Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182977Oracle Linux 8 : glibc (ELSA-2023-12872)NessusOracle Linux Local Security Checks10/12/20231/29/2024
high
182978Oracle Linux 9 : glibc (ELSA-2023-12873)NessusOracle Linux Local Security Checks10/12/20231/29/2024
high
187614RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024:0033)NessusRed Hat Local Security Checks1/3/20246/4/2024
high
191396CentOS 9 : glibc-2.34-83.el9.7NessusCentOS Local Security Checks2/29/20244/26/2024
high
192385EulerOS Virtualization 2.11.0 : glibc (EulerOS-SA-2024-1426)NessusHuawei Local Security Checks3/21/20243/21/2024
high
159093EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328)NessusHuawei Local Security Checks3/21/20224/25/2023
high
164159Oracle Business Intelligence Publisher (OAS) (Jul 2022 CPU)NessusMisc.8/17/20221/18/2023
critical
158682Debian DSA-5092-1 : linux - security updateNessusDebian Local Security Checks3/7/20223/27/2024
high
158779openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159164SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
179417AlmaLinux 8 : kernel (ALSA-2022:0825)NessusAlma Linux Local Security Checks8/7/20238/8/2023
high
184936Rocky Linux 8 : kernel (RLSA-2022:0825)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
74356Ubuntu 12.04 LTS : linux vulnerabilities (USN-2235-1)NessusUbuntu Local Security Checks6/6/20145/25/2022
high
74357Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-2237-1)NessusUbuntu Local Security Checks6/6/20145/25/2022
high
74358Ubuntu 12.04 LTS : linux-lts-raring vulnerabilities (USN-2238-1)NessusUbuntu Local Security Checks6/6/20145/25/2022
high
74478Fedora 20 : kernel-3.14.6-200.fc20 (2014-7128)NessusFedora Local Security Checks6/12/20145/25/2022
high
76083Fedora 19 : kernel-3.14.7-100.fc19 (2014-7320)NessusFedora Local Security Checks6/17/20145/25/2022
high
128648Security Updates for Microsoft Office Products (September 2019)NessusWindows : Microsoft Bulletins9/10/20194/25/2023
high
100171Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230)NessusOracle Linux Local Security Checks5/15/20175/25/2022
high
100205OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2017-0103)NessusOracleVM Local Security Checks5/16/20175/25/2022
high
100693EulerOS 2.0 SP1 : ghostscript (EulerOS-SA-2017-1100)NessusHuawei Local Security Checks6/9/20175/25/2022
high
103860FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6)NessusFreeBSD Local Security Checks10/17/20173/8/2022
high
103915RHEL 6 : flash-plugin (RHSA-2017:2899)NessusRed Hat Local Security Checks10/18/20174/27/2024
high
103923Adobe Flash Player for Mac <= 27.0.0.159 Multiple Vulnerabilities (APSB17-32)NessusMacOS X Local Security Checks10/18/20174/25/2023
high
108317GLSA-201803-05 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/14/20187/5/2022
high
118373RHEL 6 : chromium-browser (RHSA-2018:3004)NessusRed Hat Local Security Checks10/25/20184/27/2024
critical
118386openSUSE Security Update : Chromium (openSUSE-2018-1253)NessusSuSE Local Security Checks10/25/20186/8/2022
critical
118913KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
120933Fedora 28 : chromium (2018-fd194a1f14)NessusFedora Local Security Checks1/3/20196/28/2024
critical
122616Google Chrome < 72.0.3626.121 VulnerabilityNessusMacOS X Local Security Checks3/6/201912/5/2022
medium
122771RHEL 6 : chromium-browser (RHSA-2019:0481)NessusRed Hat Local Security Checks3/12/20194/28/2024
medium
123310openSUSE Security Update : Chromium (openSUSE-2019-712)NessusSuSE Local Security Checks3/27/20196/11/2024
critical
123429GLSA-201903-23 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/28/20196/7/2024
high
127321NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097)NessusNewStart CGSL Local Security Checks8/12/20195/25/2022
high
150913SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1)NessusSuSE Local Security Checks6/21/20217/13/2023
critical
187206FreeBSD : electron{26,27} -- multiple vulnerabilities (7015ab21-9230-490f-a2fe-f7557e3de25d)NessusFreeBSD Local Security Checks12/22/20231/2/2024
high
187405openSUSE 15 Security Update : opera (openSUSE-SU-2024:0002-1)NessusSuSE Local Security Checks1/1/20241/2/2024
high
84366Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X)NessusMacOS X Local Security Checks6/24/20154/22/2022
critical
84367MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows6/24/20154/22/2022
critical
94017MS16-120: Security Update for Microsoft Graphics Component (3192884)NessusWindows : Microsoft Bulletins10/12/20165/25/2022
critical
99726Ubuntu 14.04 LTS / 16.04 LTS : Ghostscript vulnerabilities (USN-3272-1)NessusUbuntu Local Security Checks4/28/201710/23/2023
high
99761SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1)NessusSuSE Local Security Checks5/1/20175/25/2022
high
99998Debian DLA-932-1 : ghostscript security updateNessusDebian Local Security Checks5/8/20175/25/2022
high
132713Mozilla Firefox < 72.0.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132847Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01)NessusSlackware Local Security Checks1/13/20204/25/2023
high