Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190763GLSA-202402-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
critical
191084Fortinet FortiProxy Out-of-bound Write in sslvpnd (FG-IR-24-015)NessusFirewalls2/28/20244/22/2024
critical
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
193095KB5036909: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/202410/6/2025
high
208718SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3585-1)NessusSuSE Local Security Checks10/11/202410/11/2024
high
209281Palo Alto Networks Expedition Multiple Vulnerabilities (CVE-2024-9463)NessusCGI abuses10/18/202411/5/2025
critical
209671Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348)NessusCGI abuses10/25/202411/3/2025
critical
211636Draytek VigorConnect Unauthenticated LFI (CVE-2021-20124)NessusWeb Servers11/20/202411/3/2025
high
213085Cleo VLTrader < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956)NessusCGI abuses12/17/20241/23/2025
critical
213437Couchbase 2.x < 7.2.5 Out-of-BoundsNessusDatabases12/30/20246/13/2025
high
213568Ivanti Connect Secure 22.7R2.x < 22.7R2.5 Remote Code Execution (CVE-2025-0282)NessusMisc.1/8/202510/6/2025
critical
214677SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP3) (SUSE-SU-2025:0245-1)NessusSuSE Local Security Checks1/28/20251/28/2025
high
214679SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP4) (SUSE-SU-2025:0264-1)NessusSuSE Local Security Checks1/28/20251/28/2025
high
214681SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP4) (SUSE-SU-2025:0250-1)NessusSuSE Local Security Checks1/28/20251/28/2025
high
215599Azure Linux 3.0 Security Update: kernel (CVE-2024-36971)NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
226703Linux Distros Unpatched Vulnerability : CVE-2023-29552NessusMisc.3/5/20259/14/2025
high
232845Debian dsa-5880 : freetype2-demos - security updateNessusDebian Local Security Checks3/19/20255/6/2025
high
233030SUSE SLES12 Security Update : freetype2 (SUSE-SU-2025:0960-1)NessusSuSE Local Security Checks3/20/20255/6/2025
high
233597Debian dla-4104 : freetype2-demos - security updateNessusDebian Local Security Checks4/1/20255/6/2025
high
233690Amazon Linux 2 : freetype (ALAS-2025-2806)NessusAmazon Linux Local Security Checks4/1/20255/6/2025
medium
235939GLSA-202505-07 : FreeType: Remote Code ExecutionNessusGentoo Local Security Checks5/14/20255/14/2025
high
237340RHEL 8 : spice-client-win (RHSA-2025:8219)NessusRed Hat Local Security Checks5/27/202510/9/2025
high
237423RHEL 8 : spice-client-win (RHSA-2025:8253)NessusRed Hat Local Security Checks5/28/202510/9/2025
high
141474SonicWall SonicOS Buffer Overflow VulnerabilityNessusFirewalls10/16/20204/25/2023
critical
142881Apple iOS < 14.2 Multiple VulnerabilitiesNessusMobile Devices11/13/202011/3/2025
high
143574VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027)NessusCGI abuses12/8/20204/25/2023
critical
143622SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3147-1)NessusSuSE Local Security Checks12/9/20207/7/2025
critical
143968NewStart CGSL CORE 5.05 / MAIN 5.05 : tomcat Vulnerability (NS-SA-2020-0085)NessusNewStart CGSL Local Security Checks12/9/20201/11/2023
critical
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 Authentication Bypass (SUPERNOVA)NessusCGI abuses12/28/202010/2/2024
critical
145463Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Sudo vulnerabilities (USN-4705-1)NessusUbuntu Local Security Checks1/27/20218/28/2024
high
145472Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2021-026-01)NessusSlackware Local Security Checks1/27/20211/18/2023
high
145475Debian DLA-2534-1 : sudo security updateNessusDebian Local Security Checks1/27/20211/12/2023
high
145484SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0226-1)NessusSuSE Local Security Checks1/27/20211/18/2023
high
145486Fedora 33 : sudo (2021-2cb63d912a)NessusFedora Local Security Checks1/27/20211/18/2023
high
145492RHEL 7 : sudo (RHSA-2021:0223)NessusRed Hat Local Security Checks1/27/202111/7/2024
high
145493RHEL 8 : sudo (RHSA-2021:0218)NessusRed Hat Local Security Checks1/27/202111/7/2024
high
145565OracleVM 3.4 : sudo (OVMSA-2021-0003)NessusOracleVM Local Security Checks1/29/20211/18/2023
high
145921CentOS 8 : firefox (CESA-2020:0111)NessusCentOS Local Security Checks2/1/202112/5/2022
high
146086macOS 10.14.x < 10.14.6 Security Update 2021-001 / 10.15.x < 10.15.7 Security Update 2021-001 / macOS 11.x < 11.2 (HT212147)NessusMacOS X Local Security Checks2/3/20215/28/2024
critical
146421Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09)NessusWindows2/11/202111/20/2024
high
146423Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09) (macOS)NessusMacOS X Local Security Checks2/11/202111/20/2024
high
146567Amazon Linux AMI : php7-pear (ALAS-2021-1481)NessusAmazon Linux Local Security Checks2/18/202112/11/2024
high
146683EulerOS 2.0 SP3 : sudo (EulerOS-SA-2021-1375)NessusHuawei Local Security Checks2/22/20211/18/2023
high
146716EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366)NessusHuawei Local Security Checks2/22/20211/18/2023
high
146799Linux Sudo Privilege Escalation (Out-of-bounds Write)NessusMisc.2/24/202110/20/2025
high
146825VMware vCenter Server RCE (direct check)NessusMisc.2/25/202111/3/2025
critical
147368NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032)NessusNewStart CGSL Local Security Checks3/10/20211/18/2023
high
147406NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks3/10/20213/23/2023
high
148870Debian DSA-4894-1 : php-pear - security updateNessusDebian Local Security Checks4/21/20218/30/2022
high
149902VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010)NessusMisc.5/25/20214/25/2023
critical