Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169878Adobe Reader < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS)NessusMacOS X Local Security Checks1/11/202311/20/2024
high
174116KB5025224: Windows 11 version 21H2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
205452KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
205455KB5041823: Windows Server 2008 R2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
205460KB5041782: Windows 10 LTS 1507 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202410/6/2025
critical
2145427-Zip < 24.09 (ZDI-25-045)NessusWindows1/23/20258/12/2025
high
57484Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows1/11/20126/8/2022
critical
57586SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649)NessusSuSE Local Security Checks1/18/20126/8/2022
critical
82636RHEL 6 : kernel (RHSA-2015:0782)NessusRed Hat Local Security Checks4/8/20159/16/2022
medium
82790RHEL 6 : kernel (RHSA-2015:0803)NessusRed Hat Local Security Checks4/15/20159/16/2022
medium
145496RHEL 7 : sudo (RHSA-2021:0226)NessusRed Hat Local Security Checks1/27/202111/7/2024
high
145497RHEL 7 : sudo (RHSA-2021:0221)NessusRed Hat Local Security Checks1/27/202111/7/2024
high
145498RHEL 7 : sudo (RHSA-2021:0222)NessusRed Hat Local Security Checks1/27/202111/8/2024
high
145550Apple iOS < 12.4.9 Multiple VulnerabilitiesNessusMobile Devices1/29/202111/3/2025
high
146240EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1257)NessusHuawei Local Security Checks2/5/20211/18/2023
high
146420Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) (macOS)NessusMacOS X Local Security Checks2/11/202111/20/2024
high
146826VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002)NessusMisc.2/25/20214/25/2023
critical
147107EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2021-1520)NessusHuawei Local Security Checks3/4/20211/18/2023
high
147471EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2021-1390)NessusHuawei Local Security Checks3/10/20211/18/2023
high
148468KB5001339: Windows 10 version 1803 Security Update (April 2021)NessusWindows : Microsoft Bulletins4/13/202110/31/2025
high
149218Debian DSA-4910-1 : libimage-exiftool-perl - security updateNessusDebian Local Security Checks5/3/20217/25/2024
high
149259KB5001330: Windows 10 Version 2004 / Windows 10 Version 20H2 Security Update (April 2021)NessusWindows : Microsoft Bulletins5/5/202110/31/2025
high
149515Debian DLA-2663-1 : libimage-exiftool-perl security updateNessusDebian Local Security Checks5/17/20217/25/2024
high
149595EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884)NessusHuawei Local Security Checks5/18/20218/29/2022
high
150353KB5003687: Windows 10 version 1507 LTS Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202110/31/2025
high
150354KB5003681: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202110/31/2025
high
150370KB5003637: Windows 10 version 2004 / Windows 10 version 20H2 / Windows 10 version 21H1 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202110/31/2025
high
150374KB5003646: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/202110/31/2025
high
153245openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1)NessusSuSE Local Security Checks9/14/20218/29/2022
high
153415openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1)NessusSuSE Local Security Checks9/16/20218/29/2022
high
153699EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2561)NessusHuawei Local Security Checks9/27/202111/29/2023
high
154244Atlassian Confluence Server Arbitrary File Read (CVE-2021-26085)NessusCGI abuses10/20/202111/3/2025
medium
154469NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks10/27/20211/17/2023
high
157075SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157085Ubuntu 16.04 ESM : PolicyKit vulnerability (USN-5252-2)NessusUbuntu Local Security Checks1/26/202210/29/2024
high
107221Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks3/8/20186/8/2022
critical
108436openSUSE Security Update : Chromium (openSUSE-2018-264)NessusSuSE Local Security Checks3/19/20181/29/2025
critical
108679Fedora 27 : chromium (2018-faff5f661e)NessusFedora Local Security Checks3/28/20189/1/2025
high
109017Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14)NessusWindows4/12/20184/25/2023
critical
109604KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
118920KB4467700: Windows Server 2008 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
122783KB4489876: Windows Server 2008 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20194/25/2023
high
123945KB4493448: Windows 7 and Windows Server 2008 R2 April 2019 Security UpdateNessusWindows : Microsoft Bulletins4/9/20196/17/2024
high
124674SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1)NessusSuSE Local Security Checks5/7/20194/25/2023
high
124709openSUSE Security Update : rubygem-actionpack-5_1 (openSUSE-2019-1344)NessusSuSE Local Security Checks5/9/20197/7/2025
high
125019openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391)NessusSuSE Local Security Checks5/14/20195/22/2024
high
110686Cisco ASA Web Services DoS (cisco-sa-20180606-asaftd)NessusCISCO6/25/20189/16/2024
high
118719Debian DSA-4330-1 : chromium-browser - security updateNessusDebian Local Security Checks11/5/20187/26/2024
critical
120342Fedora 29 : chromium (2018-34f7f68029)NessusFedora Local Security Checks1/3/20197/8/2024
critical
122122KB4487018: Windows 10 February 2019 Security UpdateNessusWindows : Microsoft Bulletins2/12/20195/25/2022
critical