Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164492Debian DSA-5221-1 : thunderbird - security updateNessusDebian Local Security Checks8/29/20221/24/2025
high
169893FreeBSD : xorg-server -- Multiple security issues in X server extensions (9fa7b139-c1e9-409e-bed0-006aadcf5845)NessusFreeBSD Local Security Checks1/11/20231/11/2023
high
171024RHEL 8 : libksba (RHSA-2023:0594)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171028RHEL 8 : libksba (RHSA-2023:0593)NessusRed Hat Local Security Checks2/6/202311/7/2024
critical
171115Oracle Linux 9 : libksba (ELSA-2023-0626)NessusOracle Linux Local Security Checks2/8/202310/22/2024
critical
171417SUSE SLES12 Security Update : libksba (SUSE-SU-2023:0031-2)NessusSuSE Local Security Checks2/14/20237/14/2023
critical
173129Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-102)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
high
175466RHEL 9 : tigervnc (RHSA-2023:2257)NessusRed Hat Local Security Checks5/13/202311/7/2024
high
177753CBL Mariner 2.0 Security Update: kernel (CVE-2023-2985)NessusMarinerOS Local Security Checks6/29/20232/10/2025
medium
186164SUSE SLES15 Security Update : strongswan (SUSE-SU-2023:4516-1)NessusSuSE Local Security Checks11/22/202312/13/2023
critical
204202Photon OS 5.0: Strongswan PHSA-2023-5.0-0159NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
205691CBL Mariner 2.0 Security Update: kernel (CVE-2024-23849)NessusMarinerOS Local Security Checks8/16/20242/10/2025
medium
209829FreeBSD : chromium -- multiple security fixes (fafaef4d-f364-4a07-bbdd-bf53448c593c)NessusFreeBSD Local Security Checks10/27/202410/27/2024
high
211213Fedora 41 : chromium (2024-1178c53bb1)NessusFedora Local Security Checks11/14/20241/7/2025
high
21480FreeBSD : unzip -- permission race vulnerability (9750cf22-216d-11da-bc01-000e0c2e438a)NessusFreeBSD Local Security Checks5/13/20061/6/2021
low
232505Azure Linux 3.0 Security Update: kernel (CVE-2024-56746)NessusAzure Linux Local Security Checks3/10/20253/10/2025
medium
236108Alibaba Cloud Linux 3 : 0021: libksba (ALINUX3-SA-2023:0021)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
41327SuSE9 Security Update : OpenLDAP2 (YOU Patch Number 12506)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
41420SuSE 11 Security Update : OpenLDAP2 (SAT Patch Number 1290)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
167893Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-304-01)NessusSlackware Local Security Checks11/18/20223/23/2023
high
172693EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2023-1569)NessusHuawei Local Security Checks3/19/20233/19/2023
high
172703EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2023-1544)NessusHuawei Local Security Checks3/19/20233/19/2023
high
175259EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-1797)NessusHuawei Local Security Checks5/8/20235/8/2023
high
177036EulerOS 2.0 SP5 : libksba (EulerOS-SA-2023-2155)NessusHuawei Local Security Checks6/9/20231/16/2024
critical
103117Fedora 26 : kernel (2017-6764d16965)NessusFedora Local Security Checks9/12/20171/6/2021
medium
103151Fedora 25 : kernel (2017-a3a8638a60)NessusFedora Local Security Checks9/13/20171/6/2021
medium
108777Fedora 27 : acpica-tools (2018-7c2e0a998d)NessusFedora Local Security Checks4/2/201811/21/2024
medium
136840Fedora 31 : log4net (2020-847775bf79)NessusFedora Local Security Checks5/26/20203/8/2024
critical
141697EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2020-2222)NessusHuawei Local Security Checks10/21/20201/6/2021
high
156610Mozilla Thunderbird < 91.5NessusWindows1/11/202211/21/2023
critical
158564Foxit PhantomPDF < 10.1.7 Multiple VulnerabilitiesNessusWindows3/3/202210/9/2023
critical
159519Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9260)NessusOracle Linux Local Security Checks4/5/202210/23/2024
high
237153Microsoft Edge (Chromium) < 1.3.195.61 (CVE-2025-47181)NessusWindows5/22/20255/30/2025
high
237165SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2025:01650-1)NessusSuSE Local Security Checks5/23/20255/23/2025
medium
241110RHEL 7 : microcode_ctl (RHSA-2025:10108)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
241111RHEL 8 : microcode_ctl (RHSA-2025:10107)NessusRed Hat Local Security Checks7/1/20257/3/2025
medium
242448EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1845)NessusHuawei Local Security Checks7/21/20257/21/2025
high
242451EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1825)NessusHuawei Local Security Checks7/21/20257/21/2025
medium
242452EulerOS 2.0 SP12 : iputils (EulerOS-SA-2025-1824)NessusHuawei Local Security Checks7/21/20257/21/2025
medium
214131Security Updates for Microsoft Office Online Server (January 2025)NessusWindows : Microsoft Bulletins1/14/20251/17/2025
high
231443Linux Distros Unpatched Vulnerability : CVE-2024-9956NessusMisc.3/6/20253/6/2025
high
214520Oracle VM VirtualBox (January 2025 CPU)NessusMisc.1/23/20254/17/2025
high
214657Oracle Solaris Critical Patch Update : jan2025_SRU11_4_77_182_2NessusSolaris Local Security Checks1/27/20254/17/2025
medium
224997Linux Distros Unpatched Vulnerability : CVE-2022-41793NessusMisc.3/5/20253/5/2025
high
237607FreeBSD : ModSecurity -- Possible DoS Vulnerability (a372abb0-3d3c-11f0-86e7-b42e991fc52e)NessusFreeBSD Local Security Checks5/31/20255/31/2025
high
237925FreeBSD : ModSecurity -- possible DoS vulnerability (ecea70d2-42fe-11f0-a9fa-b42e991fc52e)NessusFreeBSD Local Security Checks6/7/20256/7/2025
high
237962RHEL 8 : mod_security (RHSA-2025:8627)NessusRed Hat Local Security Checks6/9/20256/9/2025
high
240613SUSE SLES12 Security Update : apache2-mod_security2 (SUSE-SU-2025:02052-1)NessusSuSE Local Security Checks6/26/20256/26/2025
high
240672RHEL 9 : mod_security (RHSA-2025:8837)NessusRed Hat Local Security Checks6/26/20256/26/2025
high
174342RHEL 7 : firefox (RHSA-2023:1791)NessusRed Hat Local Security Checks4/14/202311/7/2024
high