Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
87405SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2015:2268-1)NessusSuSE Local Security Checks12/16/20156/18/2024
critical
89904GLSA-201603-11 : Oracle JRE/JDK: Multiple vulnerabilities (Logjam)NessusGentoo Local Security Checks3/14/201612/5/2022
low
214457SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0201-1)NessusSuSE Local Security Checks1/22/20254/9/2025
high
216122KB5052072: Windows Server 2008 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/20253/14/2025
high
216129KB5051974: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/20253/21/2025
high
216134KB5052006: Windows 10 Version 1607 / Windows Server 2016 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/20253/14/2025
high
103498RHEL 6 : kernel (RHSA-2017:2799)NessusRed Hat Local Security Checks9/27/20179/9/2024
high
103502Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170926)NessusScientific Linux Local Security Checks9/27/20179/9/2024
high
111686KB4343892: Windows 10 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111695Security Updates for Internet Explorer (August 2018)NessusWindows : Microsoft Bulletins8/14/20183/26/2025
high
119583KB4471322: Windows 8.1 and Windows Server 2012 R2 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
119584KB4471321: Windows 10 Version 1607 and Windows Server 2016 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
119586KB4471324: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
119590KB4471326: Windows Server 2012 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
124102openSUSE Security Update : apache2 (openSUSE-2019-1209)NessusSuSE Local Security Checks4/17/20196/3/2024
high
127351NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0113)NessusNewStart CGSL Local Security Checks8/12/20199/9/2024
high
131476EulerOS Virtualization for ARM 64 3.0.3.0 : httpd (EulerOS-SA-2019-2311)NessusHuawei Local Security Checks12/3/20194/25/2023
high
145599CentOS 8 : httpd:2.4 (CESA-2019:0980)NessusCentOS Local Security Checks1/29/20214/25/2023
high
148689Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4915-1)NessusUbuntu Local Security Checks4/16/20218/27/2024
high
154026KB5006672: Windows 10 Version 1809 and Windows Server 2019 Security Update (October 2021)NessusWindows : Microsoft Bulletins10/12/20216/17/2024
high
154996KB5007255: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2021)NessusWindows : Microsoft Bulletins11/9/202111/28/2024
high
208707Fedora 39 : firefox (2024-f109ae6fc7)NessusFedora Local Security Checks10/10/202412/6/2024
critical
208714Oracle Linux 9 : firefox (ELSA-2024-7958)NessusOracle Linux Local Security Checks10/11/202412/6/2024
critical
208728Mozilla Thunderbird < 115.16.0NessusWindows10/11/202410/18/2024
critical
208776Fedora 40 : thunderbird (2024-5b8cfa7937)NessusFedora Local Security Checks10/12/202410/17/2024
critical
208785Debian dla-3916 : thunderbird - security updateNessusDebian Local Security Checks10/12/202411/4/2024
critical
208937Ubuntu 20.04 LTS : Firefox vulnerability (USN-7065-1)NessusUbuntu Local Security Checks10/14/202412/6/2024
critical
208994RHEL 7 : firefox (RHSA-2024:8034)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
208997RHEL 8 : thunderbird (RHSA-2024:8030)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
209030AlmaLinux 9 : firefox (ALSA-2024:7958)NessusAlma Linux Local Security Checks10/15/202410/17/2024
critical
209032AlmaLinux 8 : firefox (ALSA-2024:7977)NessusAlma Linux Local Security Checks10/15/202410/17/2024
critical
209081SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:3629-1)NessusSuSE Local Security Checks10/16/202410/17/2024
critical
209325Fedora 39 : thunderbird (2024-18ac02a385)NessusFedora Local Security Checks10/19/202410/19/2024
critical
210304RHEL 5 : kernel (RHSA-2017:2802)NessusRed Hat Local Security Checks11/5/202411/6/2024
high
211156Fedora 41 : firefox (2024-d85494e836)NessusFedora Local Security Checks11/14/202412/6/2024
critical
211614Oracle Linux 9 : thunderbird (ELSA-2024-9552)NessusOracle Linux Local Security Checks11/19/202412/6/2024
critical
152139OpenAM RCE (CVE-2021-35464)NessusCGI abuses7/29/20217/14/2025
critical
157045RHEL 8 : kpatch-patch (RHSA-2022:0231)NessusRed Hat Local Security Checks1/24/202211/7/2024
high
157103SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-1)NessusSuSE Local Security Checks1/26/20221/24/2025
critical
157302SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:0270-1)NessusSuSE Local Security Checks2/2/20228/21/2024
high
157342SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
157344SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP2) (SUSE-SU-2022:0291-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
157819Rocky Linux 8 : kernel (RLSA-2022:188)NessusRocky Linux Local Security Checks2/9/20228/21/2024
high
160451Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009)NessusAmazon Linux Local Security Checks5/2/20225/23/2025
high
90426Adobe Flash Player for Mac <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10)NessusMacOS X Local Security Checks4/8/20164/25/2023
critical
233674Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7386-1)NessusUbuntu Local Security Checks4/1/20254/1/2025
critical
237430Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7540-1)NessusUbuntu Local Security Checks5/28/20255/28/2025
critical
191938KB5035849: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/202412/9/2024
high
193090KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/20/2025
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/202211/8/2024
high