Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
237572Photon OS 4.0: Freetype2 PHSA-2025-4.0-0806NessusPhotonOS Local Security Checks5/30/20255/30/2025
high
238200EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1630)NessusHuawei Local Security Checks6/11/20256/11/2025
high
238382EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1654)NessusHuawei Local Security Checks6/12/20256/12/2025
high
238409EulerOS 2.0 SP11 : freetype (EulerOS-SA-2025-1653)NessusHuawei Local Security Checks6/12/20256/12/2025
high
243062RockyLinux 9 : freetype (RLSA-2025:3407)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
246390Linux Distros Unpatched Vulnerability : CVE-2022-30333NessusMisc.8/8/20258/8/2025
high
146422Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09)NessusWindows2/11/202111/20/2024
high
208677openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2024:0328-1)NessusSuSE Local Security Checks10/10/20246/9/2025
critical
223110Linux Distros Unpatched Vulnerability : CVE-2019-8720NessusMisc.3/4/20253/4/2025
high
170911RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0554)NessusRed Hat Local Security Checks1/31/20231/24/2025
critical
173944Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
232728Oracle Linux 7 : kernel (ELSA-2025-1281)NessusOracle Linux Local Security Checks3/14/20257/4/2025
high
103663Oracle WebLogic Server Multiple VulnerabilitiesNessusMisc.10/4/20178/11/2025
critical
248547Linux Distros Unpatched Vulnerability : CVE-2022-2586NessusMisc.8/12/20258/12/2025
high
100061KB4019474: Windows 10 Version 1507 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
156210FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e)NessusFreeBSD Local Security Checks12/21/202111/6/2023
critical
160537F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K23605346)NessusF5 Networks Local Security Checks5/5/20227/29/2025
critical
177761RHEL 9 : open-vm-tools (RHSA-2023:3948)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
177763RHEL 8 : open-vm-tools (RHSA-2023:3949)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
178033Oracle Linux 9 : open-vm-tools (ELSA-2023-3948)NessusOracle Linux Local Security Checks7/7/202311/2/2024
low
178940Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Open VM Tools vulnerability (USN-6257-1)NessusUbuntu Local Security Checks7/27/20238/28/2024
low
181398Fedora 38 : open-vm-tools (2023-df375d0634)NessusFedora Local Security Checks9/14/202311/14/2024
high
189350Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427)NessusAmazon Linux Local Security Checks1/23/202412/11/2024
high
234648RHEL 8 : kernel-rt (RHSA-2025:3894)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234654RHEL 6 : kernel (RHSA-2025:3931)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234661RHEL 7 : kernel (RHSA-2025:3880)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234663RHEL 9 : kernel-rt (RHSA-2025:3889)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234675RHEL 7 : kernel-rt (RHSA-2025:3901)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234677RHEL 7 : kernel (RHSA-2025:3903)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234685AlmaLinux 8 : kernel-rt (ALSA-2025:3894)NessusAlma Linux Local Security Checks4/21/20254/21/2025
high
208289KB5044342: Windows Server 2012 Security Update (October 2024)NessusWindows : Microsoft Bulletins10/8/202411/15/2024
critical
208294KB5044306: Windows Server 2008 Security Update (October 2024)NessusWindows : Microsoft Bulletins10/8/202411/15/2024
critical
208298KB5044293: Windows 10 Version 1607 / Windows Server 2016 Security Update (October 2024)NessusWindows : Microsoft Bulletins10/8/202411/18/2024
critical
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
47410Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025)NessusFedora Local Security Checks7/1/20105/25/2022
high
47426Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279)NessusFedora Local Security Checks7/1/20105/25/2022
high
49862SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106)NessusSuSE Local Security Checks10/11/20105/25/2022
high
50916SuSE 11 Security Update : IBM Java 6 (SAT Patch Number 2548)NessusSuSE Local Security Checks12/2/20105/25/2022
high
64849Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix)NessusMisc.2/22/20134/11/2022
critical
121020KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20196/17/2024
high
206023Security Updates for Microsoft Office Products C2R (Aug 2024)NessusWindows8/21/20248/21/2024
high
212475Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
critical
132713Mozilla Firefox < 72.0.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132714Mozilla Firefox ESR < 68.4.1NessusWindows1/8/202012/5/2022
high
132715Mozilla Firefox < 72.0.1NessusWindows1/8/202012/5/2022
high
132847Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01)NessusSlackware Local Security Checks1/13/20204/25/2023
high
132852SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1)NessusSuSE Local Security Checks1/13/20204/25/2023
high
132881Oracle Linux 7 : firefox (ELSA-2020-0085)NessusOracle Linux Local Security Checks1/15/202010/22/2024
high
132888Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/20203/29/2024
high