Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
234673RHEL 8 : kernel (RHSA-2025:3887)NessusRed Hat Local Security Checks4/21/20256/5/2025
high
243067RockyLinux 8 : kernel-rt (RLSA-2025:3894)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
201123VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085)NessusMisc.6/28/20248/1/2024
high
204127GLSA-202407-27 : ExifTool: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/24/20247/25/2024
high
204972OSGeo GeoServer RCE (CVE-2024-36401)NessusCGI abuses8/2/202410/7/2024
critical
205137GLSA-202408-10 : nghttp2: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/7/20248/7/2024
high
205345GLSA-202408-21 : GPAC: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/20249/30/2024
critical
205968EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178)NessusHuawei Local Security Checks8/21/20248/21/2024
high
206043Google Chrome < 128.0.6613.84 Multiple VulnerabilitiesNessusWindows8/21/202411/28/2024
critical
206838NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067)NessusNewStart CGSL Local Security Checks9/10/20249/11/2024
high
208446Mozilla Firefox ESR < 128.3.1NessusWindows10/9/202412/6/2024
critical
208712RHEL 8 : firefox (RHSA-2024:7977)NessusRed Hat Local Security Checks10/10/202411/8/2024
critical
208784Debian dsa-5789 : thunderbird - security updateNessusDebian Local Security Checks10/12/202411/4/2024
critical
208952Oracle Linux 9 : thunderbird (ELSA-2024-8025)NessusOracle Linux Local Security Checks10/14/202410/17/2024
critical
208987RHEL 8 : thunderbird (RHSA-2024:8029)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
208995RHEL 8 : firefox (RHSA-2024:8033)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
209002RHEL 9 : firefox (RHSA-2024:8032)NessusRed Hat Local Security Checks10/14/202410/17/2024
critical
209029AlmaLinux 8 : thunderbird (ALSA-2024:8024)NessusAlma Linux Local Security Checks10/15/202410/17/2024
critical
209111RHEL 8 : firefox (RHSA-2024:8176)NessusRed Hat Local Security Checks10/16/202410/17/2024
critical
130966Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4186-1)NessusUbuntu Local Security Checks11/13/20198/27/2024
critical
146355openSUSE Security Update : chromium (openSUSE-2021-267)NessusSuSE Local Security Checks2/10/20214/25/2023
high
156015Debian DSA-5020-1 : apache-log4j2 - security updateNessusDebian Local Security Checks12/12/20211/24/2025
critical
156018Debian DLA-2842-1 : apache-log4j2 - LTS security updateNessusDebian Local Security Checks12/13/20212/17/2023
critical
156021FreeBSD : graylog -- include log4j patches (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156035VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.12/13/20217/14/2025
critical
156052FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4)NessusFreeBSD Local Security Checks12/14/202111/6/2023
critical
156056Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)NessusMisc.12/14/20217/14/2025
critical
156078FreeBSD : serviio -- affected by log4j vulnerability (1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)NessusFreeBSD Local Security Checks12/15/202111/6/2023
critical
156139openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156153openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4094-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156174Amazon Linux AMI : java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553)NessusAmazon Linux Local Security Checks12/18/202112/11/2024
critical
156375Apache Log4Shell RCE detection via callback correlation (Direct Check UPnP)NessusMisc.12/29/20217/14/2025
critical
156941MobileIron Core Log4Shell Direct Check (CVE-2021-44228)NessusWeb Servers1/21/20227/14/2025
critical
160410Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks5/2/202212/11/2024
critical
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20222/17/2025
high
168572Amazon Linux 2022 : log4j (ALAS2022-2022-225)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
critical
172607Security Updates for Outlook C2R Elevation of Privilege (March 2023)NessusWindows3/16/20236/16/2023
critical
173431Cisco Small Business Routers Multiple Vulnerabilities (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO3/27/20233/3/2025
critical
176415Spring Cloud Gateway Code Injection (CVE-2022-22947)NessusCGI abuses5/26/20237/14/2025
critical
181014macOS 13.x < 13.5.2 (HT213906)NessusMacOS X Local Security Checks9/7/20236/14/2024
high
209777EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2763)NessusHuawei Local Security Checks10/27/202410/27/2024
high
209785EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2781)NessusHuawei Local Security Checks10/27/202410/27/2024
high
174450Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1)NessusUbuntu Local Security Checks4/19/20237/4/2025
high
206672Cisco Smart Licensing Utility (CSLU) 2.x < 2.3.0 Multiple Vulnerabilities (cisco-sa-cslu-7gHMzWmw)NessusWindows9/5/20243/31/2025
critical
235939GLSA-202505-07 : FreeType: Remote Code ExecutionNessusGentoo Local Security Checks5/14/20255/14/2025
high
237423RHEL 8 : spice-client-win (RHSA-2025:8253)NessusRed Hat Local Security Checks5/28/20256/5/2025
high
243060RockyLinux 8 : mingw-freetype and spice-client-win (RLSA-2025:8292)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
232845Debian dsa-5880 : freetype2-demos - security updateNessusDebian Local Security Checks3/19/20255/6/2025
high
237452RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8292)NessusRed Hat Local Security Checks5/29/20256/5/2025
high
233597Debian dla-4104 : freetype2-demos - security updateNessusDebian Local Security Checks4/1/20255/6/2025
high