Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
191824EulerOS 2.0 SP8 : libvpx (EulerOS-SA-2024-1279)NessusHuawei Local Security Checks3/12/20243/12/2024
high
241543Security Updates for Microsoft SharePoint Server Subscription Edition (July 2025)NessusWindows : Microsoft Bulletins7/8/20259/17/2025
high
110727Debian DLA-1401-1 : graphicsmagick security updateNessusDebian Local Security Checks6/28/20189/13/2024
critical
117999KB4462919: Windows 10 Version 1803 and Windows Server Version 1803 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118000KB4462922: Windows 10 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118002KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
118005KB4463104: Windows Server 2008 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
119424Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42)NessusMacOS X Local Security Checks12/6/20182/22/2022
critical
133086NewStart CGSL CORE 5.05 / MAIN 5.05 : openslp Vulnerability (NS-SA-2020-0001)NessusNewStart CGSL Local Security Checks1/20/20204/25/2023
critical
209639FreeBSD : electron31 -- multiple vulnerabilities (fcb0e00f-d7d3-49b6-a4a1-852528230912)NessusFreeBSD Local Security Checks10/24/20241/3/2025
critical
132017VMSA-2019-0022 : VMware ESXi updates address OpenSLP remote code execution vulnerabilityNessusVMware ESX Local Security Checks12/12/20194/5/2024
critical
132229RHEL 7 : openslp (RHSA-2019:4240)NessusRed Hat Local Security Checks12/18/201911/7/2024
critical
133188RHEL 6 : openslp (RHSA-2020:0199)NessusRed Hat Local Security Checks1/23/202011/7/2024
critical
133314CentOS 6 : openslp (RHSA-2020:0199)NessusCentOS Local Security Checks1/30/202010/9/2024
critical
129466Ubuntu 19.04 : Exim vulnerability (USN-4141-1)NessusUbuntu Local Security Checks9/30/20195/11/2023
critical
129508Fedora 30 : exim (2019-006dfc94cd)NessusFedora Local Security Checks10/2/20193/9/2022
critical
129720KB4520009: Windows Server 2008 October 2019 Security UpdateNessusWindows : Microsoft Bulletins10/8/20196/17/2024
critical
205434RHEL 8 : kernel-rt (RHSA-2024:5282)NessusRed Hat Local Security Checks8/13/20249/18/2025
high
205467RHEL 9 : kernel (RHSA-2024:5257)NessusRed Hat Local Security Checks8/13/20249/18/2025
high
207384Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1)NessusUbuntu Local Security Checks9/18/20249/24/2025
high
209883RHEL 9 : webkit2gtk3 (RHSA-2024:8496)NessusRed Hat Local Security Checks10/29/20248/15/2025
critical
212202Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12868)NessusOracle Linux Local Security Checks12/9/20249/9/2025
high
143428Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerabilities (USN-4654-1)NessusUbuntu Local Security Checks12/2/20208/27/2024
high
143438Fedora 33 : 1:php-pear (2020-f351eb14e3)NessusFedora Local Security Checks12/2/20208/30/2022
high
144225Fedora 33 : drupal8 (2020-6f1079934c)NessusFedora Local Security Checks12/15/20202/1/2024
high
144247Fedora 32 : drupal8 (2020-d50d74d6f2)NessusFedora Local Security Checks12/15/20202/1/2024
high
146091SonicWall Secure Mobile Access Remote Code Execution (SNWLID-2021-0001)NessusCGI abuses2/3/20214/25/2023
critical
146626Amazon Linux 2 : php-pear (ALAS-2021-1602)NessusAmazon Linux Local Security Checks2/19/202112/11/2024
high
146706EulerOS 2.0 SP2 : php-pear (EulerOS-SA-2021-1345)NessusHuawei Local Security Checks2/22/20218/29/2022
high
153197SUSE SLES12 Security Update : php74-pear (SUSE-SU-2021:3006-1)NessusSuSE Local Security Checks9/10/20217/14/2023
high
159677KB5012596: Windows 10 version 1607 / Windows Server 2016 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/202211/28/2024
critical
159682KB5012670: Windows 8.1 and Windows Server 2012 R2 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/202211/28/2024
critical
230283Linux Distros Unpatched Vulnerability : CVE-2020-36193NessusMisc.3/5/20258/19/2025
high
267889Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: php-pear (UTSA-2025-003053)NessusUnity Linux Local Security Checks10/7/202510/15/2025
high
83370MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191)NessusWindows : Microsoft Bulletins5/12/20153/8/2022
high
97733MS17-017: Security Update for Windows Kernel (4013081)NessusWindows : Microsoft Bulletins3/14/20174/25/2023
high
190834SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:0548-1)NessusSuSE Local Security Checks2/21/20242/23/2024
critical
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/202412/18/2024
critical
209814SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:3752-1)NessusSuSE Local Security Checks10/27/202412/23/2024
critical
206902KB5043051: Windows 10 Version 1607 / Windows Server 2016 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/202410/22/2025
critical
206909KB5043125: Windows Server 2012 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/202410/22/2025
critical
50062MS09-017 / MS09-021 / MS09-027: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (967340 / 969462 / 969514) (Mac OS X)NessusMacOS X Local Security Checks10/20/20107/24/2024
high
78060GLSA-201410-01 : Bash: Multiple vulnerabilities (Shellshock)NessusGentoo Local Security Checks10/6/201410/2/2025
high
208499CentOS 7 : ipa (RHSA-2021:0860)NessusCentOS Local Security Checks10/9/20241/24/2025
medium
208606CentOS 7 : pcs (RHSA-2022:7343)NessusCentOS Local Security Checks10/9/20241/24/2025
critical
212225KB5048685: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
212228KB5048652: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
212233KB5048735: Windows Server 2012 R2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
215087RHEL 8 : Red Hat OpenStack Platform 16.2 (python-django20) (RHSA-2025:1070)NessusRed Hat Local Security Checks2/7/20256/5/2025
medium
215462RHEL 8 : tbb (RHSA-2025:1215)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium