Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
246195Linux Distros Unpatched Vulnerability : CVE-2023-29531NessusMisc.8/8/20258/8/2025
critical
246586Linux Distros Unpatched Vulnerability : CVE-2021-47093NessusMisc.8/9/20258/9/2025
medium
247427Linux Distros Unpatched Vulnerability : CVE-2021-47007NessusMisc.8/10/20258/10/2025
medium
247592Linux Distros Unpatched Vulnerability : CVE-2024-5695NessusMisc.8/10/20258/10/2025
critical
247728Linux Distros Unpatched Vulnerability : CVE-2024-38609NessusMisc.8/10/20258/10/2025
medium
248167Linux Distros Unpatched Vulnerability : CVE-2021-47102NessusMisc.8/11/20258/11/2025
high
249528Linux Distros Unpatched Vulnerability : CVE-2021-47029NessusMisc.8/15/20258/15/2025
medium
250094Linux Distros Unpatched Vulnerability : CVE-2024-34481NessusMisc.8/15/20258/15/2025
medium
252509Linux Distros Unpatched Vulnerability : CVE-2022-31625NessusMisc.8/20/20258/20/2025
high
255774Linux Distros Unpatched Vulnerability : CVE-2024-2177NessusMisc.8/27/20258/27/2025
medium
256013Linux Distros Unpatched Vulnerability : CVE-2024-3959NessusMisc.8/27/20258/27/2025
medium
260966Linux Distros Unpatched Vulnerability : CVE-2023-28332NessusMisc.9/3/20259/3/2025
medium
32350FreeBSD : django -- XSS vulnerability (f49ba347-2190-11dd-907c-001c2514716c)NessusFreeBSD Local Security Checks5/16/20081/6/2021
medium
32411Fedora 8 : Django-0.96.2-1.fc8 (2008-4248)NessusFedora Local Security Checks5/22/20081/11/2021
medium
32468Fedora 7 : stunnel-4.24-0.fc7 (2008-4606)NessusFedora Local Security Checks5/29/20081/11/2021
medium
33502openSUSE 10 Security Update : clamav (clamav-5414)NessusSuSE Local Security Checks7/15/20081/14/2021
medium
33834GLSA-200808-04 : Wireshark: Denial of ServiceNessusGentoo Local Security Checks8/7/20081/6/2021
medium
33854GLSA-200808-08 : stunnel: Security bypassNessusGentoo Local Security Checks8/10/20081/6/2021
medium
34386Debian DSA-1650-1 : openldap2.3 - denial of serviceNessusDebian Local Security Checks10/13/20081/4/2021
medium
39914openSUSE Security Update : apache2-mod_php5 (apache2-mod_php5-310)NessusSuSE Local Security Checks7/21/20091/14/2021
medium
39929openSUSE Security Update : clamav (clamav-44)NessusSuSE Local Security Checks7/21/20091/14/2021
medium
130062Cisco Finesse Appliance Cross-Site Scripting Vulnerability (Cisco-SA-20150501-CVE-2015-0714)NessusCISCO10/21/201910/31/2019
medium
132295EulerOS 2.0 SP3 : file (EulerOS-SA-2019-2578)NessusHuawei Local Security Checks12/19/20194/3/2024
medium
144090IBM HTTP Server 8.5.0.0 <= 8.5.5.5 / 8.0.0.0 <= 8.0.0.10 / 7.0.0.0 <= 7.0.0.37 / 6.1.0.0 <= 6.1.0.47 / 6.0.0.0 <= 6.0.2.43 (528295)NessusWeb Servers12/11/20204/11/2022
medium
144286IBM HTTP Server 8.5.0.0 <= 8.5.5.6 / 8.0.0.0 <= 8.0.0.11 / 7.0.0.0 <= 7.0.0.37 / 6.1.0.0 <= 6.1.0.47 (535175)NessusWeb Servers12/15/20204/11/2022
high
15082Debian DSA-245-1 : dhcp3 - ignored counter boundaryNessusDebian Local Security Checks9/29/20041/4/2021
medium
15120Debian DSA-283-1 : xfsdump - insecure file creationNessusDebian Local Security Checks9/29/20041/4/2021
high
228290Linux Distros Unpatched Vulnerability : CVE-2024-23310NessusMisc.3/5/20258/31/2025
critical
231726Linux Distros Unpatched Vulnerability : CVE-2024-5838NessusMisc.3/6/20258/27/2025
high
231952Linux Distros Unpatched Vulnerability : CVE-2024-6291NessusMisc.3/6/20258/30/2025
high
233763Photon OS 5.0: Mariadb PHSA-2024-5.0-0428NessusPhotonOS Local Security Checks4/2/20254/2/2025
medium
235676Fedora 41 : epiphany (2025-164c668d6a)NessusFedora Local Security Checks5/10/20255/10/2025
critical
236254Alibaba Cloud Linux 3 : 0135: harfbuzz (ALINUX3-SA-2024:0135)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
189229SUSE SLES12 Security Update : rear27a (SUSE-SU-2024:0135-1)NessusSuSE Local Security Checks1/19/20241/23/2024
medium
189230SUSE SLES12 Security Update : rear23a (SUSE-SU-2024:0148-1)NessusSuSE Local Security Checks1/19/20241/23/2024
medium
189315Fedora 39 : pgadmin4 (2024-9818cb2406)NessusFedora Local Security Checks1/22/202411/14/2024
medium
190030Amazon Linux 2 : pam (ALAS-2024-2435)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
medium
190072Amazon Linux 2023 : pam, pam-devel (ALAS2023-2024-502)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
medium
190797Zoom Client for Meetings < 5.16.10 Vulnerability (ZSB-24001)NessusWindows2/20/20242/20/2024
high
191037Fedora 38 : perl-Spreadsheet-ParseXLSX (2024-fa14bfd3b5)NessusFedora Local Security Checks2/27/202411/14/2024
medium
191039Fedora 39 : perl-Spreadsheet-ParseXLSX (2024-5f136f5d10)NessusFedora Local Security Checks2/27/202411/15/2024
medium
191100Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6648-2)NessusUbuntu Local Security Checks2/28/20248/27/2024
high
191644Oracle Linux 9 : rear (ELSA-2024-1147)NessusOracle Linux Local Security Checks3/6/20249/9/2025
medium
191801EulerOS 2.0 SP11 : pam (EulerOS-SA-2024-1221)NessusHuawei Local Security Checks3/12/20243/12/2024
medium
191970EulerOS 2.0 SP10 : pam (EulerOS-SA-2024-1344)NessusHuawei Local Security Checks3/12/20243/12/2024
medium
193162Oracle Linux 8 : rear (ELSA-2024-1719)NessusOracle Linux Local Security Checks4/10/20249/9/2025
medium
195281EulerOS 2.0 SP10 : python-pycryptodome (EulerOS-SA-2024-1601)NessusHuawei Local Security Checks5/9/20245/9/2024
medium
233406CBL Mariner 2.0 Security Update: qemu (CVE-2023-6683)NessusMarinerOS Local Security Checks3/27/20254/23/2025
medium
236163Alibaba Cloud Linux 3 : 0219: rear (ALINUX3-SA-2024:0219)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
244304Linux Distros Unpatched Vulnerability : CVE-2023-29534NessusMisc.8/6/20258/6/2025
critical