Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179812RHEL 7 : rh-dotnet60-dotnet (RHSA-2023:4641)NessusRed Hat Local Security Checks8/14/202310/22/2025
high
179814RHEL 8 : .NET 6.0 (RHSA-2023:4645)NessusRed Hat Local Security Checks8/14/202310/22/2025
high
179834AlmaLinux 9 : .NET 7.0 (ALSA-2023:4642)NessusAlma Linux Local Security Checks8/15/202310/22/2025
high
100400RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
206652Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692)NessusWeb Servers9/5/20249/6/2024
critical
223776Linux Distros Unpatched Vulnerability : CVE-2021-30762NessusMisc.3/5/20259/3/2025
high
51954Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : exim4 vulnerabilities (USN-1060-1)NessusUbuntu Local Security Checks2/11/20113/28/2022
medium
65103Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1)NessusUbuntu Local Security Checks3/8/20135/14/2023
high
141641Oracle Primavera Unifier (Oct 2020 CPU)NessusCGI abuses10/21/20204/25/2023
critical
160530Grandstream Networks UCM6200 Series SQLi (Phone Web UI)NessusMisc.5/5/20224/25/2023
critical
194479Ivanti Endpoint Manager - Cloud Service Appliance Code Injection (SA-2021-12-02)NessusWindows4/29/20244/30/2024
critical
100452RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry)NessusRed Hat Local Security Checks5/26/20173/30/2023
critical
51615SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3462 / 3463)NessusSuSE Local Security Checks1/21/20115/14/2023
high
119568RHEL 6 : chromium-browser (RHSA-2018:3803)NessusRed Hat Local Security Checks12/11/201811/5/2024
high
120966Fedora 29 : chromium (2019-859384e002)NessusFedora Local Security Checks1/7/20196/27/2024
high
123398openSUSE Security Update : Chromium (openSUSE-2019-977)NessusSuSE Local Security Checks3/27/20196/7/2024
high
181652Fedora 37 : open-vm-tools (2023-9b1a1023ac)NessusFedora Local Security Checks9/20/202311/14/2024
high
238307macOS 15.x < 15.3.1 (122900)NessusMacOS X Local Security Checks6/12/20256/16/2025
critical
182844Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1)NessusUbuntu Local Security Checks10/10/20238/27/2024
high
50529MS10-088: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386)NessusWindows : Microsoft Bulletins11/9/20106/8/2022
high
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1)NessusUbuntu Local Security Checks10/20/20105/14/2023
critical
68173Oracle Linux 5 : Unbreakable Enterprise kernel (ELSA-2010-2009)NessusOracle Linux Local Security Checks7/12/20134/29/2025
high
50797CentOS 5 : kernel (CESA-2010:0792)NessusCentOS Local Security Checks11/24/20105/14/2023
high
75552openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks6/13/20145/14/2023
high
100489Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry)NessusFedora Local Security Checks5/30/20173/30/2023
critical
89680VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0012) (remote check)NessusMisc.3/4/20165/14/2023
high
127133Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML External Entity injection (XXE) vulnerabilityNessusCGI abuses8/12/20194/25/2023
critical
148891Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-4894-1)NessusUbuntu Local Security Checks4/21/20218/27/2024
critical
157350Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5266-1)NessusUbuntu Local Security Checks2/3/20228/27/2024
high
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
158597SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0705-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
164535GLSA-202208-39 : WebKitGTK+: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/31/20225/14/2025
high
143126Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012)NessusCGI abuses11/20/20204/25/2023
high
169437Debian DSA-5308-1 : webkit2gtk - security updateNessusDebian Local Security Checks12/31/20221/24/2025
high
169734Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5797-1)NessusUbuntu Local Security Checks1/10/20238/27/2024
high
146204Google Chrome < 88.0.4324.150 VulnerabilityNessusWindows2/4/20214/25/2023
high
146271Microsoft Edge (Chromium) < 88.0.705.63 VulnerabilityNessusWindows2/8/20214/25/2023
high
146363Fedora 33 : chromium (2021-05afa65d39)NessusFedora Local Security Checks2/10/20214/25/2023
critical
146559Fedora 32 : chromium (2021-7fb30b9381)NessusFedora Local Security Checks2/17/20214/25/2023
critical
149041macOS 11.x < 11.3 (HT212325)NessusMacOS X Local Security Checks4/28/20215/28/2024
critical
205423Sunhillo SureLine < 8.7.0.1.1 Unauthenticated OS Command Injection (CVE-2021-36380)NessusCGI abuses8/13/20248/13/2024
critical
251843Linux Distros Unpatched Vulnerability : CVE-2017-5030NessusMisc.8/19/20258/19/2025
high
62820Oracle Forms Recognition Multiple ActiveX Control Arbitrary File Overwrite VulnerabilitiesNessusWindows11/6/20124/25/2023
high
64689Adobe ColdFusion Authentication Bypass (APSB13-03)NessusCGI abuses2/19/20134/25/2023
critical
82701Cisco Prime Data Center Network Manager < 7.1(1) Directory Traversal VulnerabilityNessusCISCO4/10/20154/25/2023
high
94015MS16-121: Security Update for Microsoft Office (3194063) (Mac OS X)NessusMacOS X Local Security Checks10/12/20162/17/2023
high
94625RHEL 6 : chromium-browser (RHSA-2016:2672)NessusRed Hat Local Security Checks11/8/20164/25/2023
high
97783Debian DSA-3810-1 : chromium-browser - security updateNessusDebian Local Security Checks3/17/20176/18/2024
high
100490Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry)NessusFedora Local Security Checks5/30/20173/30/2023
critical
157596AlmaLinux 8 : GNOME (ALSA-2021:4381)NessusAlma Linux Local Security Checks2/9/20224/25/2023
critical