Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155894SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2021:3938-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
155908Ubuntu 20.04 LTS : MariaDB vulnerability (USN-5170-1)NessusUbuntu Local Security Checks12/7/20218/27/2024
medium
155922Debian DLA-2839-1 : gerbv - LTS security updateNessusDebian Local Security Checks12/8/202111/22/2023
critical
156076Ubuntu 18.04 LTS / 20.04 LTS : X.Org X Server vulnerabilities (USN-5193-1)NessusUbuntu Local Security Checks12/14/20218/27/2024
high
156588Photon OS 3.0: Vim PHSA-2021-3.0-0346NessusPhotonOS Local Security Checks1/10/20228/22/2025
high
33780GLSA-200807-14 : Linux Audit: Buffer overflowNessusGentoo Local Security Checks8/1/20081/6/2021
medium
33840Fedora 9 : httpd-2.2.9-1.fc9 (2008-6393)NessusFedora Local Security Checks8/8/20081/11/2021
medium
35918RHEL 5 : icu (RHSA-2009:0296)NessusRed Hat Local Security Checks3/13/20091/14/2021
medium
36349Mandriva Linux Security Advisory : mplayer (MDVSA-2008:196)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
36491Ubuntu 7.10 / 8.04 LTS : moodle vulnerability (USN-658-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
medium
36537Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : icu vulnerability (USN-747-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
medium
40155openSUSE Security Update : xgl (xgl-155)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41482SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5295)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
43680CentOS 4 / 5 : thunderbird (CESA-2008:0224)NessusCentOS Local Security Checks1/6/20101/4/2021
high
60358Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
60385Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
60423Scientific Linux Security Update : xorg-x11-server on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62165Fedora 16 : blender-2.59-7.fc16 (2012-13665)NessusFedora Local Security Checks9/18/20121/11/2021
medium
63755AIX 5.2 TL 0 : lsmcode (IZ15276)NessusAIX Local Security Checks1/24/20134/21/2023
high
64314AIX 5.3 TL 7 : kernel (IZ11820)NessusAIX Local Security Checks1/30/20134/21/2023
high
65392AIX 5.3 TL 6 : bos.rte.control (U816674)NessusAIX Local Security Checks3/13/20131/4/2021
high
67651Oracle Linux 5 : Important: / kernel (ELSA-2008-0129)NessusOracle Linux Local Security Checks7/12/201311/1/2024
high
67682Oracle Linux 4 : thunderbird (ELSA-2008-0224)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
79445OracleVM 2.1 : kernel (OVMSA-2008-2002)NessusOracleVM Local Security Checks11/26/20141/14/2021
high
210975Fedora 37 : rsyslog (2022-f2c4c83cc1)NessusFedora Local Security Checks11/14/202411/14/2024
high
211145Fedora 37 : mod_auth_openidc (2022-714b48d4d5)NessusFedora Local Security Checks11/14/202411/14/2024
medium
211346Fedora 37 : webkitgtk (2022-08fdc4138a)NessusFedora Local Security Checks11/14/202411/14/2024
high
213417Fedora 41 : iwd / libell (2024-256818da09)NessusFedora Local Security Checks12/30/202412/30/2024
high
213529Mozilla Firefox ESR < 115.19NessusWindows1/7/20252/6/2025
medium
214052Oracle Linux 8 : thunderbird (ELSA-2025-0281)NessusOracle Linux Local Security Checks1/14/20259/11/2025
medium
214116Microsoft Power Automate For Desktop Remote Code Execution (CVE-2024-43479)NessusWindows1/14/20251/16/2025
high
214216Keycloak 26.0.8 Multiple Vulnerabilities (26_0_8)NessusMisc.1/15/20252/21/2025
medium
214324Ubuntu 24.10 : HarfBuzz vulnerability (USN-7214-1)NessusUbuntu Local Security Checks1/17/20251/17/2025
critical
187167AIX : Multiple Vulnerabilities (IJ48539)NessusAIX Local Security Checks12/21/202310/23/2024
high
36759Mandriva Linux Security Advisory : cups (MDVSA-2008:170)NessusMandriva Local Security Checks4/23/20091/6/2021
medium
60401Scientific Linux Security Update : gnutls on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
201185GLSA-202407-07 : cpio: Arbitrary Code ExecutionNessusGentoo Local Security Checks7/1/20247/1/2024
high
203955Photon OS 3.0: Pkg PHSA-2022-3.0-0507NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
204048Photon OS 3.0: Krb5 PHSA-2023-3.0-0518NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204069Photon OS 3.0: Glib PHSA-2022-3.0-0449NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
204088Photon OS 3.0: Wireshark PHSA-2021-3.0-0341NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204552Photon OS 4.0: Syslog PHSA-2023-4.0-0494NessusPhotonOS Local Security Checks7/24/20248/14/2024
high
206851NewStart CGSL MAIN 6.02 : vim Multiple Vulnerabilities (NS-SA-2024-0065)NessusNewStart CGSL Local Security Checks9/10/20249/10/2024
high
73451RHEL 5 / 6 : flash-plugin (RHSA-2014:0380)NessusRed Hat Local Security Checks4/10/20141/14/2021
critical
73591SuSE 11.3 Security Update : flash-player (SAT Patch Number 9120)NessusSuSE Local Security Checks4/17/20141/19/2021
critical
73676FreeBSD : django -- multiple vulnerabilities (59e72db2-cae6-11e3-8420-00e0814cab4e)NessusFreeBSD Local Security Checks4/24/20141/6/2021
critical
74121IBM Lotus Protector for Mail Security Multiple VulnerabilitiesNessusSuSE Local Security Checks5/21/20147/12/2018
high
74431Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)NessusWindows6/11/20144/11/2022
critical
75276openSUSE Security Update : gnutls (openSUSE-SU-2014:0328-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
77286CentOS 6 : qemu-kvm (CESA-2014:1075)NessusCentOS Local Security Checks8/21/20141/4/2021
high