Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166225RHEL 8 : thunderbird (RHSA-2022:7023)NessusRed Hat Local Security Checks10/18/202211/8/2024
high
166260AlmaLinux 8 : thunderbird (ALSA-2022:7023)NessusAlma Linux Local Security Checks10/19/20222/2/2023
high
166334Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6997)NessusScientific Linux Local Security Checks10/20/20222/2/2023
high
166855EulerOS 2.0 SP10 : kexec-tools (EulerOS-SA-2022-2655)NessusHuawei Local Security Checks11/2/202211/2/2022
medium
167206FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/9/202210/25/2023
critical
167321FreeBSD : Grafana -- Username enumeration (0a80f159-629b-11ed-9ca2-6c3be5272acd)NessusFreeBSD Local Security Checks11/13/202211/13/2022
medium
167510openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1)NessusSuSE Local Security Checks11/15/202210/25/2023
critical
167743Ubuntu 22.10 : Mako vulnerability (USN-5625-2)NessusUbuntu Local Security Checks11/16/202210/29/2024
high
168141SUSE SLES12 Security Update : strongswan (SUSE-SU-2022:4185-1)NessusSuSE Local Security Checks11/23/20227/14/2023
high
168159SUSE SLED15 / SLES15 Security Update : strongswan (SUSE-SU-2022:4197-1)NessusSuSE Local Security Checks11/24/20227/14/2023
high
168233Debian dla-3212 : python-twisted - security updateNessusDebian Local Security Checks11/28/20221/22/2025
medium
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sysstat vulnerability (USN-5748-1)NessusUbuntu Local Security Checks11/29/20228/29/2024
high
168549Amazon Linux 2022 : libtiff (ALAS2022-2022-256)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
high
168756AIX : Multiple Vulnerabilities (IJ43468)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168770AIX : Multiple Vulnerabilities (IJ43967)NessusAIX Local Security Checks12/15/202210/23/2024
medium
168773AIX 7.2 TL 5 : kernel (IJ43869)NessusAIX Local Security Checks12/15/20223/1/2024
medium
168966EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-2819)NessusHuawei Local Security Checks12/21/20222/2/2023
high
169006EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-2844)NessusHuawei Local Security Checks12/21/20222/2/2023
high
169424Debian dla-3251 : libcommons-net-java - security updateNessusDebian Local Security Checks12/30/20221/22/2025
medium
169830EulerOS Virtualization 2.9.1 : expat (EulerOS-SA-2023-1190)NessusHuawei Local Security Checks1/11/20232/2/2023
high
169837GLSA-202301-04 : jupyter_core: Arbitrary Code ExecutionNessusGentoo Local Security Checks1/11/20231/11/2023
high
169843EulerOS Virtualization 2.10.0 : qemu (EulerOS-SA-2023-1182)NessusHuawei Local Security Checks1/11/20239/8/2023
medium
169922Fedora 36 : phoronix-test-suite (2023-40e14b37c2)NessusFedora Local Security Checks1/12/202311/14/2024
medium
101130openSUSE Security Update : libmicrohttpd (openSUSE-2017-728)NessusSuSE Local Security Checks6/30/20171/19/2021
medium
135258RHEL 8 : openstack-manila (RHSA-2020:1326)NessusRed Hat Local Security Checks4/7/202011/7/2024
high
138573Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43)NessusWindows7/17/20206/3/2021
high
139435FreeBSD : trafficserver -- resource consumption (6fd773d3-bc5a-11ea-b38d-f0def1d0c3ea)NessusFreeBSD Local Security Checks8/10/20202/26/2024
high
146208Ubuntu 18.04 LTS / 20.04 LTS : Flatpak vulnerability (USN-4721-1)NessusUbuntu Local Security Checks2/4/20218/28/2024
high
146210RHEL 7 : flatpak (RHSA-2021:0411)NessusRed Hat Local Security Checks2/4/202111/7/2024
high
147416Adobe Bridge 10.x < 10.1.1 Multiple Vulnerabilities (APSB20-44)NessusMacOS X Local Security Checks3/10/202111/20/2024
high
149176EulerOS 2.0 SP3 : curl (EulerOS-SA-2021-1774)NessusHuawei Local Security Checks4/30/20211/2/2024
medium
153361Ubuntu 16.04 ESM : PySAML2 vulnerability (USN-5066-2)NessusUbuntu Local Security Checks9/14/202110/29/2024
medium
153718EulerOS 2.0 SP5 : perl-Convert-ASN1 (EulerOS-SA-2021-2515)NessusHuawei Local Security Checks9/27/202111/29/2023
high
154409EulerOS 2.0 SP3 : perl-Convert-ASN1 (EulerOS-SA-2021-2603)NessusHuawei Local Security Checks10/25/202111/28/2023
high
154455NewStart CGSL CORE 5.05 / MAIN 5.05 : flatpak Vulnerability (NS-SA-2021-0181)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
154499NewStart CGSL MAIN 6.02 : flatpak Vulnerability (NS-SA-2021-0122)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
166705Debian DSA-5264-1 : batik - security updateNessusDebian Local Security Checks10/30/202211/28/2022
high
169152Fedora 35 : libetpan (2022-df2f4923ea)NessusFedora Local Security Checks12/22/202211/14/2024
medium
260729Linux Distros Unpatched Vulnerability : CVE-2022-40704NessusMisc.9/3/20259/3/2025
medium
261450Linux Distros Unpatched Vulnerability : CVE-2022-39373NessusMisc.9/5/20259/5/2025
medium
261934Linux Distros Unpatched Vulnerability : CVE-2024-48912NessusMisc.9/10/20259/10/2025
high
262757Linux Distros Unpatched Vulnerability : CVE-2021-36399NessusMisc.9/10/20259/10/2025
medium
262805Linux Distros Unpatched Vulnerability : CVE-2021-36625NessusMisc.9/10/20259/10/2025
high
29865Fedora 8 : mantis-1.1.0-1.fc8 (2008-0353)NessusFedora Local Security Checks1/7/20081/11/2021
medium
30089GLSA-200801-10 : TikiWiki: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/27/20081/6/2021
critical
31165Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : libcdio vulnerability (USN-580-1)NessusUbuntu Local Security Checks2/25/20081/19/2021
medium
31402SuSE 10 Security Update : libcdio (ZYPP Patch Number 5060)NessusSuSE Local Security Checks3/7/20081/14/2021
medium
41197SuSE9 Security Update : OpenLDAP 2 (YOU Patch Number 12075)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
71617VMSA-2013-0016 : VMware ESXi and ESX unauthorized file access through vCenter Server and ESXNessusVMware ESX Local Security Checks12/23/20131/6/2021
medium
72019Mandriva Linux Security Advisory : nagios (MDVSA-2014:004)NessusMandriva Local Security Checks1/19/20141/6/2021
medium