Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181771Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2023-264-03)NessusSlackware Local Security Checks9/21/202310/2/2023
high
181906SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1)NessusSuSE Local Security Checks9/27/202310/2/2023
high
182482openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
182732RockyLinux 9 : libwebp (RLSA-2023:5214)NessusRocky Linux Local Security Checks10/6/20239/26/2025
high
183312Cisco IOS XE CVE-2023-20198 Implant Indicator of CompromiseNessusCISCO10/18/202310/1/2025
critical
183469Amazon Linux 2 : libwebp12 (ALAS-2023-2290)NessusAmazon Linux Local Security Checks10/20/202312/17/2024
high
183965Apple iOS < 16.7.2 Multiple Vulnerabilities (HT213981)NessusMobile Devices10/27/202310/1/2025
high
183966Apple iOS < 17.1 Multiple Vulnerabilities (HT213982)NessusMobile Devices10/27/202310/1/2025
high
184523Rocky Linux 8 : thunderbird (RLSA-2023:0463)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184713Rocky Linux 9 : firefox (RLSA-2023:0285)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
185172Fedora 39 : thunderbird (2023-1bcd79cdf6)NessusFedora Local Security Checks11/7/202311/15/2024
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/9/20249/25/2025
critical
188080EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188318EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188448EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188501EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505)NessusHuawei Local Security Checks1/16/20241/17/2024
high
188587EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341)NessusHuawei Local Security Checks1/16/20241/17/2024
high
190138CentOS 8 : thunderbird (CESA-2023:5201)NessusCentOS Local Security Checks2/8/20249/25/2025
high
190185CentOS 8 : thunderbird (CESA-2023:0463)NessusCentOS Local Security Checks2/8/20242/8/2024
high
195000Rocky Linux 8 : nodejs:20 (RLSA-2024:1687)NessusRocky Linux Local Security Checks5/6/20244/3/2025
critical
200747Fedora 40 : composer (2024-9ed24c98cd)NessusFedora Local Security Checks6/19/20248/7/2024
high
202039KB5040437: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/202410/6/2025
critical
203641Photon OS 4.0: Pmd PHSA-2023-4.0-0415NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
206672Cisco Smart Licensing Utility (CSLU) 2.x < 2.3.0 Multiple Vulnerabilities (cisco-sa-cslu-7gHMzWmw)NessusWindows9/5/20243/31/2025
critical
206838NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067)NessusNewStart CGSL Local Security Checks9/10/20249/25/2025
high
208003RHEL 8 : cups-filters (RHSA-2024:7463)NessusRed Hat Local Security Checks10/1/20249/30/2025
critical
208031RHEL 9 : cups-filters (RHSA-2024:7506)NessusRed Hat Local Security Checks10/2/20249/30/2025
critical
208702Ubuntu 22.04 LTS : Go vulnerabilities (USN-7061-1)NessusUbuntu Local Security Checks10/10/202410/10/2024
critical
212224KB5048667: Windows 11 Version 24H2 / Windows Server 2025 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
212227KB5048744: Windows Server 2008 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
critical
212235KB5048699: Windows Server 2012 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
212239KB5048661: Windows 10 version 1809 / Windows Server 2019 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/202410/6/2025
high
212585SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:4090-1)NessusSuSE Local Security Checks12/12/202412/12/2024
critical
213085Cleo VLTrader < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956)NessusCGI abuses12/17/20241/23/2025
critical
213294Cleo VLTrader < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623)NessusCGI abuses12/20/202412/21/2024
critical
214092Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381)NessusWindows1/14/20251/16/2025
high
216907RHEL 9 : pki-servlet-engine (RHSA-2025:1920)NessusRed Hat Local Security Checks2/27/20256/5/2025
critical
232528Apache Tomcat 9.0.0.M1 < 9.0.99NessusWeb Servers3/10/20254/9/2025
critical
233004SUSE SLES12 Security Update : tomcat (SUSE-SU-2025:0954-1)NessusSuSE Local Security Checks3/20/20254/1/2025
critical
233402SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2025:1024-1)NessusSuSE Local Security Checks3/27/20254/1/2025
critical
233874Debian dsa-5893 : libtomcat10-embed-java - security updateNessusDebian Local Security Checks4/4/20254/4/2025
critical
234012Google Chrome < 135.0.7049.84 VulnerabilityNessusWindows4/8/20254/17/2025
high
234030Oracle Linux 8 : tomcat (ELSA-2025-3683)NessusOracle Linux Local Security Checks4/8/20256/30/2025
critical
234272RHEL 9 : tomcat (RHSA-2025:3647)NessusRed Hat Local Security Checks4/13/20256/5/2025
critical
234539SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:1331-1)NessusSuSE Local Security Checks4/17/20254/17/2025
critical
234606SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:1336-1)NessusSuSE Local Security Checks4/18/20254/18/2025
critical
234708Amazon Linux AMI : tomcat8 (ALAS-2025-1969)NessusAmazon Linux Local Security Checks4/22/20254/22/2025
critical
23740Mac OS X Multiple Vulnerabilities (Security Update 2006-007)NessusMacOS X Local Security Checks11/29/20065/28/2024
critical
71861IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)NessusWindows1/8/20145/25/2022
critical
72286MS KB2929825: Update for Vulnerability in Adobe Flash Player in Internet ExplorerNessusWindows2/4/20149/17/2024
critical