Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks4/17/20231/27/2025
high
174524Microsoft Edge (Chromium) < 112.0.1722.48 NessusWindows4/20/20237/20/2023
high
174730RHEL 9 : kernel (RHSA-2023:1970)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
174794Rocky Linux 8 : kernel-rt (RLSA-2023:1584)NessusRocky Linux Local Security Checks4/26/20237/4/2025
high
175664Debian DSA-5402-1 : linux - security updateNessusDebian Local Security Checks5/14/20237/4/2025
high
176928SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2368-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176930SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176966SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176979SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:2428)NessusSuSE Local Security Checks6/8/20237/4/2025
high
179416AlmaLinux 8 : kernel-rt (ALSA-2023:1584)NessusAlma Linux Local Security Checks8/7/20237/4/2025
high
185576KB5032197: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2023)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
185589KB5032247: Windows Server 2012 Security Update (November 2023)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
103533Trihedral VTScada 8.x < 11.2.02 Multiple VulnerabilitiesNessusSCADA9/28/20177/14/2025
critical
111687KB4343897: Windows 10 Version 1709 And Windows Server Version 1709 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
112219Cisco Identity Services Engine Struts2 Namespace VulnerabilityNessusCISCO8/31/201811/30/2021
high
119714openSUSE Security Update : Chromium (openSUSE-2018-1557)NessusSuSE Local Security Checks12/17/20187/15/2024
high
121020KB4480978: Windows 10 Version 1709 and Windows Server Version 1709 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20196/17/2024
high
121194Fedora 28 : chromium (2019-348547a32d)NessusFedora Local Security Checks1/16/20196/26/2024
high
122131Security Updates for Internet Explorer (February 2019)NessusWindows : Microsoft Bulletins2/12/20193/20/2025
high
124680Photon OS 2.0: Httpd PHSA-2019-2.0-0157NessusPhotonOS Local Security Checks5/8/20197/23/2024
high
118913KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
142137Nostromo < 1.9.7 Remote Code Execution NessusWeb Servers10/30/202011/13/2024
critical
94987Fedora 23 : chromium (2016-012de4c97e)NessusFedora Local Security Checks11/21/20166/8/2022
critical
97689FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a)NessusFreeBSD Local Security Checks3/13/20176/8/2022
high
99275GLSA-201704-02 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/11/20176/8/2022
critical
197096FreeBSD : qt6-webengine -- Multiple vulnerabilities (c6f03ea6-12de-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks5/15/20245/17/2024
critical
63928RHEL 4 : JBoss EAP (RHSA-2010:0376)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
63929RHEL 4 : JBoss EAP (RHSA-2010:0377)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
44130SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1850)NessusSuSE Local Security Checks1/25/20106/8/2022
critical
51695SuSE 10 Security Update : acroread (ZYPP Patch Number 6802)NessusSuSE Local Security Checks1/27/20116/8/2022
critical
44124openSUSE Security Update : acroread (acroread-1849)NessusSuSE Local Security Checks1/25/20106/8/2022
critical
57595RHEL 6 : java-1.6.0-ibm (RHSA-2012:0034)NessusRed Hat Local Security Checks1/19/20124/15/2025
critical
236664Alibaba Cloud Linux 3 : 0073: grafana (ALINUX3-SA-2021:0073)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
128762Atlassian JIRA Server Template Injection Vulnerability (CVE-2019-11581)NessusCGI abuses9/13/20197/14/2025
critical
134433Debian DSA-4638-1 : chromium - security updateNessusDebian Local Security Checks3/12/202012/7/2022
high
90261RHEL 6 : chromium-browser (RHSA-2016:0525)NessusRed Hat Local Security Checks4/1/20164/25/2023
high
90557openSUSE Security Update : Chromium (openSUSE-2016-459)NessusSuSE Local Security Checks4/18/20166/8/2022
high
210861KB5046682: Windows Server 2012 R2 Security Update (November 2024)NessusWindows : Microsoft Bulletins11/12/20241/23/2025
critical
212475Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
critical
100171Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230)NessusOracle Linux Local Security Checks5/15/201711/1/2024
high
100205OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2017-0103)NessusOracleVM Local Security Checks5/16/20175/25/2022
high
100693EulerOS 2.0 SP1 : ghostscript (EulerOS-SA-2017-1100)NessusHuawei Local Security Checks6/9/20175/25/2022
high
122616Google Chrome < 72.0.3626.121 VulnerabilityNessusMacOS X Local Security Checks3/6/201912/5/2022
medium
122771RHEL 6 : chromium-browser (RHSA-2019:0481)NessusRed Hat Local Security Checks3/12/201911/6/2024
medium
127321NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097)NessusNewStart CGSL Local Security Checks8/12/20195/7/2025
high
134190FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468)NessusFreeBSD Local Security Checks3/2/20204/25/2023
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/202311/15/2024
high
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
183945SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1)NessusSuSE Local Security Checks10/27/20238/15/2024
high
184340SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1)NessusSuSE Local Security Checks11/3/20238/15/2024
high