Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172228Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5927-1)NessusUbuntu Local Security Checks3/7/20238/27/2024
high
168478PrimeTek PrimeFaces Remote Code Execution (CVE-2017-1000486)NessusCGI abuses12/7/202211/3/2025
critical
224547Linux Distros Unpatched Vulnerability : CVE-2022-26486NessusMisc.3/5/202510/28/2025
critical
142901Microsoft Edge (Chromium) < 86.0.622.69 Multiple VulnerabilitiesNessusWindows11/14/20204/25/2023
critical
158644Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01)NessusSlackware Local Security Checks3/5/20224/25/2023
critical
158681Debian DLA-2933-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks3/7/20221/24/2025
critical
158746Debian DSA-5094-1 : thunderbird - security updateNessusDebian Local Security Checks3/9/20224/25/2023
critical
158775openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0783-1)NessusSuSE Local Security Checks3/10/20224/25/2023
critical
158873RHEL 7 : firefox (RHSA-2022:0824)NessusRed Hat Local Security Checks3/12/20228/15/2025
critical
184749Rocky Linux 8 : thunderbird (RLSA-2022:0845)NessusRocky Linux Local Security Checks11/6/202311/14/2023
critical
94350SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:2662-1)NessusSuSE Local Security Checks10/28/20163/8/2022
high
74167Fedora 19 : rubygem-actionpack-3.2.13-6.fc19 (2014-6127)NessusFedora Local Security Checks5/25/20146/18/2024
medium
219641Linux Distros Unpatched Vulnerability : CVE-2016-3718NessusMisc.3/4/20253/4/2025
medium
70848MS13-090: Cumulative Security Update of ActiveX Kill Bits (2900986)NessusWindows : Microsoft Bulletins11/13/201310/6/2025
high
79376Oracle Linux 5 : bash (ELSA-2014-3094)NessusOracle Linux Local Security Checks11/21/201410/2/2025
high
66438RHEL 5 / 6 : thunderbird (RHSA-2013:0821)NessusRed Hat Local Security Checks5/15/20134/25/2023
critical
66443Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1)NessusUbuntu Local Security Checks5/15/20133/8/2022
critical
66478Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
218742SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0771-1)NessusSuSE Local Security Checks3/4/20253/4/2025
high
47043RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0489)NessusRed Hat Local Security Checks6/18/20105/25/2022
high
47905RHEL 5 : java-1.4.2-ibm (RHSA-2010:0574)NessusRed Hat Local Security Checks7/30/201011/4/2024
critical
151598KB5004298: Windows 8.1 and Windows Server 2012 R2 Security Update (July 2021)NessusWindows : Microsoft Bulletins7/13/20216/17/2024
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/20231/24/2025
high
182403Debian dla-3591 : firefox-esr - security updateNessusDebian Local Security Checks9/30/20231/22/2025
high
182697AlmaLinux 9 : firefox (ALSA-2023:5434)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
77897Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1)NessusUbuntu Local Security Checks9/26/20148/27/2024
critical
232631RHEL 8 : webkit2gtk3 (RHSA-2024:9646)NessusRed Hat Local Security Checks3/11/20258/15/2025
critical
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
156033Google Chrome < 96.0.4664.110 Multiple VulnerabilitiesNessusWindows12/13/20214/25/2023
high
153384KB5005607: Windows Server 2012 September 2021 Security UpdateNessusWindows : Microsoft Bulletins9/14/20216/17/2024
high
178451AlmaLinux 9 : webkit2gtk3 (ALSA-2023:4201)NessusAlma Linux Local Security Checks7/18/20237/18/2023
high
179471Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201)NessusRocky Linux Local Security Checks8/8/20238/8/2023
high
57189SuSE 10 Security Update : flash-player (ZYPP Patch Number 7477)NessusSuSE Local Security Checks12/13/20113/8/2022
high
196931macOS 13.x < 13.6.7 Multiple Vulnerabilities (HT214107)NessusMacOS X Local Security Checks5/13/20249/20/2024
high
219582Linux Distros Unpatched Vulnerability : CVE-2016-3714NessusMisc.3/4/20253/4/2025
high
90892ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 Multiple Vulnerabilities (ImageTragick)NessusWindows5/4/20163/14/2025
high
90986openSUSE Security Update : ImageMagick (openSUSE-2016-574) (ImageTragick)NessusSuSE Local Security Checks5/9/20163/14/2025
high
91020CentOS 6 / 7 : ImageMagick (CESA-2016:0726) (ImageTragick)NessusCentOS Local Security Checks5/11/20163/14/2025
high
91053F5 Networks BIG-IP : ImageMagick vulnerability (K03151140) (ImageTragick)NessusF5 Networks Local Security Checks5/12/20169/9/2024
high
91272openSUSE Security Update : GraphicsMagick (openSUSE-2016-602) (ImageTragick)NessusSuSE Local Security Checks5/20/20163/14/2025
high
91287Debian DLA-486-1 : imagemagick security update (ImageTragick)NessusDebian Local Security Checks5/23/20163/14/2025
high
117601Apache ActiveMQ 5.x < 5.14.0 ActiveMQ Fileserver web application remote code execution (Xbash)NessusCGI abuses9/19/20186/6/2024
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks7/9/20153/21/2025
critical
84668Google Chrome < 43.0.2357.132 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks7/10/20153/8/2022
critical
96186Debian DLA-770-2 : libphp-phpmailer regression updateNessusDebian Local Security Checks1/3/20177/7/2025
critical
96194Debian DSA-3750-1 : libphp-phpmailer - security updateNessusDebian Local Security Checks1/3/20177/7/2025
critical
96574Fedora 24 : php-PHPMailer (2017-c3dc97e1e1)NessusFedora Local Security Checks1/18/20177/7/2025
critical
234577Oracle Linux 9 : kernel (ELSA-2025-3937)NessusOracle Linux Local Security Checks4/17/20257/21/2025
high
234658RHEL 9 : kernel (RHSA-2025:3935)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
234665RHEL 9 : kernel (RHSA-2025:3838)NessusRed Hat Local Security Checks4/21/20256/5/2025
high