Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154300SUSE SLED15 / SLES15 Security Update : fetchmail (SUSE-SU-2021:3493-1)NessusSuSE Local Security Checks10/21/20217/12/2023
medium
154390EulerOS 2.0 SP3 : linuxptp (EulerOS-SA-2021-2596)NessusHuawei Local Security Checks10/25/202110/25/2021
high
155773openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:3835-1)NessusSuSE Local Security Checks12/2/202111/1/2023
medium
155807SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:3835-1)NessusSuSE Local Security Checks12/2/202111/1/2023
medium
156297EulerOS 2.0 SP8 : vim (EulerOS-SA-2021-2817)NessusHuawei Local Security Checks12/25/202111/22/2023
high
156456Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2022:0003)NessusScientific Linux Local Security Checks1/4/20224/26/2022
high
157139Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5193-2)NessusUbuntu Local Security Checks1/26/202210/29/2024
high
157804Rocky Linux 8 : linuxptp (RLSA-2021:2660)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
157843Ubuntu 20.04 LTS : util-linux vulnerabilities (USN-5279-1)NessusUbuntu Local Security Checks2/9/20228/27/2024
medium
158373EulerOS 2.0 SP10 : vim (EulerOS-SA-2022-1217)NessusHuawei Local Security Checks2/25/202211/7/2023
high
158402FreeBSD : cryptopp -- ElGamal implementation allows plaintext recovery (7695b0af-958f-11ec-9aa3-4ccc6adda413)NessusFreeBSD Local Security Checks2/25/202211/7/2023
medium
159073FreeBSD : go -- multiple vulnerabilities (e2af876f-a7c8-11ec-9a2a-002324b2fba8)NessusFreeBSD Local Security Checks3/20/202211/6/2023
high
159098EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2022-1340)NessusHuawei Local Security Checks3/21/20224/26/2022
high
159266EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2022-1364)NessusHuawei Local Security Checks3/28/20224/26/2022
high
248793Linux Distros Unpatched Vulnerability : CVE-2024-27416NessusMisc.8/12/20259/6/2025
medium
249888Linux Distros Unpatched Vulnerability : CVE-2024-53182NessusMisc.8/15/20258/15/2025
high
251110Linux Distros Unpatched Vulnerability : CVE-2021-39928NessusMisc.8/18/20258/18/2025
high
251189Linux Distros Unpatched Vulnerability : CVE-2021-39517NessusMisc.8/18/20258/18/2025
medium
253210Linux Distros Unpatched Vulnerability : CVE-2021-38614NessusMisc.8/21/20258/21/2025
high
256076Linux Distros Unpatched Vulnerability : CVE-2022-42852NessusMisc.8/27/20258/27/2025
medium
256099Linux Distros Unpatched Vulnerability : CVE-2021-39872NessusMisc.8/27/20258/27/2025
medium
256772Linux Distros Unpatched Vulnerability : CVE-2021-39947NessusMisc.8/27/20258/27/2025
high
256815Linux Distros Unpatched Vulnerability : CVE-2021-39938NessusMisc.8/27/20258/27/2025
medium
257236Linux Distros Unpatched Vulnerability : CVE-2021-3802NessusMisc.8/27/20258/27/2025
medium
257588Linux Distros Unpatched Vulnerability : CVE-2021-39887NessusMisc.8/27/20258/27/2025
medium
259231Linux Distros Unpatched Vulnerability : CVE-2024-56732NessusMisc.8/30/20258/30/2025
high
260327Linux Distros Unpatched Vulnerability : CVE-2021-3917NessusMisc.9/2/20259/4/2025
medium
260619Linux Distros Unpatched Vulnerability : CVE-2023-1907NessusMisc.9/2/20259/2/2025
high
261839EulerOS 2.0 SP9 : libtheora (EulerOS-SA-2025-2131)NessusHuawei Local Security Checks9/10/20259/10/2025
critical
262599Linux Distros Unpatched Vulnerability : CVE-2021-39562NessusMisc.9/10/20259/10/2025
medium
262606Linux Distros Unpatched Vulnerability : CVE-2021-39554NessusMisc.9/10/20259/10/2025
medium
262611Linux Distros Unpatched Vulnerability : CVE-2021-39590NessusMisc.9/10/20259/10/2025
medium
262651Linux Distros Unpatched Vulnerability : CVE-2021-39555NessusMisc.9/10/20259/10/2025
medium
262660Linux Distros Unpatched Vulnerability : CVE-2021-37845NessusMisc.9/10/20259/10/2025
low
262681Linux Distros Unpatched Vulnerability : CVE-2021-38382NessusMisc.9/10/20259/10/2025
medium
262828Linux Distros Unpatched Vulnerability : CVE-2021-39598NessusMisc.9/10/20259/10/2025
medium
262830Linux Distros Unpatched Vulnerability : CVE-2021-39563NessusMisc.9/10/20259/10/2025
medium
262836Linux Distros Unpatched Vulnerability : CVE-2021-39588NessusMisc.9/10/20259/10/2025
medium
264443EulerOS 2.0 SP12 : grub2 (EulerOS-SA-2025-2009)NessusHuawei Local Security Checks9/10/20259/10/2025
medium
27078Solaris 10 (x86) : 125953-20 (deprecated)NessusSolaris Local Security Checks10/17/20071/14/2021
high
29647AIX 6.1 : bos.mp64 (U813931)NessusAIX Local Security Checks12/13/20071/4/2021
medium
31030Fedora 8 : kernel-2.6.23.15-137.fc8 (2008-1423)NessusFedora Local Security Checks2/12/20081/11/2021
high
31225AIX 6.1 : bos.mp64 (U815292)NessusAIX Local Security Checks2/27/20081/4/2021
medium
31429Fedora 8 : horde-3.1.7-1.fc8 (2008-2362)NessusFedora Local Security Checks3/13/20081/11/2021
medium
31672GLSA-200803-32 : Wireshark: Denial of ServiceNessusGentoo Local Security Checks3/26/20081/6/2021
medium
31753GLSA-200804-02 : bzip2: Denial of ServiceNessusGentoo Local Security Checks4/4/20081/6/2021
medium
31761Solaris 10 (x86) : 127431-07 (deprecated)NessusSolaris Local Security Checks4/4/20081/14/2021
medium
31820Fedora 8 : bzip2-1.0.4-13.fc8 (2008-2970)NessusFedora Local Security Checks4/11/20081/11/2021
medium
31824Fedora 7 : pdns-recursor-3.1.5-1.fc7 (2008-3010)NessusFedora Local Security Checks4/11/20081/11/2021
medium
31828Fedora 7 : bzip2-1.0.4-11.fc7 (2008-3037)NessusFedora Local Security Checks4/11/20081/11/2021
medium