Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
216481Oracle WebCenter Portal (January 2025 CPU)NessusMisc.2/19/20252/20/2025
critical
191533TeamCity Server < 2023.11.4 Multiple VulnerabilitiesNessusWeb Servers3/5/202410/25/2024
critical
194566Fedora 40 : exim (2023-0abcfebecd)NessusFedora Local Security Checks4/29/20248/8/2025
critical
197531F5 Networks BIG-IP : Python vulnerabilities (K000139698)NessusF5 Networks Local Security Checks5/20/202410/3/2024
critical
210953Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCENessusWeb Servers11/14/202411/15/2024
critical
213249AlmaLinux 8 : php:7.4 (ALSA-2024:10952)NessusAlma Linux Local Security Checks12/19/20243/20/2025
critical
219593Linux Distros Unpatched Vulnerability : CVE-2016-5636NessusMisc.3/4/20259/4/2025
critical
220953Linux Distros Unpatched Vulnerability : CVE-2017-18017NessusMisc.3/4/20259/30/2025
critical
22524RHEL 2.1 : php (RHSA-2006:0708)NessusRed Hat Local Security Checks10/10/20061/14/2021
critical
16222RHEL 2.1 : php (RHSA-2005:031)NessusRed Hat Local Security Checks1/19/20051/14/2021
critical
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
202121Juniper Junos OS Vulnerability (JSA83023)NessusJunos Local Security Checks7/10/202410/11/2024
high
82138Debian DLA-155-1 : linux-2.6 security updateNessusDebian Local Security Checks3/26/20151/11/2021
critical
160481FreeBSD : OpenSSL -- Multiple vulnerabilities (fceb2b08-cb76-11ec-a06f-d4c9ef517024)NessusFreeBSD Local Security Checks5/4/20228/12/2025
high
161329Debian DSA-5139-1 : openssl - security updateNessusDebian Local Security Checks5/18/20228/12/2025
high
162383SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2022:2106-1)NessusSuSE Local Security Checks6/17/20228/12/2025
high
162544SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:2182-1)NessusSuSE Local Security Checks6/27/20229/4/2025
high
162945SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2022:2321-1)NessusSuSE Local Security Checks7/8/20229/4/2025
high
163116EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2098)NessusHuawei Local Security Checks7/14/20228/12/2025
high
163329FreeBSD : MySQL -- Multiple vulnerabilities (8e150606-08c9-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks7/21/20228/12/2025
high
163406Oracle Enterprise Manager Ops Center (Jul 2022 CPU)NessusMisc.7/22/20228/12/2025
critical
163564EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2168)NessusHuawei Local Security Checks7/29/20228/12/2025
high
165367EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2022-2360)NessusHuawei Local Security Checks9/23/20229/4/2025
high
165979EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2022-2549)NessusHuawei Local Security Checks10/10/20228/12/2025
high
166627EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-2629)NessusHuawei Local Security Checks10/27/20229/4/2025
high
166946RHEL 7 : Red Hat Single Sign-On 7.6.1 security update on RHEL 7 (Moderate) (RHSA-2022:7409)NessusRed Hat Local Security Checks11/4/202211/7/2024
critical
167493NewStart CGSL MAIN 6.02 : openssl Vulnerability (NS-SA-2022-0100)NessusNewStart CGSL Local Security Checks11/15/20228/12/2025
high
16907HP-UX PHNE_29462 : s700_800 11.22 ftpd(1M) and ftp(1) patchNessusHP-UX Local Security Checks2/16/20051/11/2021
critical
169209Fedora 36 : scala (2022-34acf878fb)NessusFedora Local Security Checks12/23/202211/14/2024
critical
170268Oracle HTTP Server (Jan 2023 CPU)NessusWeb Servers1/23/20239/7/2023
critical
170813EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2023-1281)NessusHuawei Local Security Checks1/30/20239/4/2025
high
172394Jenkins LTS < 2.375.4 / Jenkins weekly < 2.394 Multiple VulnerabilitiesNessusCGI abuses3/9/20236/4/2024
critical
176683RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023:3354)NessusRed Hat Local Security Checks6/5/202311/7/2024
critical
181111Oracle Linux 7 : openssl (ELSA-2016-3556)NessusOracle Linux Local Security Checks9/7/202311/1/2024
critical
183785Mozilla Firefox < 119.0NessusWindows10/24/202312/1/2023
critical
183904Fedora 38 : firefox (2023-7cdf31bb36)NessusFedora Local Security Checks10/26/202311/14/2024
critical
184043RHEL 8 : thunderbird (RHSA-2023:6196)NessusRed Hat Local Security Checks10/30/202311/7/2024
critical
184046RHEL 8 : thunderbird (RHSA-2023:6197)NessusRed Hat Local Security Checks10/30/202311/7/2024
critical
184091Oracle Linux 8 : thunderbird (ELSA-2023-6194)NessusOracle Linux Local Security Checks10/31/20239/9/2025
critical
185469Rocky Linux 9 : firefox (RLSA-2023:6188)NessusRocky Linux Local Security Checks11/11/202312/1/2023
critical
258104RHEL 6 / 7 : rh-mariadb101-mariadb (RHSA-2016:2928)NessusRed Hat Local Security Checks8/29/20258/29/2025
critical
265393Debian dla-4304 : libcjson-dev - security updateNessusDebian Local Security Checks9/18/20259/18/2025
critical
42366SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6616)NessusSuSE Local Security Checks11/4/20091/14/2021
critical
45361CentOS 5 : thunderbird (CESA-2010:0153)NessusCentOS Local Security Checks3/29/20101/4/2021
critical
60087Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / current : php (SSA:2012-204-01)NessusSlackware Local Security Checks7/23/20121/14/2021
critical
61658SuSE 10 Security Update : php5 (ZYPP Patch Number 8239)NessusSuSE Local Security Checks8/24/20121/19/2021
critical
65146CentOS 6 : php (CESA-2013:0514)NessusCentOS Local Security Checks3/10/20131/4/2021
critical
72688Mac OS X Multiple Vulnerabilities (Security Update 2014-001) (BEAST)NessusMacOS X Local Security Checks2/25/20145/28/2024
critical
88767Debian DSA-3480-1 : eglibc - security updateNessusDebian Local Security Checks2/17/20166/18/2024
critical
88768Debian DSA-3481-1 : glibc - security updateNessusDebian Local Security Checks2/17/20166/18/2024
critical