Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100247Ubuntu 14.04 LTS / 16.04 LTS : Ghostscript regression (USN-3272-2)NessusUbuntu Local Security Checks5/17/201710/29/2024
medium
100529OracleVM 3.3 / 3.4 : nss (OVMSA-2017-0109)NessusOracleVM Local Security Checks5/31/20171/4/2021
high
100532RHEL 7 : nss (RHSA-2017:1365)NessusRed Hat Local Security Checks5/31/201711/4/2024
high
100541SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2017:1445-1)NessusSuSE Local Security Checks5/31/20171/6/2021
high
100542SUSE SLED12 / SLES12 Security Update : sudo (SUSE-SU-2017:1446-1)NessusSuSE Local Security Checks5/31/20171/6/2021
medium
100545Ubuntu 14.04 LTS / 16.04 LTS : LibTIFF regression (USN-3212-2)NessusUbuntu Local Security Checks5/31/201710/29/2024
high
100552Amazon Linux AMI : kernel (ALAS-2017-832)NessusAmazon Linux Local Security Checks6/1/20174/18/2018
critical
100553Amazon Linux AMI : bind (ALAS-2017-833)NessusAmazon Linux Local Security Checks6/1/20174/12/2019
high
100559Debian DLA-971-1 : nss security updateNessusDebian Local Security Checks6/1/20171/11/2021
high
100568Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170531)NessusScientific Linux Local Security Checks6/1/20171/14/2021
high
100579Debian DSA-3871-1 : zookeeper - security updateNessusDebian Local Security Checks6/2/20171/11/2021
high
100580Debian DSA-3872-1 : nss - security updateNessusDebian Local Security Checks6/2/20171/11/2021
critical
100591Ubuntu 14.04 LTS / 16.04 LTS : OpenLDAP vulnerability (USN-3307-1)NessusUbuntu Local Security Checks6/2/20178/27/2024
medium
100592VLC Media Player < 2.2.5 Multiple VulnerabilitiesNessusWindows6/2/20176/12/2020
high
100613Oracle Linux 5 : sudo (ELSA-2017-1381)NessusOracle Linux Local Security Checks6/5/20172/18/2025
medium
100614SUSE SLED12 / SLES12 Security Update : libnettle (SUSE-SU-2017:1481-1)NessusSuSE Local Security Checks6/5/20171/6/2021
high
100624Debian DLA-978-1 : perl security updateNessusDebian Local Security Checks6/6/20171/11/2021
medium
100659openSUSE Security Update : postgresql93 (openSUSE-2017-657)NessusSuSE Local Security Checks6/7/20171/19/2021
high
100673Debian DLA-981-1 : apng2gif security updateNessusDebian Local Security Checks6/8/20171/11/2021
high
100683EulerOS 2.0 SP1 : openjpeg (EulerOS-SA-2017-1088)NessusHuawei Local Security Checks6/9/20171/6/2021
high
100692EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2017-1099)NessusHuawei Local Security Checks6/9/20171/6/2021
medium
100703Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : irssi (SSA:2017-158-01)NessusSlackware Local Security Checks6/9/20171/14/2021
high
100706FreeBSD : GnuTLS -- Denial of service vulnerability (b33fb1e0-4c37-11e7-afeb-0011d823eebd)NessusFreeBSD Local Security Checks6/9/20171/4/2021
high
100709openSUSE Security Update : GraphicsMagick (openSUSE-2017-664)NessusSuSE Local Security Checks6/9/20171/19/2021
medium
100712openSUSE Security Update : yodl (openSUSE-2017-667)NessusSuSE Local Security Checks6/9/20171/19/2021
critical
100717VMware vSphere Data Protection 5.5.x / 5.8.x / 6.0.x < 6.0.5 / 6.1.x < 6.1.4 Multiple Vulnerabilities (VMSA-2017-0010NessusMisc.6/9/201711/13/2019
critical
100722EulerOS 2.0 SP2 : gnutls (EulerOS-SA-2017-1111)NessusHuawei Local Security Checks6/12/20171/6/2021
high
100724Debian DLA-982-1 : tor security updateNessusDebian Local Security Checks6/12/20171/11/2021
high
100730Fedora 25 : oniguruma (2017-60997f0d14)NessusFedora Local Security Checks6/12/20171/6/2021
critical
100738openSUSE Security Update : mysql-connector-cpp / mysql-workbench (openSUSE-2017-671)NessusSuSE Local Security Checks6/12/20171/19/2021
low
100742Fedora 24 : mosquitto (2017-486a536b62)NessusFedora Local Security Checks6/13/20171/11/2021
medium
136025SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1118-1)NessusSuSE Local Security Checks4/28/20203/14/2024
high
136029Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : CUPS vulnerabilities (USN-4340-1)NessusUbuntu Local Security Checks4/28/20208/27/2024
high
136039RHEL 8 : libtiff (RHSA-2020:1688)NessusRed Hat Local Security Checks4/28/202011/7/2024
medium
136059RHEL 8 : rsyslog (RHSA-2020:1702)NessusRed Hat Local Security Checks4/28/202011/7/2024
critical
136061RHEL 8 : container-tools:2.0 (RHSA-2020:1931)NessusRed Hat Local Security Checks4/29/20203/15/2025
high
136069Debian DSA-4665-1 : qemu - security updateNessusDebian Local Security Checks4/29/20203/14/2024
medium
136076SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1124-1)NessusSuSE Local Security Checks4/29/20203/14/2024
high
13608Solaris 9 (x86) : 114637-05NessusSolaris Local Security Checks7/12/20041/14/2021
medium
136105Photon OS 1.0: Envoy PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks4/29/20203/14/2024
medium
136111RHEL 6 : chromium-browser (RHSA-2020:1970)NessusRed Hat Local Security Checks4/29/202011/7/2024
high
136114RHEL 8 : cups (RHSA-2020:1765)NessusRed Hat Local Security Checks4/29/202011/7/2024
high
136116RHEL 8 : kernel-rt (RHSA-2020:1567)NessusRed Hat Local Security Checks4/29/202011/7/2024
critical
136118RHEL 8 : glibc (RHSA-2020:1828)NessusRed Hat Local Security Checks4/29/202011/7/2024
low
136127Debian DSA-4670-1 : tiff - security updateNessusDebian Local Security Checks4/30/20203/14/2024
high
136129F5 Networks BIG-IP : BIG-IP VE interface vulnerability (K03386032)NessusF5 Networks Local Security Checks4/30/202011/2/2023
high
136141F5 Networks BIG-IP : BIG-IP HTTP/2 vulnerability (K58494243)NessusF5 Networks Local Security Checks4/30/202011/2/2023
high
136144F5 Networks BIG-IP : BIG-IP SSL state mirroring vulnerability (K65720640)NessusF5 Networks Local Security Checks4/30/202011/2/2023
critical
136146F5 Networks BIG-IP : BIG-IP DoS profile vulnerability (K88474783)NessusF5 Networks Local Security Checks4/30/202011/3/2023
high
136148Fedora 31 : pxz (2020-07fcbfddbd)NessusFedora Local Security Checks4/30/20203/14/2024
low