Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
52498Ubuntu 9.10 / 10.04 LTS / 10.10 : openjdk-6 vulnerabilities (USN-1079-1)NessusUbuntu Local Security Checks3/2/20119/19/2019
critical
52588Mac OS X : Java for Mac OS X 10.6 Update 4NessusMacOS X Local Security Checks3/9/20117/24/2024
high
53507Debian DSA-2224-1 : openjdk-6 - several vulnerabilitiesNessusDebian Local Security Checks4/21/20111/4/2021
critical
183149Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : Cacti vulnerabilities (USN-5214-1)NessusUbuntu Local Security Checks10/16/20238/27/2024
high
193284Slackware Linux 15.0 / current php81 Multiple Vulnerabilities (SSA:2024-103-01)NessusSlackware Local Security Checks4/12/20246/14/2024
medium
193406FreeBSD : php -- Multiple vulnerabilities (6d82c5e9-fc24-11ee-a689-04421a1baf97)NessusFreeBSD Local Security Checks4/17/20247/22/2024
critical
194093RHEL 7 : Red Hat OpenStack Platform director (RHSA-2018:1627)NessusRed Hat Local Security Checks4/27/20243/21/2025
medium
201258CBL Mariner 2.0 Security Update: php (CVE-2024-1874)NessusMarinerOS Local Security Checks7/2/20247/22/2024
critical
220945Linux Distros Unpatched Vulnerability : CVE-2017-16352NessusMisc.3/4/20253/4/2025
high
27625QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks11/6/20077/14/2018
high
55709Mandriva Linux Security Advisory : samba (MDVSA-2011:121)NessusMandriva Local Security Checks7/28/20111/6/2021
medium
55877FreeBSD : Samba -- XSS and request forgery vulnerabilities (56f4b3a6-c82c-11e0-a498-00215c6a37bb)NessusFreeBSD Local Security Checks8/17/20111/6/2021
medium
57749VMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service ConsoleNessusVMware ESX Local Security Checks1/31/20121/6/2021
high
65841FreeBSD : PostgreSQL -- anonymous remote access data corruption vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff)NessusFreeBSD Local Security Checks4/8/20131/6/2021
high
101336GLSA-201707-05 : OpenSLP: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/10/20171/11/2021
critical
109613Security Updates for Internet Explorer (May 2018)NessusWindows : Microsoft Bulletins5/8/20184/1/2025
high
14732MS04-027: Vulnerability in WordPerfect Converter (884933)NessusWindows : Microsoft Bulletins9/15/200411/15/2018
high
214929RHEL 9 : mingw-glib2 (RHSA-2025:0936)NessusRed Hat Local Security Checks2/4/20256/17/2025
critical
216012EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1173)NessusHuawei Local Security Checks2/10/20256/17/2025
critical
216028EulerOS 2.0 SP12 : glib2 (EulerOS-SA-2025-1189)NessusHuawei Local Security Checks2/10/20256/17/2025
critical
236898EulerOS Virtualization 2.12.0 : glib2 (EulerOS-SA-2025-1570)NessusHuawei Local Security Checks5/17/20255/17/2025
critical
209834SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:3751-1)NessusSuSE Local Security Checks10/27/202412/23/2024
critical
209960SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP4) (SUSE-SU-2024:3836-1)NessusSuSE Local Security Checks10/31/202410/31/2024
high
209980SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP5) (SUSE-SU-2024:3840-1)NessusSuSE Local Security Checks10/31/202410/31/2024
high
210046SUSE SLES15 Security Update : kernel RT (Live Patch 17 for SLE 15 SP5) (SUSE-SU-2024:3856-1)NessusSuSE Local Security Checks11/1/202411/1/2024
high
214686SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:0263-1)NessusSuSE Local Security Checks1/28/20255/22/2025
high
215235Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7262-1)NessusUbuntu Local Security Checks2/10/20252/10/2025
high
215277Azure Linux 3.0 Security Update: kernel (CVE-2024-38583)NessusAzure Linux Local Security Checks2/10/20252/10/2025
high
215703Azure Linux 3.0 Security Update: kernel (CVE-2024-38577)NessusAzure Linux Local Security Checks2/10/20252/10/2025
high
224390Linux Distros Unpatched Vulnerability : CVE-2021-47601NessusMisc.3/5/20253/5/2025
medium
228370Linux Distros Unpatched Vulnerability : CVE-2024-38604NessusMisc.3/5/20253/5/2025
medium
229136Linux Distros Unpatched Vulnerability : CVE-2024-38575NessusMisc.3/5/20253/5/2025
medium
229180Linux Distros Unpatched Vulnerability : CVE-2024-38540NessusMisc.3/5/20253/5/2025
medium
229221Linux Distros Unpatched Vulnerability : CVE-2024-38544NessusMisc.3/5/20253/10/2025
medium
229349Linux Distros Unpatched Vulnerability : CVE-2024-38612NessusMisc.3/5/20253/5/2025
critical
229423Linux Distros Unpatched Vulnerability : CVE-2024-38577NessusMisc.3/5/20253/5/2025
high
229807Linux Distros Unpatched Vulnerability : CVE-2021-47610NessusMisc.3/5/20253/5/2025
medium
229848Linux Distros Unpatched Vulnerability : CVE-2021-47577NessusMisc.3/5/20253/5/2025
medium
230103Linux Distros Unpatched Vulnerability : CVE-2021-47597NessusMisc.3/5/20253/5/2025
medium
230206Linux Distros Unpatched Vulnerability : CVE-2021-47594NessusMisc.3/5/20253/5/2025
medium
232632RHEL 8 : webkit2gtk3 (RHSA-2024:9636)NessusRed Hat Local Security Checks3/11/20253/22/2025
critical
203303Photon OS 4.0: Curl PHSA-2022-4.0-0207NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
203990Photon OS 3.0: Vim PHSA-2023-3.0-0568NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
208067Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7021-4)NessusUbuntu Local Security Checks10/3/202410/3/2024
high
154477NewStart CGSL CORE 5.05 / MAIN 5.05 : ntp Vulnerability (NS-SA-2021-0186)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
157798Rocky Linux 8 : ruby:2.6 (RLSA-2021:2588)NessusRocky Linux Local Security Checks2/9/202211/9/2023
high
163270Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5522-1)NessusUbuntu Local Security Checks7/18/20228/27/2024
high
175463RHEL 9 : emacs (RHSA-2023:2366)NessusRed Hat Local Security Checks5/13/202311/7/2024
high
184965Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:1762)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
213200RHEL 8 : kernel (RHSA-2024:11485)NessusRed Hat Local Security Checks12/19/202412/19/2024
medium