Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177766RHEL 7 : open-vm-tools (RHSA-2023:3944)NessusRed Hat Local Security Checks6/29/202311/7/2024
low
177835Oracle Linux 7 : open-vm-tools (ELSA-2023-3944)NessusOracle Linux Local Security Checks6/30/20239/9/2025
low
178035Oracle Linux 8 : open-vm-tools (ELSA-2023-3949)NessusOracle Linux Local Security Checks7/7/20239/9/2025
low
178048Rocky Linux 8 : open-vm-tools (RLSA-2023:3949)NessusRocky Linux Local Security Checks7/8/20237/8/2023
low
179899AlmaLinux 8 : .NET 7.0 (ALSA-2023:4643)NessusAlma Linux Local Security Checks8/16/20233/14/2025
high
166028KB5018418: Windows 11 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
166029KB5018478: Windows Server 2012 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
174572FreeBSD : chromium -- multiple vulnerabilities (90c48c04-d549-4fc0-a503-4775e32d438e)NessusFreeBSD Local Security Checks4/20/202310/23/2023
critical
174713openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0093-1)NessusSuSE Local Security Checks4/25/202310/23/2023
critical
178165Security Updates for Outlook (July 2023)NessusWindows : Microsoft Bulletins7/11/20232/5/2025
high
180448SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:3505-1)NessusSuSE Local Security Checks9/1/20239/7/2023
high
191714macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083)NessusMacOS X Local Security Checks3/7/20248/14/2024
high
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158646Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5314-1)NessusUbuntu Local Security Checks3/6/20228/28/2024
critical
158747Debian DLA-2939-1 : thunderbird - LTS security updateNessusDebian Local Security Checks3/9/20221/24/2025
critical
158803RHEL 8 : firefox (RHSA-2022:0818)NessusRed Hat Local Security Checks3/11/20228/15/2025
critical
158922Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0850)NessusScientific Linux Local Security Checks3/15/20224/25/2023
critical
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks4/18/20224/25/2023
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks4/21/20224/25/2023
high
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
148894Oracle Database Server Multiple Vulnerabilities (Apr 2021 CPU)NessusDatabases4/21/20211/24/2025
high
148918Oracle Primavera Unifier (Apr 2021 CPU)NessusCGI abuses4/22/20211/24/2025
medium
154342Oracle GoldenGate (Oct 2021 CPU)NessusMisc.10/22/20211/24/2025
high
170909RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0552)NessusRed Hat Local Security Checks1/31/20231/24/2025
critical
171961Oracle Business Intelligence Enterprise Edition (Oct 2020 CPU)NessusMisc.2/28/20233/1/2023
high
194284RHEL 6 / 7 / 8 : Red Hat AMQ Interconnect 1.9.0 (RHSA-2020:4211)NessusRed Hat Local Security Checks4/28/20241/24/2025
medium
242800NewStart CGSL MAIN 7.02 : httpd Multiple Vulnerabilities (NS-SA-2025-0132)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
100054Windows Server 2012 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
100057Windows 8.1 and Windows Server 2012 R2 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
100060KB4019473: Windows 10 Version 1511 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
131934KB4530692: Windows 7 and Windows Server 2008 R2 December 2019 Security UpdateNessusWindows : Microsoft Bulletins12/10/20196/17/2024
high
173374Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1)NessusUbuntu Local Security Checks3/24/20238/27/2024
high
173621Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1)NessusUbuntu Local Security Checks3/28/20238/28/2024
high
178505Amazon Linux 2 : webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
high
179827SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:3300-1)NessusSuSE Local Security Checks8/15/20238/15/2023
high
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses10/27/20235/20/2024
critical
135708 TeamViewer Insecure Directory Permissions Privilege EscalationNessusWindows4/17/20204/25/2023
high
158688Ubuntu 20.04 LTS : Redis vulnerability (USN-5316-1)NessusUbuntu Local Security Checks3/8/20228/28/2024
critical
190274EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1181)NessusHuawei Local Security Checks2/8/20242/9/2024
high
132317Fortinet FortiOS < 5.6.10 / 6.0 < 6.0.7 / 6.2.x < 6.2.1 Vulnerable Encryption (FG-IR-19-007)NessusFirewalls12/19/20196/25/2025
medium
164843RHEL 8 : RHV Manager (ovirt-engine) [ovirt-4.5.2] (RHSA-2022:6393)NessusRed Hat Local Security Checks9/8/20221/24/2025
high
173646McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114)NessusWindows3/29/20233/29/2023
high
177351Debian DSA-5427-1 : webkit2gtk - security updateNessusDebian Local Security Checks6/15/20236/15/2023
high
177705SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks6/28/20237/14/2023
high
226427Linux Distros Unpatched Vulnerability : CVE-2023-32409NessusMisc.3/5/20258/27/2025
high
206479Ubuntu 14.04 LTS : Drupal vulnerabilities (USN-6981-2)NessusUbuntu Local Security Checks9/3/20249/4/2024
high
212173Apple Safari 16.5 Multiple Vulnerabilities (102735)NessusMacOS X Local Security Checks12/9/202412/9/2024
high
36081openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133)NessusSuSE Local Security Checks4/3/200912/5/2022
high