Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
84732Adobe Flash Player <= 18.0.0.203 Multiple RCE Vulnerabilities (APSB15-18) (Mac OS X)NessusMacOS X Local Security Checks7/14/20154/22/2022
critical
78435MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)NessusWindows : Microsoft Bulletins10/15/20143/8/2022
high
73805MS14-021: Security Update for Internet Explorer (2965111)NessusWindows : Microsoft Bulletins5/1/201411/13/2024
critical
192390Oracle Linux 7 : kernel (ELSA-2024-1249)NessusOracle Linux Local Security Checks3/21/20249/9/2025
high
213465BeyondTrust Privileged Remote Access (PRA) <= 24.3.1 Multiple VulnerabilitiesNessusCGI abuses1/2/20252/18/2025
critical
153396FreeBSD : chromium -- multiple vulnerabilities (47b571f2-157b-11ec-ae98-704d7b472482)NessusFreeBSD Local Security Checks9/15/20211/16/2024
critical
164341Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 Multiple VulnerabilitiesNessusCGI abuses8/23/20222/17/2023
critical
240588SUSE SLES12 Security Update : apache-commons-beanutils (SUSE-SU-2025:02056-1)NessusSuSE Local Security Checks6/26/20256/26/2025
critical
251349Linux Distros Unpatched Vulnerability : CVE-2015-4852NessusMisc.8/18/20258/19/2025
critical
254934Linux Distros Unpatched Vulnerability : CVE-2016-3088NessusMisc.8/25/20258/25/2025
critical
74356Ubuntu 12.04 LTS : linux vulnerabilities (USN-2235-1)NessusUbuntu Local Security Checks6/6/20145/25/2022
high
171556Security Updates for Microsoft Publisher Products C2R (February 2023)NessusWindows2/16/20234/18/2023
high
179691Ubuntu 22.04 LTS : .NET vulnerabilities (USN-6278-2)NessusUbuntu Local Security Checks8/11/20233/14/2025
high
179811RHEL 9 : .NET 7.0 (RHSA-2023:4642)NessusRed Hat Local Security Checks8/14/20233/14/2025
high
179813RHEL 9 : .NET 6.0 (RHSA-2023:4639)NessusRed Hat Local Security Checks8/14/20233/14/2025
high
179892Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4644)NessusOracle Linux Local Security Checks8/16/20239/9/2025
high
179898AlmaLinux 8 : .NET 6.0 (ALSA-2023:4645)NessusAlma Linux Local Security Checks8/16/20233/14/2025
high
179998Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab)NessusFedora Local Security Checks8/20/20233/14/2025
high
154228openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1)NessusSuSE Local Security Checks10/19/20214/25/2023
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20227/22/2025
critical
186702Fedora 39 : webkitgtk (2023-f844a8fa64)NessusFedora Local Security Checks12/8/20232/28/2024
high
186725RHEL 8 : webkit2gtk3 (RHSA-2023:7716)NessusRed Hat Local Security Checks12/11/20239/10/2025
high
186750AlmaLinux 9 : webkit2gtk3 (ALSA-2023:7715)NessusAlma Linux Local Security Checks12/12/20232/28/2024
high
186941AlmaLinux 8 : webkit2gtk3 (ALSA-2023:7716)NessusAlma Linux Local Security Checks12/15/20232/28/2024
high
186965Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715)NessusOracle Linux Local Security Checks12/15/20232/28/2024
high
187015SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4824-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
91180SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1301-1) (ImageTragick)NessusSuSE Local Security Checks5/17/20169/9/2024
high
91328F5 Networks BIG-IP : Java SE vulnerabilities (SOL17079)NessusF5 Networks Local Security Checks5/26/20163/8/2022
critical
149042macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326)NessusMacOS X Local Security Checks4/28/20215/28/2024
critical
150139Tenable Log Correlation Engine (LCE) < 6.0.9 (TNS-2021-10)NessusMisc.6/2/20211/24/2025
medium
214269macOS 13.x < 13.6.7 Multiple Vulnerabilities (120900)NessusMacOS X Local Security Checks1/16/20251/16/2025
high
215229macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884)NessusMacOS X Local Security Checks2/10/20252/10/2025
high
215230macOS 13.x < 13.6.5 Multiple Vulnerabilities (120886)NessusMacOS X Local Security Checks2/10/20252/10/2025
high
124367WePresent file_transfer.cgi Remote Command ExecutionNessusCGI abuses4/30/20197/14/2025
critical
127087RHEL 7 : CloudForms 4.7.3 (RHSA-2019:0796)NessusRed Hat Local Security Checks7/26/20197/7/2025
high
141576Selligent Message Studio Struts Code Execution (CVE-2017-5638)NessusCGI abuses10/20/20207/14/2025
critical
102918Apache Struts 2.3.x Struts 1 plugin RCE (remote)NessusCGI abuses9/1/20174/25/2023
critical
173033IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple VulnerabilitiesNessusCGI abuses3/20/20233/21/2023
critical
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875)NessusCGI abuses9/14/20239/14/2023
critical
47690openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks7/9/20106/8/2022
high
47692openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks7/9/20106/8/2022
high
50886SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2637 / 2641)NessusSuSE Local Security Checks12/2/20106/8/2022
high
60919Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20123/28/2022
high
169877Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01)NessusWindows1/11/202311/20/2024
high
89907GLSA-201603-14 : IcedTea: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/14/20163/8/2022
critical
90613Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650)NessusOracle Linux Local Security Checks4/21/201610/23/2024
critical
90616RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651)NessusRed Hat Local Security Checks4/21/20165/14/2023
critical
90635CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651)NessusCentOS Local Security Checks4/22/20165/14/2023
critical
90869Debian DLA-451-1 : openjdk-7 security updateNessusDebian Local Security Checks5/4/20166/18/2024
critical
90985openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573)NessusSuSE Local Security Checks5/9/20165/14/2023
critical