Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
204733RHEL 9 : httpd (RHSA-2024:4863)NessusRed Hat Local Security Checks7/25/20245/2/2025
critical
204746Amazon Linux AMI : httpd24 (ALAS-2024-1944)NessusAmazon Linux Local Security Checks7/25/20245/2/2025
critical
207147EulerOS 2.0 SP10 : httpd (EulerOS-SA-2024-2440)NessusHuawei Local Security Checks9/12/20245/2/2025
critical
207382Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-3)NessusUbuntu Local Security Checks9/18/20245/2/2025
critical
212236KB5048703: Windows 10 LTS 1507 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/20247/8/2025
high
212670SonicWall Secure Mobile Access < 10.2.1.14-75sv (SNWLID-2024-0018)NessusCGI abuses12/12/20245/8/2025
critical
214582Oracle HTTP Server (January 2025 CPU)NessusWeb Servers1/24/20255/2/2025
critical
234683Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang vulnerability (USN-7443-1)NessusUbuntu Local Security Checks4/21/20256/9/2025
critical
234700FreeBSD : Erlang -- Erlang/OTP SSH Vulnerable to Pre-Authentication RCE (06269ae8-1e0d-11f0-ad0b-b42e991fc52e)NessusFreeBSD Local Security Checks4/21/20256/9/2025
critical
234735SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:1357-1)NessusSuSE Local Security Checks4/23/20256/9/2025
critical
234823Photon OS 4.0: Erlang PHSA-2025-4.0-0786NessusPhotonOS Local Security Checks4/25/20256/9/2025
critical
235087SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018)NessusCGI abuses5/2/20255/3/2025
high
242072Erlang/OTP SSH Server Unauthenticated Remote Command Execution (CVE-2025-32433) (Direct Check)NessusMisc.7/14/20258/25/2025
critical
96319Fedora 25 : php-PHPMailer (2016-6941d25875)NessusFedora Local Security Checks1/6/20177/7/2025
critical
232817RHEL 9 : kernel (RHSA-2025:2627)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
242618AlmaLinux 8 : git (ALSA-2025:11534)NessusAlma Linux Local Security Checks7/23/20258/25/2025
high
242675RHEL 9 : git (RHSA-2025:11686)NessusRed Hat Local Security Checks7/24/20258/25/2025
high
242688RHEL 8 : git (RHSA-2025:11793)NessusRed Hat Local Security Checks7/25/20258/25/2025
high
242905RHEL 8 : git (RHSA-2025:11800)NessusRed Hat Local Security Checks7/28/20258/25/2025
high
186363Google Chrome < 119.0.6045.199 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/28/20235/3/2024
critical
186447Microsoft Edge (Chromium) < 118.0.2088.122 / 119.0.2151.97 Multiple VulnerabilitiesNessusWindows11/29/20235/3/2024
critical
173481Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1)NessusUbuntu Local Security Checks3/28/20238/27/2024
high
174141Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
198056Fedora 40 : chromium (2024-b5dd623284)NessusFedora Local Security Checks5/29/202411/28/2024
critical
202467Microsoft Edge (Chromium) < 125.0.2535.67 Multiple VulnerabilitiesNessusWindows7/16/202411/28/2024
critical
168181Google Chrome < 107.0.5304.121 VulnerabilityNessusWindows11/24/20229/20/2023
critical
168241openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks11/29/20229/20/2023
critical
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses11/28/202311/29/2023
critical
174524Microsoft Edge (Chromium) < 112.0.1722.48 NessusWindows4/20/20237/20/2023
high
142541Fedora 33 : salt (2020-5f08623da1)NessusFedora Local Security Checks11/6/202012/6/2022
critical
142549openSUSE Security Update : salt (openSUSE-2020-1833)NessusSuSE Local Security Checks11/6/202012/5/2022
critical
142552Fedora 31 : salt (2020-9e040bd6dd)NessusFedora Local Security Checks11/6/202012/6/2022
critical
142620openSUSE Security Update : salt (openSUSE-2020-1868)NessusSuSE Local Security Checks11/9/202012/5/2022
critical
142856FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)NessusFreeBSD Local Security Checks11/12/20204/25/2023
critical
143632SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)NessusSuSE Local Security Checks12/9/20204/25/2023
critical
148400SAP NetWeaver AS Java Monitoring Directory Traversal (2234971)NessusWeb Servers4/9/20214/25/2023
high
168945Veeam Backup and Replication Multiple Vulnerabilities (KB4288)NessusWindows12/20/202210/2/2024
critical
133718Security Updates for Microsoft SQL Server (Uncredentialed Check) (February 2020)NessusWindows2/14/20209/18/2024
high
177386FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks6/16/202310/23/2023
high
182402GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/30/202310/23/2023
critical
158812RHEL 8 : firefox (RHSA-2022:0817)NessusRed Hat Local Security Checks3/11/202211/7/2024
critical
158875Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824)NessusScientific Linux Local Security Checks3/12/20224/25/2023
critical
151664Security Updates for Exchange (July 2021)NessusWindows : Microsoft Bulletins7/15/20218/21/2024
high
140192Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688)NessusCGI abuses9/2/20204/25/2023
medium
57483Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows1/11/20125/31/2024
critical
127359NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117)NessusNewStart CGSL Local Security Checks8/12/20192/10/2023
high
150565SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1)NessusSuSE Local Security Checks6/10/20211/17/2023
high
103699Apache Tomcat 9.0.0.M1 < 9.0.1NessusWeb Servers10/6/20175/23/2024
high
104247Oracle Linux 6 : tomcat6 (ELSA-2017-3080)NessusOracle Linux Local Security Checks10/30/201711/1/2024
high
104505Fedora 26 : 1:tomcat (2017-ef7c118dbc)NessusFedora Local Security Checks11/13/201712/5/2022
high