4/29/20255/16/2025
high
236310Alibaba Cloud Linux 3 : 0234: java-11-openjdk (ALINUX3-SA-2024:0234)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
234929Mozilla Firefox ESR < 128.10NessusMacOS X Local Security Checks4/29/20255/22/2025
high
235091SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1)NessusSuSE Local Security Checks5/3/20255/3/2025
critical
235371Oracle Linux 8 : firefox (ELSA-2025-4458)NessusOracle Linux Local Security Checks5/6/20255/22/2025
critical
235468Fedora 41 : thunderbird (2025-23fe8c5b7e)NessusFedora Local Security Checks5/7/20255/16/2025
critical
235469Fedora 41 : firefox (2025-33d579ecb1)NessusFedora Local Security Checks5/7/20255/22/2025
critical
235657SonicWall Connect Tunnel Windows Client Improper Link Resolution (SNWLID-2025-0007)NessusWindows5/9/20255/9/2025
medium
236807RHEL 9 : thunderbird (RHSA-2025:7692)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
236810RHEL 8 : thunderbird (RHSA-2025:7690)NessusRed Hat Local Security Checks5/15/20256/5/2025
critical
108935openSUSE Security Update : ImageMagick (openSUSE-2018-343)NessusSuSE Local Security Checks4/10/201811/12/2024
critical
109688Amazon Linux 2 : ntp (ALAS-2018-1009)NessusAmazon Linux Local Security Checks5/11/201810/9/2024
high
112068Fedora 27 : 32:bind (2018-90f8fbd58e)NessusFedora Local Security Checks8/23/20188/15/2024
high