Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187710Amazon Linux AMI : xorg-x11-server (ALAS-2024-1900)NessusAmazon Linux Local Security Checks1/9/202412/11/2024
high
190102Fortinet Fortigate Format String Bug in HTTPSd (FG-IR-23-138)NessusFirewalls2/7/20242/14/2025
high
204818Fedora 39 : python-scrapy (2024-0bd3b1212e)NessusFedora Local Security Checks7/27/20247/16/2025
high
206369CBL Mariner 2.0 Security Update: golang / python-tensorboard (CVE-2022-24921)NessusMarinerOS Local Security Checks8/30/20242/10/2025
high
209459Adobe Digital Editions < 4.5.11.187658 Multiple Vulnerabilities (APSB21-80) (macOS)NessusMacOS X Local Security Checks10/21/202411/20/2024
high
212479Amazon Linux 2022 : blas, blas64, blas64_ (ALAS2022-2022-029)NessusAmazon Linux Local Security Checks12/11/202412/11/2024
critical
138844RHEL 8 : java-1.8.0-openjdk (RHSA-2020:3101)NessusRed Hat Local Security Checks7/22/202011/7/2024
high
138849RHEL 8 : java-11-openjdk (RHSA-2020:3098)NessusRed Hat Local Security Checks7/22/202011/7/2024
high
138917Fedora 32 : 1:java-11-openjdk (2020-5d0b4a2b5b)NessusFedora Local Security Checks7/27/20202/28/2024
high
139101Fedora 31 : 1:java-1.8.0-openjdk (2020-508df53719)NessusFedora Local Security Checks7/30/20202/27/2024
high
139383RHEL 7 : java-11-openjdk (RHSA-2020:2969)NessusRed Hat Local Security Checks8/7/202011/7/2024
high
139422CentOS 7 : java-1.8.0-openjdk (RHSA-2020:2968)NessusCentOS Local Security Checks8/7/202010/9/2024
high
139451openSUSE Security Update : java-11-openjdk (openSUSE-2020-1175)NessusSuSE Local Security Checks8/10/20202/26/2024
high
141744Scientific Linux Security Update : okular on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
medium
143334Fedora 33 : asterisk (2020-6b277646c7)NessusFedora Local Security Checks11/30/20202/7/2024
medium
144979Adobe Illustrator < 25.1 Arbitrary code execution (APSB21-02)NessusWindows1/14/202110/21/2024
high
145014Adobe Photoshop 22.x < 22.1.1 Vulnerability (macOS APSB21-01)NessusMacOS X Local Security Checks1/15/202110/21/2024
high
145469FreeBSD : pysaml2 -- multiple vulnerabilities (fb67567a-5d95-11eb-a955-08002728f74c)NessusFreeBSD Local Security Checks1/27/20211/26/2024
medium
146013CentOS 8 : java-11-openjdk (CESA-2020:2970)NessusCentOS Local Security Checks2/1/20215/10/2022
high
146195Oracle Linux 7 : flatpak (ELSA-2021-0411)NessusOracle Linux Local Security Checks2/4/202110/22/2024
high
146368Fedora 33 : privoxy (2021-6fe9346693)NessusFedora Local Security Checks2/10/20214/12/2021
high
146445Adobe Animate 21.x < 21.0.3 A Vulnerability (APSB21-11)NessusWindows2/12/202110/21/2024
high
146477FreeBSD : oauth2-proxy -- domain whitelist could be used as redirect (3003ba60-6cec-11eb-8815-040e3c1b8a02)NessusFreeBSD Local Security Checks2/12/20211/22/2024
medium
146798FreeBSD : redis -- Integer overflow on 32-bit systems (0e38b8f8-75dd-11eb-83f2-8c164567ca3c)NessusFreeBSD Local Security Checks2/24/20213/18/2021
high
147068Fedora 32 : isync (2021-954ebabcf7)NessusFedora Local Security Checks3/4/20211/16/2024
high
147150openSUSE Security Update : ImageMagick (openSUSE-2021-377)NessusSuSE Local Security Checks3/5/20212/24/2022
medium
147170Oracle Linux 8 : container-tools:2.0 (ELSA-2021-0706)NessusOracle Linux Local Security Checks3/5/202111/2/2024
high
147409NewStart CGSL CORE 5.04 / MAIN 5.04 : okular Vulnerability (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
medium
147412Adobe Bridge 11.x < 11.0.1 Multiple Vulnerabilities (APSB21-07)NessusMacOS X Local Security Checks3/10/202110/21/2024
high
147658macOS 11.x < 11.2.3 (HT212220)NessusMacOS X Local Security Checks3/11/20215/28/2024
high
147685Debian DLA-2588-1 : zeromq3 security updateNessusDebian Local Security Checks3/11/20211/12/2024
high
147859Fedora 33 : switchboard-plug-bluetooth (2021-3dedd41a06)NessusFedora Local Security Checks3/17/20214/12/2021
high
147935Fedora 33 : pki-core (2021-6c412a4601)NessusFedora Local Security Checks3/22/20214/12/2021
high
147942Fedora 32 : upx (2021-dff7e97510)NessusFedora Local Security Checks3/22/20211/9/2024
medium
148020RHEL 8 : pki-core:10.6 (RHSA-2021:0966)NessusRed Hat Local Security Checks3/23/202111/7/2024
high
148219Oracle Linux 7 : flatpak (ELSA-2021-1002)NessusOracle Linux Local Security Checks3/30/202110/22/2024
high
148318CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2021:1064)NessusCentOS Local Security Checks4/6/20212/8/2023
medium
148359Oracle Linux 8 : flatpak (ELSA-2021-1068)NessusOracle Linux Local Security Checks4/7/202111/1/2024
high
148554Ubuntu 20.10 : NetworkManager vulnerability (USN-4914-1)NessusUbuntu Local Security Checks4/14/20218/27/2024
medium
148820Photon OS 2.0: Rpm PHSA-2021-2.0-0338NessusPhotonOS Local Security Checks4/20/20217/23/2024
high
149231FreeBSD : samba -- negative idmap cache entries vulnerability (6f33d38b-aa18-11eb-b3f1-005056a311d1)NessusFreeBSD Local Security Checks5/3/20211/26/2022
medium
149285Photon OS 3.0: Sqlite PHSA-2021-3.0-0227NessusPhotonOS Local Security Checks5/5/20217/22/2024
medium
149404Ubuntu 18.04 LTS / 20.04 LTS : Flatpak vulnerability (USN-4951-1)NessusUbuntu Local Security Checks5/12/20218/27/2024
high
149466Adobe Illustrator < 25.2.3 Multiple Arbitrary code execution (APSB21-24)NessusWindows5/13/202111/21/2024
high
149480Adobe InDesign < 16.2.1 Multiple Vulnerabilities (APSB21-22)NessusWindows5/14/20211/2/2024
high
149591EulerOS 2.0 SP8 : stunnel (EulerOS-SA-2021-1889)NessusHuawei Local Security Checks5/18/20211/1/2024
high
149829Photon OS 3.0: Cifs PHSA-2021-3.0-0236NessusPhotonOS Local Security Checks5/21/20218/22/2025
medium
149854Debian DLA-2665-1 : ring security updateNessusDebian Local Security Checks5/24/20211/12/2024
medium
149919Photon OS 1.0: Cifs PHSA-2021-1.0-0390NessusPhotonOS Local Security Checks5/26/20215/26/2021
medium
149944Photon OS 3.0: Gnutls PHSA-2021-3.0-0241NessusPhotonOS Local Security Checks5/26/20218/22/2025
critical