Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149389KB5003210: Windows Server 2008 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/20215/10/2022
critical
149391KB5003174: Windows 10 version 1803 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/20215/10/2022
critical
149392KB5003233: Windows 7 and Windows Server 2008 R2 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/20218/30/2022
critical
149394KB5003209: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/20211/2/2024
critical
150315openSUSE Security Update : the Linux Kernel (openSUSE-2021-843)NessusSuSE Local Security Checks6/7/202112/27/2023
high
151280openSUSE 15 Security Update : kernel (openSUSE-SU-2021:0947-1)NessusSuSE Local Security Checks7/2/202112/11/2023
high
150472SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:1913-1)NessusSuSE Local Security Checks6/10/20217/13/2023
high
150696SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1888-1)NessusSuSE Local Security Checks6/11/20217/13/2023
high
150957Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5000-1)NessusUbuntu Local Security Checks6/23/20211/9/2024
high
151205SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2208-1)NessusSuSE Local Security Checks7/1/20217/13/2023
high
153127Ubuntu 21.04 : Linux kernel (KVM) vulnerabilities (USN-4997-2)NessusUbuntu Local Security Checks9/8/202112/1/2023
high
150901SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1)NessusSuSE Local Security Checks6/21/20217/13/2023
critical
150927SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1)NessusSuSE Local Security Checks6/21/20217/13/2023
critical
150985Debian DLA-2689-1 : linux security updateNessusDebian Local Security Checks6/24/202112/21/2023
high
502132Cisco Multiple Products Use of a Broken or Risky Cryptographic Algorithm (CVE-2020-24587)Tenable OT SecurityTenable.ot3/18/20243/18/2024
low