Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156077Microsoft Edge (Chromium) < 96.0.1054.57 Multiple VulnerabilitiesNessusWindows12/14/20214/25/2023
high
156262Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks12/23/202112/11/2024
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks4/18/20224/25/2023
high
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159235Google Chrome < 99.0.4844.84 VulnerabilityNessusWindows3/25/202211/3/2023
high
159342SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1)NessusSuSE Local Security Checks3/30/20227/14/2023
medium
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks4/21/20224/25/2023
high
150095Debian DSA-4923-1 : webkit2gtk - security updateNessusDebian Local Security Checks6/1/20211/18/2022
critical
150138Microsoft Edge (Chromium) < 91.0.864.37 Multiple VulnerabilitiesNessusWindows6/2/20214/25/2023
high
149047SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177 Multiple VulnerabilitiesNessusCGI abuses4/28/20214/25/2023
critical
154093SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
143874SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1)NessusSuSE Local Security Checks12/9/20204/25/2023
critical
156652Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks1/12/202211/2/2024
high
156717Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059)NessusScientific Linux Local Security Checks1/13/20224/25/2023
high
156571Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012)NessusOracle Linux Local Security Checks1/10/202210/22/2024
medium
156572Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9014)NessusOracle Linux Local Security Checks1/10/202210/22/2024
high
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2/7/20225/28/2024
critical
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158569SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1)NessusSuSE Local Security Checks3/3/20227/14/2023
medium
158610SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0703-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
158635openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks3/5/20224/25/2023
high
158646Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5314-1)NessusUbuntu Local Security Checks3/6/20228/28/2024
critical
158688Ubuntu 20.04 LTS : Redis vulnerability (USN-5316-1)NessusUbuntu Local Security Checks3/8/20228/28/2024
critical
158747Debian DLA-2939-1 : thunderbird - LTS security updateNessusDebian Local Security Checks3/9/20221/24/2025
critical
158756SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
158163macOS 12.x < 12.2.1 (HT213092)NessusMacOS X Local Security Checks2/18/20225/28/2024
high
158347RHEL 8 : kernel (RHSA-2022:0636)NessusRed Hat Local Security Checks2/24/202211/7/2024
high
157884Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2/11/202212/11/2024
high
68125Oracle Linux 5 : kernel (ELSA-2010-0792)NessusOracle Linux Local Security Checks7/12/201311/1/2024
high
62814FreeBSD : linux-flashplugin -- multiple vulnerabilities (36533a59-2770-11e2-bb44-003067b2972c)NessusFreeBSD Local Security Checks11/6/20123/29/2022
critical
219812Linux Distros Unpatched Vulnerability : CVE-2016-7892NessusMisc.3/4/20253/4/2025
high
212736SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4292-1)NessusSuSE Local Security Checks12/13/202412/13/2024
high
206892Security Updates for Microsoft Publisher Products (September 2024)NessusWindows : Microsoft Bulletins9/10/20249/13/2024
high
205776RHEL 8 : kpatch-patch-4_18_0-305_120_1 (RHSA-2024:5519)NessusRed Hat Local Security Checks8/19/202411/7/2024
high
206208RHEL 9 : kpatch-patch-5_14_0-70_85_1 (RHSA-2024:5858)NessusRed Hat Local Security Checks8/26/202411/7/2024
high
202978Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-045)NessusAmazon Linux Local Security Checks7/23/202412/11/2024
high
205433RHEL 7 : kernel (RHSA-2024:5259)NessusRed Hat Local Security Checks8/13/202411/7/2024
high
197001Google Chrome < 124.0.6367.201 VulnerabilityNessusWindows5/14/20245/17/2024
critical
91009MS16-059: Security Update for Windows Media Center (3150220)NessusWindows : Microsoft Bulletins5/10/201611/30/2021
high
93347Cisco ASA Software CLI Invalid Command Invocation (cisco-sa-20160817-asa-cli) (EPICBANANA)NessusCISCO9/7/20164/25/2023
high
94016MS16-121: Security Update for Microsoft Office (3194063)NessusWindows : Microsoft Bulletins10/12/20162/17/2023
high
197486Debian dsa-5694 : chromium - security updateNessusDebian Local Security Checks5/17/20241/24/2025
critical
182416Debian dla-3598 : libvpx-dev - security updateNessusDebian Local Security Checks10/2/20231/22/2025
high
182785RHEL 8 : libvpx (RHSA-2023:5536)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
182869Oracle Linux 8 : libvpx (ELSA-2023-5537)NessusOracle Linux Local Security Checks10/10/202310/22/2024
high
182134Mozilla Firefox < 118.0.1NessusWindows9/28/202311/1/2023
high
182191FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/29/202310/2/2023
high
182367Mozilla Thunderbird < 115.3.1NessusWindows9/29/202311/1/2023
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks9/29/202311/1/2023
high