Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
209550RHEL 8 : NetworkManager-libreswan (RHSA-2024:8358)NessusRed Hat Local Security Checks10/23/202410/23/2024
high
197237EulerOS Virtualization 3.0.6.6 : mdadm (EulerOS-SA-2024-1659)NessusHuawei Local Security Checks5/17/20245/17/2024
medium
185998CBL Mariner 2.0 Security Update: kernel (CVE-2023-46813)NessusMarinerOS Local Security Checks11/19/20232/10/2025
high
122181SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0356-1)NessusSuSE Local Security Checks2/14/20196/20/2024
high
20663Ubuntu 4.10 : tiff vulnerability (USN-46-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
168814Zoom Client for Meetings < 5.4.0 Vulnerability (ZSB-21008)NessusWindows12/15/202212/16/2022
high
253947Linux Distros Unpatched Vulnerability : CVE-2018-10361NessusMisc.8/24/20258/24/2025
high
90119NVIDIA Graphics Driver 340.x < 341.95 / 352.x < 354.74 Multiple VulnerabilitiesNessusWindows3/23/20164/5/2023
high
172118RHEL 9 : pesign (RHSA-2023:1065)NessusRed Hat Local Security Checks3/6/202311/7/2024
medium
166449SUSE SLES12 Security Update : multipath-tools (SUSE-SU-2022:3713-1)NessusSuSE Local Security Checks10/25/20227/14/2023
high
167819Rocky Linux 8 : device-mapper-multipath (RLSA-2022:7192)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
216893CBL Mariner 2.0 Security Update: libcap (CVE-2025-1390)NessusMarinerOS Local Security Checks2/27/20253/20/2025
medium
15568GLSA-200410-26 : socat: Format string vulnerabilityNessusGentoo Local Security Checks10/26/20041/6/2021
medium
186858SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP1) (SUSE-SU-2023:4774-1)NessusSuSE Local Security Checks12/14/202312/14/2023
high
66118Mandriva Linux Security Advisory : nss-pam-ldapd (MDVSA-2013:106)NessusMandriva Local Security Checks4/20/20131/6/2021
medium
61001Scientific Linux Security Update : libvirt on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
81084ESXi 5.1 < Build 1743201 Multiple Vulnerabilities (remote check)NessusMisc.1/29/20159/24/2019
medium
102834openSUSE Security Update : exim (openSUSE-2017-980) (Stack Clash)NessusSuSE Local Security Checks8/30/20171/19/2021
high
132252RancherOS < 1.4.0 Information DisclosureNessusMisc.12/19/20198/19/2020
high
267653Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: multipath-tools (UTSA-2025-680596)NessusUnity Linux Local Security Checks10/7/202510/10/2025
high
266350Linux Distros Unpatched Vulnerability : CVE-2025-7493NessusMisc.10/1/202510/8/2025
critical
145482Fedora 32 : sudo (2021-8840cbdccd)NessusFedora Local Security Checks1/27/20211/18/2023
high
170151Debian DSA-5321-1 : sudo - security updateNessusDebian Local Security Checks1/18/20239/11/2024
high
184787Rocky Linux 8 : sudo (RLSA-2023:0284)NessusRocky Linux Local Security Checks11/6/20239/11/2024
high
94286SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2636-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
251692Linux Distros Unpatched Vulnerability : CVE-2024-52336NessusMisc.8/19/202510/14/2025
high
158735RHEL 8 : kernel-rt (RHSA-2022:0771)NessusRed Hat Local Security Checks3/9/202211/7/2024
high
190317EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1190)NessusHuawei Local Security Checks2/8/20242/8/2024
high
60730Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvmNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
503238ABB M2M Gateway Use-After-Free in embedded Linux Kernel (CVE-2023-3609)Tenable OT SecurityTenable.ot5/27/20255/27/2025
high
503243ABB M2M Gateway Improper Privilege Management in embedded Device-mapper-multipath (CVE-2022-41974)Tenable OT SecurityTenable.ot5/27/20255/27/2025
high
4793Mozilla Firefox 3.x < 3.0.5 Multiple VulnerabilitiesNessus Network MonitorWeb Clients12/17/20083/6/2019
medium
119006CentOS 7 : xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks11/16/20184/8/2021
medium
120398Fedora 29 : xorg-x11-server (2018-4ab08fedd6)NessusFedora Local Security Checks1/3/20197/5/2024
medium
197084Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)NessusMisc.5/15/20249/11/2025
low
216855openSUSE 15 Security Update : crun (openSUSE-SU-2025:0074-1)NessusSuSE Local Security Checks2/26/20259/25/2025
high
100928Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3330-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
100931Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3333-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
100929Ubuntu 16.04 LTS : Linux kernel (AWS) vulnerability (USN-3331-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
123066SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0709-1)NessusSuSE Local Security Checks3/25/20196/12/2024
high
211779Fedora 41 : needrestart (2024-a9cf3dad4f)NessusFedora Local Security Checks11/25/20241/10/2025
high
124981EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1528)NessusHuawei Local Security Checks5/14/20195/20/2022
high
124989EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1536)NessusHuawei Local Security Checks5/14/20195/20/2022
high
40766RHEL 4 : kernel (RHSA-2009:1223)NessusRed Hat Local Security Checks8/25/20091/14/2021
high
165810EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2441)NessusHuawei Local Security Checks10/8/20221/12/2023
high
124801EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1477)NessusHuawei Local Security Checks5/13/20192/18/2025
medium
105080macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)NessusMacOS X Local Security Checks12/7/20176/19/2019
high
192950Rocky Linux 8 : kernel-rt (RLSA-2024:1614)NessusRocky Linux Local Security Checks4/5/20245/30/2024
high
243455RHEL 6 : tigervnc (RHSA-2025:12751)NessusRed Hat Local Security Checks8/4/20258/4/2025
critical
188935EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336)NessusHuawei Local Security Checks1/16/20241/16/2024
critical