Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149333macOS 11.x < 11.3.1 Multiple Vulnerabilities (HT212335)NessusMacOS X Local Security Checks5/7/20215/28/2024
high
133603Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce)NessusCISCO2/10/20207/31/2025
high
172032D-Link Routers RCE (CVE-2019-16057)NessusCGI abuses3/1/202311/21/2024
critical
187132Google Chrome < 120.0.6099.130 VulnerabilityNessusWindows12/20/20235/6/2024
high
82790RHEL 6 : kernel (RHSA-2015:0803)NessusRed Hat Local Security Checks4/15/20159/16/2022
medium
129396RHEL 7 : OpenShift Container Platform 4.1.18 (RHSA-2019:2860)NessusRed Hat Local Security Checks9/27/201911/6/2024
critical
154933Accellion File Transfer Appliance < 9_12_416 Multiple VulnerabilitiesNessusCGI abuses11/5/20214/25/2023
critical
78618Oracle Linux 6 : kernel (ELSA-2014-1392)NessusOracle Linux Local Security Checks10/22/20144/29/2025
high
10964MS02-024: Windows Debugger flaw can Lead to Elevated Privileges (320206)NessusWindows : Microsoft Bulletins5/23/20024/25/2023
high
157039GLSA-202107-49 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/26/2022
high
155384RHEL 8 : webkit2gtk3 (RHSA-2021:4686)NessusRed Hat Local Security Checks11/17/202111/7/2024
high
203383Photon OS 4.0: Linux PHSA-2022-4.0-0146NessusPhotonOS Local Security Checks7/23/20241/9/2025
high
156858Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029)NessusOracle Linux Local Security Checks1/19/202210/22/2024
high
156869RHEL 8 : kernel-rt (RHSA-2022:0187)NessusRed Hat Local Security Checks1/19/202211/7/2024
high
156872RHEL 8 : kernel (RHSA-2022:0186)NessusRed Hat Local Security Checks1/20/202211/7/2024
high
157056RHEL 8 : kpatch-patch (RHSA-2022:0232)NessusRed Hat Local Security Checks1/25/20223/6/2025
high
157300SUSE SLES15 Security Update : kernel (Live Patch 9 for SLE 15 SP3) (SUSE-SU-2022:0262-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
186359Tenda AC Router Stack Buffer Overflow (CVE-2021-31755)NessusCGI abuses11/28/202311/29/2023
critical
235721Sophos Cyberoam SQLi (CVE-2020-29574)NessusCGI abuses5/12/20255/12/2025
critical
153630Google Chrome < 94.0.4606.61 VulnerabilityNessusWindows9/24/20214/25/2023
critical
153666Microsoft Edge (Chromium) < 94.0.992.31 Multiple VulnerabilitiesNessusWindows9/24/20211/16/2024
critical
244342Linux Distros Unpatched Vulnerability : CVE-2021-1048NessusMisc.8/6/20259/6/2025
high
175285Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6061-1)NessusUbuntu Local Security Checks5/8/20238/27/2024
high
236758Alibaba Cloud Linux 3 : 0040: webkit2gtk3 (ALINUX3-SA-2023:0040)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
184895Rocky Linux 8 : GNOME (RLSA-2019:3553)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
141259Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks10/7/202011/1/2024
critical
151425Apache Struts 2.0.0 < 2.5.26 Possible Remote Code Execution vulnerability (S2-061)NessusMisc.7/6/20218/9/2023
critical
194908Mongo-Express < 0.54.0 RCENessusMisc.5/2/202410/7/2024
critical
130756Ubuntu 18.04 LTS : WebKitGTK+ vulnerabilities (USN-4178-1)NessusUbuntu Local Security Checks11/8/20198/27/2024
high
139385RHEL 7 / 8 : Red Hat OpenShift Service Mesh (RHSA-2020:3369)NessusRed Hat Local Security Checks8/7/20201/24/2025
high
148921Amazon Linux 2 : ipa (ALAS-2021-1626)NessusAmazon Linux Local Security Checks4/22/20211/24/2025
medium
155616Oracle Linux 8 : pcs (ELSA-2021-9552)NessusOracle Linux Local Security Checks11/19/20211/24/2025
medium
188518EulerOS 2.0 SP10 : doxygen (EulerOS-SA-2023-2808)NessusHuawei Local Security Checks1/16/20241/24/2025
medium
215234CentOS 9 : gcc-11.5.0-5.el9NessusCentOS Local Security Checks2/10/20252/11/2025
medium
215263AlmaLinux 9 : tbb (ALSA-2025:1210)NessusAlma Linux Local Security Checks2/10/20252/11/2025
medium
216046Oracle Linux 9 : tbb (ELSA-2025-1210)NessusOracle Linux Local Security Checks2/11/20259/11/2025
medium
216101RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216110RHEL 8 : gcc (RHSA-2025:1311)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216149RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342)NessusRed Hat Local Security Checks2/12/20256/5/2025
medium
232536RHEL 7 : pki-core (RHSA-2025:2426)NessusRed Hat Local Security Checks3/10/20256/5/2025
medium
236117Alibaba Cloud Linux 3 : 0032: gcc-toolset-13-gcc (ALINUX3-SA-2025:0032)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/15/2025
medium
61786Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903)NessusScientific Linux Local Security Checks9/5/20123/8/2022
critical
236447Alibaba Cloud Linux 3 : 0001: webkit2gtk3 (ALINUX3-SA-2023:0001)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
131302SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:3044-1)NessusSuSE Local Security Checks11/26/20194/25/2023
high
131535openSUSE Security Update : webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks12/3/20194/8/2024
high
135400Google Chrome < 81.0.4044.92 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/10/20204/25/2023
high
157306SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1)NessusSuSE Local Security Checks2/2/20228/21/2024
high
157341SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
164685Debian dla-3087 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks9/6/20221/22/2025
high
165268RHEL 9 : webkit2gtk3 (RHSA-2022:6634)NessusRed Hat Local Security Checks9/20/202211/7/2024
high