Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
193914Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2)NessusCISCO4/26/20245/31/2024
high
201218Cisco NX-OS Software CLI Comm Injection (cisco-sa-nxos-cmd-injection-xD9OhyOP)NessusCISCO7/1/20242/27/2025
medium
203842Photon OS 3.0: Linux PHSA-2021-3.0-0234NessusPhotonOS Local Security Checks7/24/202410/6/2025
high
205447KB5041773: Windows 10 Version 1607 / Windows Server 2016 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
208651CentOS 7 : kpatch-patch (RHSA-2021:3381)NessusCentOS Local Security Checks10/9/202410/6/2025
high
208677openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1)NessusSuSE Local Security Checks10/10/20246/9/2025
critical
210861KB5046682: Windows Server 2012 R2 Security Update (November 2024)NessusWindows : Microsoft Bulletins11/12/20241/23/2025
critical
210866KB5046616: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (November 2024)NessusWindows : Microsoft Bulletins11/12/20241/23/2025
critical
213409Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 VulnerabilityNessusPalo Alto Local Security Checks12/27/202410/22/2025
high
242199Ubuntu 24.04 LTS : Roundcube Webmail vulnerability (USN-7636-1)NessusUbuntu Local Security Checks7/16/20257/16/2025
critical
266696Oracle E-Business Suite RCE (CVE-2025-61882)NessusMisc.10/6/202510/13/2025
critical
212223KB5048654: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
212232KB5048671: Windows 10 Version 1607 / Windows Server 2016 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
215456RHEL 9 : tbb (RHSA-2025:1210)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215461RHEL 8 : tbb (RHSA-2025:1212)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215463RHEL 9 : tbb (RHSA-2025:1211)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215464RHEL 8 : tbb (RHSA-2025:1214)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215465RHEL 9 : tbb (RHSA-2025:1213)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
216102RHEL 9 : gcc (RHSA-2025:1303)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216108RHEL 9 : doxygen (RHSA-2025:1315)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216109RHEL 8 : gcc (RHSA-2025:1301)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216112RHEL 9 : doxygen (RHSA-2025:1329)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216158RHEL 8 : gcc-toolset-14-gcc (RHSA-2025:1338)NessusRed Hat Local Security Checks2/12/20256/5/2025
medium
216163AlmaLinux 8 : tbb (ALSA-2025:1215)NessusAlma Linux Local Security Checks2/12/20252/14/2025
medium
216335AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306)NessusAlma Linux Local Security Checks2/14/20252/15/2025
medium
216373RHEL 7 : ipa (RHSA-2025:1514)NessusRed Hat Local Security Checks2/17/20256/5/2025
medium
216376AlmaLinux 8 : gcc (ALSA-2025:1301)NessusAlma Linux Local Security Checks2/17/20252/17/2025
medium
216382RHEL 7 : gcc (RHSA-2025:1580)NessusRed Hat Local Security Checks2/17/20256/5/2025
medium
216419AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338)NessusAlma Linux Local Security Checks2/18/20252/19/2025
medium
216434RHEL 7 : doxygen (RHSA-2025:1255)NessusRed Hat Local Security Checks2/18/20256/5/2025
medium
235608Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.5)NessusMisc.5/8/20257/22/2025
critical
235609Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.8)NessusMisc.5/8/20257/22/2025
medium
236419Alibaba Cloud Linux 3 : 0037: pki-core:10.6 (ALINUX3-SA-2021:0037)NessusAlibaba Cloud Linux Local Security Checks5/14/202510/1/2025
critical
240537Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.3)NessusMisc.6/25/20256/26/2025
critical
91309SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2016:1379-1)NessusSuSE Local Security Checks5/24/20166/18/2024
critical
92400RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430)NessusRed Hat Local Security Checks7/19/20164/15/2025
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks1/8/201310/6/2025
critical
66002CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752)NessusCentOS Local Security Checks4/18/20135/25/2022
critical
66013RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751)NessusRed Hat Local Security Checks4/18/20135/25/2022
critical
66330Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161)NessusMandriva Local Security Checks5/7/20135/25/2022
critical
67012Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:183)NessusMandriva Local Security Checks6/28/20133/29/2022
critical
68837Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0958)NessusOracle Linux Local Security Checks7/12/201310/22/2024
low
68900RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1059)NessusRed Hat Local Security Checks7/16/20133/29/2022
critical
68922RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:1081)NessusRed Hat Local Security Checks7/17/20133/29/2022
critical
69071SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 8090)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
69092SuSE 10 Security Update : java-1_4_2-ibm (ZYPP Patch Number 8652)NessusSuSE Local Security Checks7/28/20133/29/2022
critical
69762Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204)NessusAmazon Linux Local Security Checks9/4/20133/29/2022
critical
77823Bash Remote Code Execution (Shellshock)NessusGain a shell remotely9/24/201412/5/2022
critical
77850SuSE 11.3 Security Update : bash (SAT Patch Number 9740)NessusSuSE Local Security Checks9/25/201412/5/2022
critical
77967openSUSE Security Update : bash (openSUSE-SU-2014:1242-1) (Shellshock)NessusSuSE Local Security Checks9/29/201412/5/2022
critical