Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks1/27/202211/17/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
165187RHEL 8 : php:7.4 (RHSA-2022:6542)NessusRed Hat Local Security Checks9/15/20224/8/2025
high
165218Oracle Linux 8 : php:7.4 (ELSA-2022-6542)NessusOracle Linux Local Security Checks9/16/202210/23/2024
high
167791Rocky Linux 8 : php:7.4 (RLSA-2022:6542)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
174130RHEL 9 : kernel-rt (RHSA-2023:1691)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
174730RHEL 9 : kernel (RHSA-2023:1970)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
174794Rocky Linux 8 : kernel-rt (RLSA-2023:1584)NessusRocky Linux Local Security Checks4/26/20237/4/2025
high
175664Debian DSA-5402-1 : linux - security updateNessusDebian Local Security Checks5/14/20237/4/2025
high
176928SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176930SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176966SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176979SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428)NessusSuSE Local Security Checks6/8/20237/4/2025
high
179416AlmaLinux 8 : kernel-rt (ALSA-2023:1584)NessusAlma Linux Local Security Checks8/7/20237/4/2025
high
200109Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check)NessusCGI abuses6/5/20247/14/2025
critical
203752Photon OS 3.0: Polkit PHSA-2022-3.0-0356NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
236439Alibaba Cloud Linux 3 : 0161: php:7.4 (ALINUX3-SA-2022:0161)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20227/22/2025
critical
171445KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
177741Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 Authentication BypassNessusCGI abuses6/29/20239/11/2023
high
178152KB5028169: Windows 10 Version 1607 and Windows Server 2016 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178158KB5028233: Windows Server 2012 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178163KB5028226: Windows Server 2008 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
179487KB5029247: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2023)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
179492KB5029250: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (August 2023)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
119462Adobe Flash Player <= 31.0.0.153 (APSB18-42)NessusWindows12/6/20184/11/2022
critical
126133Fedora 30 : gjs / mozjs60 (2019-c2ff49ef73)NessusFedora Local Security Checks6/24/201912/6/2022
critical
126147openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1594)NessusSuSE Local Security Checks6/24/20195/14/2024
critical
126218Mozilla Thunderbird < 60.7.2NessusWindows6/25/20194/25/2023
critical
126300Oracle Linux 6 : firefox (ELSA-2019-1604)NessusOracle Linux Local Security Checks6/27/201910/22/2024
critical
126366Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190627)NessusScientific Linux Local Security Checks7/1/201912/6/2022
critical
126389CentOS 7 : thunderbird (CESA-2019:1626)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126558RHEL 8 : firefox (RHSA-2019:1696)NessusRed Hat Local Security Checks7/9/201911/6/2024
critical
127442NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0161)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
253648Craft CMS < 4.15.3 / 5.x < 5.7.5 External Control of Assumed-Immutable Web ParameterNessusMisc.8/22/20258/22/2025
medium
131043Fedora 29 : chromium (2019-8508d74523)NessusFedora Local Security Checks11/15/20194/11/2024
critical
134243Debian DLA-2133-1 : tomcat7 security updateNessusDebian Local Security Checks3/6/20203/25/2024
critical
134575Amazon Linux AMI : tomcat8 (ALAS-2020-1353)NessusAmazon Linux Local Security Checks3/16/202012/11/2024
critical
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks3/20/202012/6/2022
high
134794EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2020-1302)NessusHuawei Local Security Checks3/23/20201/11/2023
critical
135773RHEL 6 / 7 / 8 : Red Hat JBoss Web Server 5.3 (Important) (RHSA-2020:1520)NessusRed Hat Local Security Checks4/21/202011/7/2024
critical
136078SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:1126-1)NessusSuSE Local Security Checks4/29/20201/11/2023
critical
136662SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1272-1)NessusSuSE Local Security Checks5/15/20201/11/2023
critical
136951Debian DLA-2209-1 : tomcat8 security updateNessusDebian Local Security Checks5/29/20203/8/2024
critical