Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
84800Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15)NessusWindows7/16/201511/21/2024
high
84802Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X)NessusMacOS X Local Security Checks7/16/201511/22/2019
critical
105714openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2018-14)NessusSuSE Local Security Checks1/10/20181/19/2021
critical
107180openSUSE Security Update : cups (openSUSE-2018-225)NessusSuSE Local Security Checks3/7/20181/19/2021
high
122130KB4487038: Security update for Adobe Flash Player (February 2019)NessusWindows : Microsoft Bulletins2/12/201910/31/2019
medium
159457openSUSE 15 Security Update : zlib (openSUSE-SU-2022:1061-1)NessusSuSE Local Security Checks4/1/202211/3/2023
high
168141SUSE SLES12 Security Update : strongswan (SUSE-SU-2022:4185-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
171984RHEL 7 : zlib (RHSA-2023:0943)NessusRed Hat Local Security Checks2/28/202311/7/2024
high
184866Rocky Linux 8 : rsync (RLSA-2022:2201)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
223228Linux Distros Unpatched Vulnerability : CVE-2020-14765NessusMisc.3/4/20253/4/2025
medium
229991Linux Distros Unpatched Vulnerability : CVE-2022-21628NessusMisc.3/5/20253/5/2025
medium
104116RHEL 7 : java-1.8.0-oracle (RHSA-2017:2999)NessusRed Hat Local Security Checks10/24/20173/24/2025
critical
159361Ubuntu 16.04 ESM : zlib vulnerability (USN-5355-2)NessusUbuntu Local Security Checks3/31/202210/29/2024
high
161084RHEL 6 : zlib (RHSA-2022:2214)NessusRed Hat Local Security Checks5/12/202211/8/2024
high
161372F5 Networks BIG-IP : zlib vulnerability (K21548854)NessusF5 Networks Local Security Checks5/19/20225/27/2025
high
162810Oracle Linux 9 : zlib (ELSA-2022-4584)NessusOracle Linux Local Security Checks7/7/202210/22/2024
high
164435FreeBSD : MariaDB -- Multiple vulnerabilities (36d10af7-248d-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks8/25/202210/13/2023
high
164863RHEL 9 : rsync (RHSA-2022:4592)NessusRed Hat Local Security Checks9/8/20223/6/2025
high
167130RHEL 8 : mingw-zlib (RHSA-2022:7813)NessusRed Hat Local Security Checks11/8/20223/6/2025
high
238049Oracle Linux 7 : zlib (ELSA-2025-8314)NessusOracle Linux Local Security Checks6/10/20256/10/2025
high
129186EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2019-1992)NessusHuawei Local Security Checks9/24/20194/23/2024
high
184308Fedora 37 : squid (2023-5feb6951a8)NessusFedora Local Security Checks11/3/202311/15/2024
high
219005Linux Distros Unpatched Vulnerability : CVE-2015-7837NessusMisc.3/4/20253/4/2025
medium
187033Debian DSA-5578-1 : ghostscript - security updateNessusDebian Local Security Checks12/15/20231/24/2025
high
78152F5 Networks BIG-IP : PHP vulnerability (SOL14574)NessusF5 Networks Local Security Checks10/10/20143/10/2021
medium
130960SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1)NessusSuSE Local Security Checks11/13/20194/11/2024
critical
130963Ubuntu 19.10 : Linux kernel vulnerabilities (USN-4183-1)NessusUbuntu Local Security Checks11/13/20194/11/2024
critical
130965Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4185-1)NessusUbuntu Local Security Checks11/13/20198/28/2024
high
130982Debian DSA-4564-1 : linux - security updateNessusDebian Local Security Checks11/14/20194/11/2024
high
131011Ubuntu 19.10 : Linux kernel vulnerability (USN-4183-2)NessusUbuntu Local Security Checks11/14/20194/11/2024
critical
131208OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0056)NessusOracleVM Local Security Checks11/22/20194/10/2024
high
134926GLSA-202003-51 : WeeChat: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/26/20203/20/2024
critical
134964GLSA-202003-56 : Xen: Multiple vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusGentoo Local Security Checks3/27/20205/27/2024
critical
138788openSUSE Security Update : chromium (openSUSE-2020-1021)NessusSuSE Local Security Checks7/21/20202/29/2024
critical
139034Microsoft Edge (Chromium) < 84.0.522.40 Multiple VulnerabilitiesNessusWindows7/28/20205/12/2022
critical
139261Fedora 31 : chromium (2020-84d87cbd50)NessusFedora Local Security Checks8/3/20202/27/2024
critical
160761NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
161755Security Updates for Microsoft Office Products C2R (March 2021)NessusWindows6/1/20226/5/2025
high
162048Security Updates for Microsoft Excel Products C2R (February 2021)NessusWindows6/10/202212/14/2022
high
168832CentOS 8 : nodejs:16 (CESA-2022:9073)NessusCentOS Local Security Checks12/15/20229/15/2023
critical
168871AlmaLinux 8 : nodejs:16 (ALSA-2022:9073)NessusAlma Linux Local Security Checks12/16/20221/13/2025
critical
170781Rocky Linux 8 : nodejs:18 (RLSA-2022:8833)NessusRocky Linux Local Security Checks1/30/202311/6/2023
high
174231Oracle Linux 8 : nodejs:14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks4/13/202311/1/2024
high
180975Oracle Linux 7 : kernel (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/202310/22/2024
high
184589Rocky Linux 9 : nodejs:18 (RLSA-2022:8832)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
190377Slackware Linux 15.0 / current xpdf Multiple Vulnerabilities (SSA:2024-040-01)NessusSlackware Local Security Checks2/9/20242/9/2024
medium
104341F5 Networks BIG-IP : tcpdump vulnerabilities (K72403108)NessusF5 Networks Local Security Checks11/2/20171/4/2019
critical
130924RHEL 8 : kernel (RHSA-2019:3832)NessusRed Hat Local Security Checks11/13/201911/6/2024
medium
130926RHEL 7 : kernel (RHSA-2019:3834)NessusRed Hat Local Security Checks11/13/201911/7/2024
medium
131743Oracle Linux 7 : microcode_ctl (ELSA-2019-4867)NessusOracle Linux Local Security Checks12/6/201910/22/2024
medium