Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
216466Oracle Linux 9 : doxygen (ELSA-2025-1329)NessusOracle Linux Local Security Checks2/19/20259/11/2025
medium
217012Oracle Linux 7 : doxygen (ELSA-2025-1255)NessusOracle Linux Local Security Checks3/3/20259/11/2025
medium
232688Oracle Linux 7 : gcc (ELSA-2025-1601)NessusOracle Linux Local Security Checks3/13/20259/11/2025
medium
232860RockyLinux 9 : gcc-toolset-14-gcc (RLSA-2025:1300)NessusRocky Linux Local Security Checks3/19/20253/20/2025
medium
232905RockyLinux 9 : doxygen (RLSA-2025:1329)NessusRocky Linux Local Security Checks3/19/20253/20/2025
medium
232931RockyLinux 9 : gcc (RLSA-2025:1346)NessusRocky Linux Local Security Checks3/19/20253/20/2025
medium
236188Alibaba Cloud Linux 3 : 0030: doxygen (ALINUX3-SA-2025:0030)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/15/2025
medium
236236Alibaba Cloud Linux 3 : 0031: tbb (ALINUX3-SA-2025:0031)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/15/2025
medium
126093Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01)NessusSlackware Local Security Checks6/21/20195/27/2022
critical
126136FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74)NessusFreeBSD Local Security Checks6/24/20195/27/2022
critical
126148openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595)NessusSuSE Local Security Checks6/24/20195/27/2022
critical
126569KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126576KB4507458: Windows 10 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
139484KB4565349: Windows 10 Version 1809 and Windows Server 2019 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/202012/2/2024
high
139487KB4571692: Windows 10 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/6/2023
high
139490KB4571709: Windows 10 Version 1803 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/6/2023
high
139492KB4571746: Windows Server 2008 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/202012/2/2024
high
139493KB4571702: Windows Server 2012 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/202012/2/2024
high
153768Ubuntu 18.04 LTS / 20.04 LTS : Apache HTTP Server vulnerabilities (USN-5090-1)NessusUbuntu Local Security Checks9/27/20219/3/2025
critical
153970Debian DSA-4982-1 : apache2 - security updateNessusDebian Local Security Checks10/10/20211/24/2025
critical
154067SUSE SLES15 Security Update : apache2 (SUSE-SU-2021:3335-1)NessusSuSE Local Security Checks10/13/20217/13/2023
critical
156355EulerOS Virtualization 3.0.2.0 : httpd (EulerOS-SA-2021-2832)NessusHuawei Local Security Checks12/29/20214/25/2023
critical
156410EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2923)NessusHuawei Local Security Checks12/30/20214/25/2023
critical
157994EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2022-1124)NessusHuawei Local Security Checks2/13/20224/25/2023
critical
159879EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2022-1373)NessusHuawei Local Security Checks4/18/20224/25/2023
critical
167103KB5020013: Windows Server 2008 R2 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202210/22/2025
high
183605Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1)NessusUbuntu Local Security Checks10/20/20238/27/2024
critical
200501Mongo-Express < 0.54.0 RCE (CVE-2019-10758)NessusMisc.6/14/202411/3/2025
critical
66430CentOS 5 / 6 : thunderbird (CESA-2013:0821)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
66461Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks5/16/20133/8/2022
critical
66480Firefox < 21.0 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
66481Mozilla Thunderbird 17.x < 17.0.5 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
66482Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
75014openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
161003RHEL 8 : webkit2gtk3 (RHSA-2022:1777)NessusRed Hat Local Security Checks5/11/202211/7/2024
high
161130AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777)NessusAlma Linux Local Security Checks5/12/20224/25/2023
high
177194Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088)NessusAmazon Linux Local Security Checks6/13/20239/29/2025
critical
108698Debian DSA-4156-1 : drupal7 - security update (Drupalgeddon 2)NessusDebian Local Security Checks3/29/201812/3/2024
critical
178151KB5028186: Windows 10 LTS 1507 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178166KB5028182: Windows 11 version 21H2 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
152055SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2451-1)NessusSuSE Local Security Checks7/23/202110/6/2025
high
152142SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP1) (SUSE-SU-2021:2542-1)NessusSuSE Local Security Checks7/29/202110/6/2025
high
152167SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1)NessusSuSE Local Security Checks7/31/202110/6/2025
high
152398OracleVM 3.4 : kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks8/10/202110/6/2025
high
152925RHEL 8 : kernel (RHSA-2021:3363)NessusRed Hat Local Security Checks8/31/202110/6/2025
high
152978Oracle Linux 7 : kernel (ELSA-2021-3327)NessusOracle Linux Local Security Checks9/2/202110/6/2025
high
153371RHEL 7 : kernel (RHSA-2021:3522)NessusRed Hat Local Security Checks9/14/202110/6/2025
high
153873RHEL 7 : kernel (RHSA-2021:3725)NessusRed Hat Local Security Checks10/5/202110/6/2025
high
154404EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588)NessusHuawei Local Security Checks10/25/202110/6/2025
high
156217openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1)NessusSuSE Local Security Checks12/21/20214/25/2023
high