Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
69148Fedora 17 : rubygem-passenger-3.0.21-4.fc17 (2013-13231)NessusFedora Local Security Checks7/31/20131/11/2021
medium
69149Fedora 18 : rubygem-passenger-3.0.21-4.fc18 (2013-13234)NessusFedora Local Security Checks7/31/20131/11/2021
medium
69232Mandriva Linux Security Advisory : subversion (MDVSA-2013:209)NessusMandriva Local Security Checks8/7/20131/6/2021
medium
69315RHEL 5 / 6 : JBoss EAP (RHSA-2013:1151)NessusRed Hat Local Security Checks8/13/20131/14/2021
medium
69814Fedora 19 : subversion-1.7.13-1.fc19 (2013-15717)NessusFedora Local Security Checks9/8/20131/11/2021
low
69939Mandriva Linux Security Advisory : subversion (MDVSA-2013:236)NessusMandriva Local Security Checks9/18/20131/6/2021
low
70153Fedora 20 : nas-1.9.3-9.fc20 (2013-16936)NessusFedora Local Security Checks9/27/20131/11/2021
medium
70348RHEL 5 : glibc (RHSA-2013:1411)NessusRed Hat Local Security Checks10/9/20131/14/2021
medium
70384Mandriva Linux Security Advisory : xinetd (MDVSA-2013:248)NessusMandriva Local Security Checks10/11/20131/6/2021
high
70393Scientific Linux Security Update : glibc on SL5.x i386/x86_64 (20131008)NessusScientific Linux Local Security Checks10/11/20131/14/2021
medium
70406Fedora 19 : xinetd-2.3.15-8.fc19 (2013-18243)NessusFedora Local Security Checks10/13/20131/11/2021
high
70421Fedora 20 : xen-4.3.0-7.fc20 (2013-18300)NessusFedora Local Security Checks10/15/20131/11/2021
medium
70430Fedora 19 : qemu-1.4.2-12.fc19 (2013-18493)NessusFedora Local Security Checks10/15/20131/11/2021
medium
70437Slackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : gnupg (SSA:2013-287-01)NessusSlackware Local Security Checks10/15/20131/14/2021
medium
70511Fedora 18 : libtar-1.2.11-25.fc18 (2013-18785)NessusFedora Local Security Checks10/20/20131/11/2021
medium
70777FreeBSD : Quassel IRC -- SQL injection vulnerability (f969bad7-46fc-11e3-b6ee-00269ee29e57)NessusFreeBSD Local Security Checks11/7/20131/6/2021
medium
70845Ubuntu 13.10 : libvirt vulnerability (USN-2026-1)NessusUbuntu Local Security Checks11/12/20139/19/2019
high
71087Fedora 20 : 389-ds-base-1.3.2.7-1.fc20 (2013-22139)NessusFedora Local Security Checks11/26/20131/11/2021
medium
71236CentOS 5 : kernel (CESA-2013:1790)NessusCentOS Local Security Checks12/6/20131/4/2021
low
71277Debian DSA-2814-1 : varnish - denial of serviceNessusDebian Local Security Checks12/10/20131/11/2021
medium
72261Red Hat JBoss Enterprise Application Platform 6.1.0 Security Update (RHSA-2013:1152)NessusRed Hat Local Security Checks2/3/201411/27/2023
medium
72413GLSA-201402-12 : PAM S/Key: Information disclosureNessusGentoo Local Security Checks2/10/20141/6/2021
medium
72716Fedora 20 : quassel-0.9.2-1.fc20 (2014-1742)NessusFedora Local Security Checks2/27/20141/11/2021
medium
74095Debian DSA-2932-1 : qemu - security updateNessusDebian Local Security Checks5/20/20141/11/2021
high
74225IBM Domino 9.0.0 < 9.0.0 Interim Fix 4 iNotes Buffer Overflow (credentialed check)NessusWindows5/28/20147/14/2018
high
75097openSUSE Security Update : kdebase4-workspace (openSUSE-SU-2013:1253-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
75143openSUSE Security Update : subversion (openSUSE-SU-2013:1442-1)NessusSuSE Local Security Checks6/13/20141/19/2021
low
75202openSUSE Security Update : varnish (openSUSE-SU-2013:1679-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
81078SuSE 11.3 Security Update : libsndfile (SAT Patch Number 10221)NessusSuSE Local Security Checks1/29/20151/6/2021
critical
214463RHEL 8 / 9 : java-17-openjdk security update for RHEL 8.6, 8.8, 8.10, 9.4 and 9.5 (Moderate) (RHSA-2025:0422)NessusRed Hat Local Security Checks1/22/20256/5/2025
medium
197129EulerOS Virtualization 2.11.1 : gnutls (EulerOS-SA-2024-1607)NessusHuawei Local Security Checks5/15/20245/15/2024
high
197144EulerOS Virtualization 2.11.0 : gnutls (EulerOS-SA-2024-1626)NessusHuawei Local Security Checks5/15/20245/15/2024
high
200647Debian dla-3830 : libvpx-dev - security updateNessusDebian Local Security Checks6/16/20247/23/2025
medium
201050Debian dsa-5722 : libvpx-dev - security updateNessusDebian Local Security Checks6/26/20247/23/2025
medium
201760CBL Mariner 2.0 Security Update: cmake / curl / mysql / rust / tensorflow (CVE-2023-28320)NessusMarinerOS Local Security Checks7/3/20242/10/2025
medium
204115Photon OS 3.0: Gnutls PHSA-2024-3.0-0717NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204320Photon OS 4.0: Curl PHSA-2023-4.0-0426NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
204935Fedora 40 : obs-cef (2024-47dbf2a4de)NessusFedora Local Security Checks8/1/20247/23/2025
medium
206070Amazon Linux 2 : firefox (ALASFIREFOX-2024-028)NessusAmazon Linux Local Security Checks8/21/20247/23/2025
medium
206278RHEL 8 : libvpx (RHSA-2024:5941)NessusRed Hat Local Security Checks8/28/20247/23/2025
medium
248252Linux Distros Unpatched Vulnerability : CVE-2024-57909NessusMisc.8/11/20258/11/2025
high
253045RHEL 9 : libvpx (RHSA-2025:14140)NessusRed Hat Local Security Checks8/20/20258/20/2025
medium
257571Linux Distros Unpatched Vulnerability : CVE-2023-46929NessusMisc.8/27/20258/27/2025
high
260973Linux Distros Unpatched Vulnerability : CVE-2023-28334NessusMisc.9/3/20259/3/2025
medium
261119Linux Distros Unpatched Vulnerability : CVE-2024-33996NessusMisc.9/3/20259/3/2025
medium
69530Fedora 18 : perl-Module-Metadata-1.000015-1.fc18 (2013-15157)NessusFedora Local Security Checks9/2/20131/11/2021
high
69533Fedora 19 : perl-Module-Metadata-1.000015-1.fc19 (2013-15196)NessusFedora Local Security Checks9/2/20131/11/2021
high
71191Scientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20131121)NessusScientific Linux Local Security Checks12/4/20131/14/2021
medium
12316RHEL 2.1 : openssl (RHSA-2002:161)NessusRed Hat Local Security Checks7/6/20041/14/2021
medium
12335RHEL 2.1 : sendmail (RHSA-2002:259)NessusRed Hat Local Security Checks7/6/20041/14/2021
medium