Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
159164SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
162049Security Updates for Microsoft Excel Products C2R (September 2019)NessusWindows6/10/20224/25/2023
high
162077Security Updates for Microsoft Office Products C2R (September 2019)NessusWindows6/10/20224/25/2023
high
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
186697Qlik Sense Enterprise HTTP Tunneling RCENessusWindows12/8/20231/13/2025
critical
193091KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/202410/6/2025
high
193100KB5036894: Windows 11 version 21H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/202410/6/2025
high
197827Apache Tomcat 8.5.0 < 8.5.51 multiple vulnerabilitiesNessusWeb Servers5/23/20245/24/2024
critical
197843Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilitiesNessusWeb Servers5/23/20243/13/2025
critical
200179SolarWinds Serv-U < 15.4.2 HF2NessusFTP6/7/202410/6/2025
high
200313Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001)NessusCGI abuses6/11/20246/12/2024
critical
202977Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-075)NessusAmazon Linux Local Security Checks7/23/202412/11/2024
high
203752Photon OS 3.0: Polkit PHSA-2022-3.0-0356NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
204036Photon OS 3.0: Linux PHSA-2024-3.0-0769NessusPhotonOS Local Security Checks7/24/20249/18/2024
high
174747PaperCut NG Authentication Bypass (CVE-2023-27350)NessusCGI abuses4/25/202311/3/2025
critical
176631Citrix StoreFront Server XXE (CTX477616)NessusWindows6/2/20236/2/2023
high
177386FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks6/16/202310/23/2023
high
179691Ubuntu 22.04 LTS : .NET vulnerabilities (USN-6278-2)NessusUbuntu Local Security Checks8/11/202310/22/2025
high
179811RHEL 9 : .NET 7.0 (RHSA-2023:4642)NessusRed Hat Local Security Checks8/14/202310/22/2025
high
179813RHEL 9 : .NET 6.0 (RHSA-2023:4639)NessusRed Hat Local Security Checks8/14/202310/22/2025
high
179892Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644)NessusOracle Linux Local Security Checks8/16/202310/22/2025
high
179898AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645)NessusAlma Linux Local Security Checks8/16/202310/22/2025
high
179998Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab)NessusFedora Local Security Checks8/20/202310/22/2025
high
182025Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-012)NessusAmazon Linux Local Security Checks9/27/202312/11/2024
critical
182726Rocky Linux 8 : .NET 6.0 (RLSA-2023:4645)NessusRocky Linux Local Security Checks10/6/202310/22/2025
high
182860Security Updates for Microsoft Skype for Business (October 2023)NessusWindows : Microsoft Bulletins10/10/202310/13/2023
high
184217F5 Networks BIG-IP : BIG-IP Configuration utility authenticated SQL injection vulnerability (K000137365)NessusF5 Networks Local Security Checks11/2/20231/12/2024
high
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses11/28/202311/29/2023
critical
197297Spreadsheet::ParseExcel RCE (CVE-2023-7101)NessusMisc.5/17/202410/23/2024
high
197570Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel vulnerability (USN-6781-1)NessusUbuntu Local Security Checks5/21/20248/27/2024
high
203184Photon OS 4.0: Linux PHSA-2022-4.0-0160NessusPhotonOS Local Security Checks7/23/20241/10/2025
high
206114FreeBSD : chromium -- multiple security fixes (b339992e-6059-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks8/22/202411/28/2024
critical
214483Debian dla-3702 : libspreadsheet-parseexcel-perl - security updateNessusDebian Local Security Checks1/22/20251/22/2025
high
164640Delta DOPSoft <= 2.00.07 Multiple VulnerabilitiesNessusWindows9/2/20223/23/2023
high
168945Veeam Backup and Replication Multiple Vulnerabilities (KB4288)NessusWindows12/20/202210/2/2024
critical
154196openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1)NessusSuSE Local Security Checks10/17/20214/25/2023
high
155708Debian DSA-5013-1 : roundcube - security updateNessusDebian Local Security Checks11/29/20216/22/2023
critical
157144SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1)NessusSuSE Local Security Checks1/27/20228/21/2024
high
157147openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0198-1)NessusSuSE Local Security Checks1/27/20228/21/2024
high
157346SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0295-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
160016openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0114-1)NessusSuSE Local Security Checks4/20/202211/1/2023
high
142137Nostromo < 1.9.7 Remote Code Execution NessusWeb Servers10/30/202011/13/2024
critical
143928NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0064)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
147230KB5000807: Windows 10 March 2021 Security UpdateNessusWindows : Microsoft Bulletins3/9/202110/31/2025
high
150269openSUSE Security Update : chromium (openSUSE-2021-825)NessusSuSE Local Security Checks6/4/20214/25/2023
high
99275GLSA-201704-02 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/11/20176/8/2022
critical
123429GLSA-201903-23 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/28/20196/7/2024
high
215456RHEL 9 : tbb (RHSA-2025:1210)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium