Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173241Amazon Linux 2 : openjpeg (ALAS-2023-1999)NessusAmazon Linux Local Security Checks3/22/202312/11/2024
high
175352EulerOS 2.0 SP9 : apr (EulerOS-SA-2023-1834)NessusHuawei Local Security Checks5/10/202312/25/2023
critical
176781EulerOS Virtualization 2.11.0 : apr (EulerOS-SA-2023-2115)NessusHuawei Local Security Checks6/7/202312/25/2023
critical
176803EulerOS Virtualization 2.11.1 : libvirt (EulerOS-SA-2023-2081)NessusHuawei Local Security Checks6/7/20236/7/2023
medium
177153EulerOS Virtualization 3.0.6.0 : libvirt (EulerOS-SA-2023-2256)NessusHuawei Local Security Checks6/13/20236/13/2023
medium
178107Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 ESM : Gerbv vulnerabilities (USN-6209-1)NessusUbuntu Local Security Checks7/10/20239/3/2025
critical
178174Debian dla-3493 : php-symfony - security updateNessusDebian Local Security Checks7/12/20231/22/2025
high
178985EulerOS Virtualization 2.10.0 : apr (EulerOS-SA-2023-2472)NessusHuawei Local Security Checks7/28/202312/25/2023
critical
182599RHEL 7 : ImageMagick (RHSA-2023:5461)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
184841Rocky Linux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2022:1917)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
235796RHEL 9 : python-requests (RHSA-2025:7049)NessusRed Hat Local Security Checks5/13/20257/1/2025
medium
237052Oracle Linux 9 : python-requests (ELSA-2025-7049)NessusOracle Linux Local Security Checks5/22/20259/11/2025
medium
241240AlmaLinux 9 : python-requests (ALSA-2025:7049)NessusAlma Linux Local Security Checks7/3/20257/3/2025
medium
242747NewStart CGSL MAIN 7.02 : python-requests Vulnerability (NS-SA-2025-0107)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
medium
247448Linux Distros Unpatched Vulnerability : CVE-2024-35920NessusMisc.8/10/20258/10/2025
medium
248903Linux Distros Unpatched Vulnerability : CVE-2024-35953NessusMisc.8/12/20259/5/2025
medium
32349Fedora 7 : rdesktop-1.6.0-1.fc7 (2008-3985)NessusFedora Local Security Checks5/16/20081/11/2021
high
33190HP-UX PHSS_38009 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Denial of Service (DoS) (HPSBMA02340 SSRT080024, SSRT080041 rev.1)NessusHP-UX Local Security Checks6/16/20081/11/2021
critical
33246GLSA-200806-10 : FreeType: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks6/24/20081/6/2021
high
60384Scientific Linux Security Update : rdesktop on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
60428Scientific Linux Security Update : sblim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
60453Scientific Linux Security Update : rdesktop on SL3.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
67719Oracle Linux 5 : rdesktop (ELSA-2008-0575)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
211347Fedora 41 : cjson (2024-ef33631a3c)NessusFedora Local Security Checks11/14/202411/14/2024
high
213370Amazon Linux 2 : python38-pip (ALASPYTHON3.8-2024-017)NessusAmazon Linux Local Security Checks12/23/202412/23/2024
medium
213469Oracle Linux 8 : python-requests (ELSA-2025-0012)NessusOracle Linux Local Security Checks1/3/20251/3/2025
medium
213510AlmaLinux 8 : python-requests (ALSA-2025:0012)NessusAlma Linux Local Security Checks1/6/20251/6/2025
medium
224302Linux Distros Unpatched Vulnerability : CVE-2021-47300NessusMisc.3/5/20259/4/2025
medium
224397Linux Distros Unpatched Vulnerability : CVE-2021-47225NessusMisc.3/5/20259/4/2025
medium
228462Linux Distros Unpatched Vulnerability : CVE-2024-35983NessusMisc.3/5/20259/5/2025
medium
187172AIX (IJ48758)NessusAIX Local Security Checks12/21/202310/23/2024
medium
187209Progress WhatsUp Gold < 23.1 Multiple VulnerabilitiesNessusWindows12/22/202312/25/2023
medium
197571Google Chrome < 125.0.6422.76 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/21/202412/23/2024
high
197867Fedora 39 : chromium (2024-87bb7ffab1)NessusFedora Local Security Checks5/23/202412/23/2024
high
193003EulerOS 2.0 SP9 : pam (EulerOS-SA-2024-1513)NessusHuawei Local Security Checks4/8/20244/8/2024
medium
193633EulerOS Virtualization 2.10.1 : pam (EulerOS-SA-2024-1553)NessusHuawei Local Security Checks4/19/20244/19/2024
medium
193968IBM MQ 9.2 <= 9.2.0.25 / 9.3 < 9.3.5 CD / 9.3 <= 9.3.0.17 (7123135)NessusMisc.4/27/20244/27/2024
medium
195028Oracle Linux 9 : pam (ELSA-2024-2438)NessusOracle Linux Local Security Checks5/6/20249/9/2025
medium
195104SUSE SLES15 Security Update : SUSE Manager Server 4.3 (SUSE-SU-2024:1507-1)NessusSuSE Local Security Checks5/7/20245/9/2025
medium
195222Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Spreadsheet::ParseXLSX vulnerabilities (USN-6769-1)NessusUbuntu Local Security Checks5/9/20248/27/2024
medium
195259EulerOS 2.0 SP10 : python-pycryptodome (EulerOS-SA-2024-1578)NessusHuawei Local Security Checks5/9/20245/9/2024
medium
197775RHEL 8 : pam (RHSA-2024:3163)NessusRed Hat Local Security Checks5/23/202411/7/2024
medium
198168EulerOS 2.0 SP12 : pam (EulerOS-SA-2024-1747)NessusHuawei Local Security Checks5/30/20245/30/2024
medium
198209EulerOS 2.0 SP12 : python-pycryptodome (EulerOS-SA-2024-1775)NessusHuawei Local Security Checks5/30/20245/30/2024
medium
198233GNOME Shell <= 45.7 Code Execution in Portal Helper (CVE-2024-36472)NessusMisc.5/31/202411/20/2024
medium
14928Debian DSA-091-1 : ssh - influencing loginNessusDebian Local Security Checks9/29/20041/4/2021
high
160418RHEL 7 : rh-maven36-maven-shared-utils (RHSA-2022:1662)NessusRed Hat Local Security Checks5/2/202211/7/2024
critical
163688SUSE SLED15 / SLES15 Security Update : gimp (SUSE-SU-2022:2620-1)NessusSuSE Local Security Checks8/2/20227/14/2023
medium
167409EulerOS 2.0 SP9 : busybox (EulerOS-SA-2022-2720)NessusHuawei Local Security Checks11/14/202210/4/2023
high
168333SUSE SLED15 / SLES15 Security Update : busybox (SUSE-SU-2022:4309-1)NessusSuSE Local Security Checks12/2/20227/14/2023
high