Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
238417Fedora 41 : valkey (2025-a89cb837a1)NessusFedora Local Security Checks6/13/20256/13/2025
low
238475Fedora 42 : valkey (2025-129268f8e4)NessusFedora Local Security Checks6/15/20256/15/2025
low
253135Linux Distros Unpatched Vulnerability : CVE-2023-21999NessusMisc.8/21/20258/21/2025
low
253320Linux Distros Unpatched Vulnerability : CVE-2018-17475NessusMisc.8/21/20258/21/2025
medium
253321Linux Distros Unpatched Vulnerability : CVE-2017-10365NessusMisc.8/21/20258/21/2025
low
253340Linux Distros Unpatched Vulnerability : CVE-2017-3319NessusMisc.8/21/20258/21/2025
low
253462TencentOS Server 4: java-8-konajdk (TSSA-2025:0664)NessusTencent Local Security Checks8/21/20258/21/2025
high
253479TencentOS Server 3: socat (TSSA-2025:0680)NessusTencent Local Security Checks8/21/20258/21/2025
high
253490TencentOS Server 4: mtr (TSSA-2025:0537)NessusTencent Local Security Checks8/21/20258/21/2025
high
253500TencentOS Server 3: unbound (TSSA-2025:0694)NessusTencent Local Security Checks8/21/20258/21/2025
high
253688Linux Distros Unpatched Vulnerability : CVE-2018-16738NessusMisc.8/24/20258/24/2025
low
64401Fedora 18 : ndjbdns-1.05.6-1.fc18 (2013-1176)NessusFedora Local Security Checks2/4/20131/11/2021
medium
64783Ubuntu 12.10 : cinder vulnerability (USN-1731-1)NessusUbuntu Local Security Checks2/21/20139/19/2019
medium
254744Linux Distros Unpatched Vulnerability : CVE-2016-10148NessusMisc.8/25/20258/25/2025
medium
254788Linux Distros Unpatched Vulnerability : CVE-2019-2977NessusMisc.8/25/20258/25/2025
medium
254831Linux Distros Unpatched Vulnerability : CVE-2019-11579NessusMisc.8/25/20258/25/2025
medium
254932Linux Distros Unpatched Vulnerability : CVE-2019-15578NessusMisc.8/25/20258/25/2025
medium
255091Linux Distros Unpatched Vulnerability : CVE-2019-9170NessusMisc.8/25/20258/25/2025
medium
255992Linux Distros Unpatched Vulnerability : CVE-2019-10163NessusMisc.8/27/20258/27/2025
medium
256494Linux Distros Unpatched Vulnerability : CVE-2019-17264NessusMisc.8/27/20258/27/2025
low
256546Linux Distros Unpatched Vulnerability : CVE-2020-5197NessusMisc.8/27/20258/27/2025
medium
36573Slackware 12.2 / current : mozilla-firefox (SSA:2009-112-01)NessusSlackware Local Security Checks4/23/20091/14/2021
high
258016TencentOS Server 4: webkitgtk (TSSA-2025:0701)NessusTencent Local Security Checks8/27/20258/27/2025
high
258022TencentOS Server 4: openjpeg2 (TSSA-2025:0700)NessusTencent Local Security Checks8/27/20258/27/2025
high
253672Fedora 42 : glab (2025-b597c89f32)NessusFedora Local Security Checks8/23/20258/23/2025
high
146788SUSE SLED15 / SLES15 Security Update : postgresql13 (SUSE-SU-2021:0543-1)NessusSuSE Local Security Checks2/23/20211/19/2024
medium
253917Linux Distros Unpatched Vulnerability : CVE-2016-5097NessusMisc.8/24/20258/24/2025
medium
253980Linux Distros Unpatched Vulnerability : CVE-2019-2874NessusMisc.8/24/20258/24/2025
low
254096Linux Distros Unpatched Vulnerability : CVE-2015-1370NessusMisc.8/24/20258/24/2025
medium
254187Linux Distros Unpatched Vulnerability : CVE-2016-6610NessusMisc.8/24/20258/24/2025
medium
254321Linux Distros Unpatched Vulnerability : CVE-2011-4968NessusMisc.8/24/20258/24/2025
medium
73810Fedora 19 : python-pillow-2.0.0-13.gitd1c6db8.fc19 (2014-5487)NessusFedora Local Security Checks5/2/20141/11/2021
low
187941SUSE SLES15 / openSUSE 15 Security Update : hawk2 (SUSE-SU-2024:0076-1)NessusSuSE Local Security Checks1/11/20241/11/2024
medium
255646Linux Distros Unpatched Vulnerability : CVE-2021-22169NessusMisc.8/26/20258/26/2025
medium
256044Linux Distros Unpatched Vulnerability : CVE-2022-0740NessusMisc.8/27/20258/27/2025
medium
256127Linux Distros Unpatched Vulnerability : CVE-2020-13297NessusMisc.8/27/20258/27/2025
medium
256131Linux Distros Unpatched Vulnerability : CVE-2023-5061NessusMisc.8/27/20258/27/2025
medium
256311Linux Distros Unpatched Vulnerability : CVE-2021-39875NessusMisc.8/27/20258/27/2025
medium
256490Linux Distros Unpatched Vulnerability : CVE-2021-29488NessusMisc.8/27/20258/27/2025
medium
255271Solaris 10 (i386): 120544-38NessusSolaris Local Security Checks8/26/20258/26/2025
high
255861Linux Distros Unpatched Vulnerability : CVE-2020-8166NessusMisc.8/27/20258/27/2025
medium
148233SUSE SLES12 Security Update : tar (SUSE-SU-2021:0975-1)NessusSuSE Local Security Checks3/30/202110/25/2024
low
148237SUSE SLED15 / SLES15 Security Update : tar (SUSE-SU-2021:0974-1)NessusSuSE Local Security Checks3/30/202110/25/2024
low
149145EulerOS 2.0 SP3 : tar (EulerOS-SA-2021-1854)NessusHuawei Local Security Checks4/30/202110/25/2024
low
153661EulerOS 2.0 SP8 : tar (EulerOS-SA-2021-2488)NessusHuawei Local Security Checks9/24/202110/25/2024
low
158932Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : tar vulnerability (USN-5329-1)NessusUbuntu Local Security Checks3/15/202210/25/2024
critical
253548Linux Distros Unpatched Vulnerability : CVE-2019-11387NessusMisc.8/22/20258/22/2025
medium
243476Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1128)NessusAmazon Linux Local Security Checks8/4/20258/14/2025
high
257526Linux Distros Unpatched Vulnerability : CVE-2023-0319NessusMisc.8/27/20258/27/2025
medium
257589Linux Distros Unpatched Vulnerability : CVE-2022-28352NessusMisc.8/27/20258/27/2025
medium