Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
234831Fedora 40 : ImageMagick (2025-9ba0ebe67a)NessusFedora Local Security Checks4/25/20255/2/2025
low
139499Security Updates for Microsoft Office Products (August 2020)NessusWindows : Microsoft Bulletins8/11/202012/2/2024
high
163275Amazon Corretto Java 8.x < 8.342.07.1 Multiple VulnerabilitiesNessusMisc.7/19/202212/30/2022
high
163276Amazon Corretto Java 18.x < 18.0.2.9.1 Multiple VulnerabilitiesNessusMisc.7/19/202212/30/2022
high
163283Amazon Corretto Java 17.x < 17.0.4.8.1 Multiple VulnerabilitiesNessusMisc.7/20/202212/30/2022
high
163301Azul Zulu Java Multiple Vulnerabilities (2022-07-19)NessusMisc.7/20/202212/30/2022
high
163337RHEL 8 : java-11-openjdk (RHSA-2022:5685)NessusRed Hat Local Security Checks7/21/202211/7/2024
high
163393RHEL 7 : java-11-openjdk (RHSA-2022:5687)NessusRed Hat Local Security Checks7/22/202211/7/2024
high
163445RHEL 8 : java-1.8.0-openjdk (RHSA-2022:5697)NessusRed Hat Local Security Checks7/26/202211/7/2024
high
163446RHEL 7 : java-1.8.0-openjdk (RHSA-2022:5698)NessusRed Hat Local Security Checks7/26/202211/7/2024
high
163503RHEL 9 : java-17-openjdk (RHSA-2022:5736)NessusRed Hat Local Security Checks7/28/20223/6/2025
high
163525Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5539-1)NessusUbuntu Local Security Checks7/29/20228/27/2024
medium
163999SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:2707-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164717Amazon Linux 2022 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2022-2022-120)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
164771Amazon Linux 2022 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2022-2022-111)NessusAmazon Linux Local Security Checks9/6/202212/11/2024
high
164930SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
163949Security Updates for Microsoft Excel Products (August 2022)NessusWindows : Microsoft Bulletins8/9/202212/7/2022
high
172747CBL Mariner 2.0 Security Update: kernel (CVE-2022-28388)NessusMarinerOS Local Security Checks3/20/20232/10/2025
medium
176196Fedora 38 : chromium (2023-5c477a04ca)NessusFedora Local Security Checks5/22/202311/15/2024
high
177372Debian DSA-5428-1 : chromium - security updateNessusDebian Local Security Checks6/16/20231/24/2025
high
177434Fedora 38 : chromium (2023-5f35718d4c)NessusFedora Local Security Checks6/19/202311/14/2024
high
177519Microsoft Edge (Chromium) < 114.0.1823.51 Multiple VulnerabilitiesNessusWindows6/22/20237/18/2023
high
177641Fedora 37 : chromium (2023-1b99669138)NessusFedora Local Security Checks6/27/202311/14/2024
high
185957Debian DSA-5557-1 : webkit2gtk - security updateNessusDebian Local Security Checks11/17/20231/24/2025
high
42436Hummingbird STR Service Buffer OverflowNessusWindows11/10/200911/15/2018
critical
136557Photon OS 1.0: Ntp PHSA-2020-1.0-0292NessusPhotonOS Local Security Checks5/13/20205/15/2020
high
144728EulerOS Virtualization for ARM 64 3.0.2.0 : libvirt (EulerOS-SA-2021-1045)NessusHuawei Local Security Checks1/5/20211/31/2024
medium
147481EulerOS Virtualization 2.9.1 : libvirt (EulerOS-SA-2021-1631)NessusHuawei Local Security Checks3/10/20215/10/2022
high
158790Amazon Linux AMI : expat (ALAS-2022-1573)NessusAmazon Linux Local Security Checks3/10/202212/11/2024
critical
177155EulerOS Virtualization 3.0.6.0 : emacs (EulerOS-SA-2023-2237)NessusHuawei Local Security Checks6/13/20236/13/2023
high
188915EulerOS Virtualization 3.0.6.6 : emacs (EulerOS-SA-2023-3397)NessusHuawei Local Security Checks1/16/20241/16/2024
high
163419SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2524-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
168378SUSE SLED15 / SLES15 Security Update : emacs (SUSE-SU-2022:4310-1)NessusSuSE Local Security Checks12/3/20227/14/2023
high
168744Ubuntu 16.04 ESM : Emacs vulnerability (USN-5781-1)NessusUbuntu Local Security Checks12/14/20228/27/2024
high
175844RHEL 8 : emacs (RHSA-2023:3042)NessusRed Hat Local Security Checks5/16/202311/7/2024
high
177245Security Updates for Outlook (June 2023)NessusWindows : Microsoft Bulletins6/13/20237/13/2023
high
177296Security Updates for Microsoft Office Products C2R (June 2023)NessusWindows6/14/20231/1/2025
high
197816RHEL 8 : pcp (RHSA-2024:3322)NessusRed Hat Local Security Checks5/23/202411/7/2024
high
198000Oracle Linux 8 : webkit2gtk3 (ELSA-2024-2982)NessusOracle Linux Local Security Checks5/28/20245/28/2024
critical
136366Debian DLA-2201-1 : ntp security updateNessusDebian Local Security Checks5/7/20203/13/2024
high
163335IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 Multiple VulnerabilitiesNessusMisc.7/21/202212/8/2022
medium
166166GLSA-202210-06 : libvirt: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/16/202210/9/2023
high
163420SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2525-1)NessusSuSE Local Security Checks7/23/20227/13/2023
high
191548VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0006)NessusGeneral3/5/20245/8/2025
high
235183SUSE SLES15 Security Update : libva (SUSE-SU-2025:1451-1)NessusSuSE Local Security Checks5/6/20255/10/2025
medium
172221Google Chrome < 111.0.5563.64 Multiple VulnerabilitiesNessusWindows3/7/20237/27/2023
high
214245CBL Mariner 2.0 Security Update: python-jinja2 (CVE-2024-56326)NessusMarinerOS Local Security Checks1/16/20251/16/2025
medium
214546RHEL 9 : python-jinja2 (RHSA-2025:0667)NessusRed Hat Local Security Checks1/23/20256/5/2025
medium
214569Oracle Linux 9 : python-jinja2 (ELSA-2025-0667)NessusOracle Linux Local Security Checks1/24/20256/9/2025
medium
215079RHEL 8 : python-jinja2 (RHSA-2025:1109)NessusRed Hat Local Security Checks2/7/20256/5/2025
medium