Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165236RHEL 8 : php:7.4 (RHSA-2022:6541)NessusRed Hat Local Security Checks9/17/202211/7/2024
high
166936Oracle Linux 7 : php-pear (ELSA-2022-7340)NessusOracle Linux Local Security Checks11/3/202211/2/2024
high
169642EulerOS Virtualization 3.0.2.6 : httpd (EulerOS-SA-2023-1074)NessusHuawei Local Security Checks1/6/20231/16/2024
critical
170842EulerOS Virtualization 3.0.2.2 : httpd (EulerOS-SA-2023-1260)NessusHuawei Local Security Checks1/30/20231/16/2024
critical
137366Joomla 2.5.x < 3.9.19 Multiple Vulnerabilities (5812-joomla-3-9-19)NessusCGI abuses6/12/20205/14/2025
high
164470Debian DSA-5220-1 : wpewebkit - security updateNessusDebian Local Security Checks8/27/20221/24/2025
high
164550Apple iOS < 12.5.6 Vulnerability (HT213428)NessusMobile Devices9/1/20227/14/2025
high
164925SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
165424SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165427SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
197181Google Chrome < 125.0.6422.60 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/16/202411/28/2024
critical
197292Fedora 40 : chromium (2024-c01c1f5f82)NessusFedora Local Security Checks5/17/202411/28/2024
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/20231/24/2025
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182403Debian dla-3591 : firefox-esr - security updateNessusDebian Local Security Checks9/30/20231/22/2025
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/202311/14/2024
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks10/2/202311/14/2024
high
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
99288KB4015583: Windows 10 Version 1703 April 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins4/11/20172/18/2025
critical
100946GLSA-201706-20 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/21/20176/8/2022
high
101510Fedora 24 : 1:chromium-native_client (2017-b8d76bef4e)NessusFedora Local Security Checks7/13/20176/8/2022
high
101779Fedora 25 : qt5-qtwebengine (2017-a7a488d8d0)NessusFedora Local Security Checks7/18/20176/8/2022
high
172124Tenable Nessus <= 10.4.2 Multiple Vulnerabilities (TNS-2023-09)NessusMisc.3/6/20231/24/2025
high
180923Oracle Linux 6 : thunderbird (ELSA-2020-1488)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
130349Debian DSA-4552-1 : php7.0 - security updateNessusDebian Local Security Checks10/29/201912/6/2022
critical
130350Debian DSA-4553-1 : php7.3 - security updateNessusDebian Local Security Checks10/29/201912/6/2022
critical
130411Fedora 31 : php (2019-4adc49a476)NessusFedora Local Security Checks10/31/201912/6/2022
critical
130446RHEL 6 : php (RHSA-2019:3287)NessusRed Hat Local Security Checks11/1/201911/6/2024
critical
130447Scientific Linux Security Update : php on SL7.x x86_64 (20191031)NessusScientific Linux Local Security Checks11/1/201912/6/2022
critical
130470Amazon Linux 2 : php (ALAS-2019-1344)NessusAmazon Linux Local Security Checks11/4/201912/6/2022
critical
130482Fedora 30 : php (2019-7bb07c3b02)NessusFedora Local Security Checks11/4/201912/6/2022
critical
130888openSUSE Security Update : php7 (openSUSE-2019-2457)NessusSuSE Local Security Checks11/12/20194/12/2024
critical
131361EulerOS 2.0 SP8 : php (EulerOS-SA-2019-2295)NessusHuawei Local Security Checks11/27/20194/25/2023
critical
133446RHEL 8 : php:7.2 (RHSA-2020:0322)NessusRed Hat Local Security Checks2/4/202011/7/2024
critical
136744PHP Remote Code Execution Vulnerability (CVE-2019-11043).NessusCGI abuses5/21/20207/14/2025
critical
99093Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3236-1)NessusUbuntu Local Security Checks3/30/20178/27/2024
high
188393EulerOS 2.0 SP10 : python-sphinx (EulerOS-SA-2023-2823)NessusHuawei Local Security Checks1/16/20241/24/2025
medium
154764openSUSE 15 Security Update : xstream (openSUSE-SU-2021:1401-1)NessusSuSE Local Security Checks11/1/20213/10/2023
high
214819Ubuntu 20.04 LTS : jQuery vulnerabilities (USN-7246-1)NessusUbuntu Local Security Checks1/30/20251/31/2025
medium
147836RHEL 7 : ipa (RHSA-2021:0860)NessusRed Hat Local Security Checks3/17/20211/24/2025
medium
147888Oracle Linux 7 : ipa (ELSA-2021-0860)NessusOracle Linux Local Security Checks3/19/20211/24/2025
medium
151471KB5004945: Windows 10 2004 / 20H2 / 21H1 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins7/8/20216/17/2024
high
151473KB5004947: Windows 10 1809 and Windows Server 2019 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins7/8/20216/17/2024
high
151478KB5004959: Windows Server 2008 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins7/8/20216/17/2024
high
151488Windows PrintNightmare Registry Exposure CVE-2021-34527 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins7/9/202110/16/2024
high
166903RHEL 7 : pcs (RHSA-2022:7343)NessusRed Hat Local Security Checks11/3/20221/24/2025
critical
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182652Oracle Linux 9 : firefox (ELSA-2023-5434)NessusOracle Linux Local Security Checks10/5/202310/22/2024
critical