Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
235010Fedora 40 : mingw-LibRaw (2025-32a9eb17af)NessusFedora Local Security Checks4/30/20255/2/2025
low
235993Alibaba Cloud Linux 3 : 0110: cups (ALINUX3-SA-2023:0110)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
237077SUSE SLES12 Security Update : kernel (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:01593-1)NessusSuSE Local Security Checks5/22/20255/22/2025
high
237221SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:01677-1)NessusSuSE Local Security Checks5/24/20255/24/2025
high
237672Amazon Linux 2023 : ImageMagick, ImageMagick-c++, ImageMagick-c++-devel (ALAS2023-2025-972)NessusAmazon Linux Local Security Checks6/2/20256/2/2025
low
177353Security Update for Microsoft Visual Studio Code (June 2023)NessusWindows6/15/20239/25/2023
medium
186639SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2023:4659-1)NessusSuSE Local Security Checks12/7/20232/2/2024
medium
187844Amazon Linux 2 : curl (ALAS-2024-2385)NessusAmazon Linux Local Security Checks1/9/202412/11/2024
critical
189872Fedora 39 : glibc (2024-aec80d6e8a)NessusFedora Local Security Checks2/1/202411/15/2024
high
189875Fedora 38 : glibc (2024-07597a0fb3)NessusFedora Local Security Checks2/1/202411/14/2024
high
204580Photon OS 5.0: Curl PHSA-2024-5.0-0280NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
162024Security Updates for Microsoft Office Products C2R (August 2020)NessusWindows6/10/202211/26/2024
high
163474Oracle Linux 8 : java-17-openjdk (ELSA-2022-5726)NessusOracle Linux Local Security Checks7/27/202210/22/2024
high
163481Debian DSA-5192-1 : openjdk-17 - security updateNessusDebian Local Security Checks7/27/20221/24/2025
high
163513Oracle Linux 9 : java-17-openjdk (ELSA-2022-5736)NessusOracle Linux Local Security Checks7/28/202210/22/2024
high
163545Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5541-1)NessusUbuntu Local Security Checks7/29/20228/28/2024
high
163710Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2022:5687)NessusScientific Linux Local Security Checks8/2/202212/7/2022
high
163722SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1)NessusSuSE Local Security Checks8/2/20227/14/2023
high
165801EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440)NessusHuawei Local Security Checks10/8/202211/29/2022
high
177807SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:2701-1)NessusSuSE Local Security Checks6/30/20237/14/2023
high
177880SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2023:2741-1)NessusSuSE Local Security Checks7/1/20237/14/2023
high
180208RHEL 8 : cups (RHSA-2023:4771)NessusRed Hat Local Security Checks8/28/202311/7/2024
medium
180209RHEL 8 : cups (RHSA-2023:4765)NessusRed Hat Local Security Checks8/28/202311/7/2024
medium
18635RHEL 4 : zlib (RHSA-2005:569)NessusRed Hat Local Security Checks7/6/200511/4/2024
medium
197017Security Updates for Microsoft SharePoint Server 2019 (May 2024)NessusWindows : Microsoft Bulletins5/14/20241/9/2025
high
19817GLSA-200509-18 : Qt: Buffer overflow in the included zlib libraryNessusGentoo Local Security Checks10/5/20051/6/2021
high
26189RHEL 2.1 / 3 / 4 / 5 : gimp (RHSA-2007:0513)NessusRed Hat Local Security Checks9/26/20071/14/2021
medium
29472SuSE 10 Security Update : Java (ZYPP Patch Number 3844)NessusSuSE Local Security Checks12/13/20071/14/2021
medium
34772Safari < 3.2 Multiple VulnerabilitiesNessusWindows11/14/20087/27/2018
high
38820RHEL 5 : ntp (RHSA-2009:1039)NessusRed Hat Local Security Checks5/19/20091/14/2021
medium
38821RHEL 4 : ntp (RHSA-2009:1040)NessusRed Hat Local Security Checks5/19/20091/14/2021
medium
38847openSUSE 10 Security Update : xntp (xntp-6231)NessusSuSE Local Security Checks5/20/20091/14/2021
medium
38920GLSA-200905-08 : NTP: Remote execution of arbitrary codeNessusGentoo Local Security Checks5/27/20091/6/2021
medium
41078SuSE9 Security Update : zlib (YOU Patch Number 10347)NessusSuSE Local Security Checks9/24/20091/14/2021
high
67861Oracle Linux 4 : ntp (ELSA-2009-1040)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
160321RHEL 8 : xmlrpc-c (RHSA-2022:1644)NessusRed Hat Local Security Checks4/29/202211/7/2024
critical
160413Oracle Linux 8 : xmlrpc-c (ELSA-2022-1643)NessusOracle Linux Local Security Checks5/2/202210/22/2024
critical
163248Debian DSA-5183-1 : wpewebkit - security updateNessusDebian Local Security Checks7/15/20221/24/2025
high
175838Google Chrome < 113.0.5672.126 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/16/20237/7/2023
high
177259FreeBSD : chromium -- multiple vulnerabilities (1567be8c-0a15-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks6/13/20237/18/2023
high
186453Fedora 39 : webkitgtk (2023-8f84dc8e09)NessusFedora Local Security Checks11/29/202311/14/2024
high
211142Fedora 37 : emacs (2022-d69c7f95a4)NessusFedora Local Security Checks11/14/202411/14/2024
high
57324Fedora 16 : ejabberd-2.1.9-1.fc16 (2011-16281)NessusFedora Local Security Checks12/19/20111/11/2021
medium
89605Fedora 22 : qemu-2.3.1-12.fc22 (2016-be042f7e6f)NessusFedora Local Security Checks3/4/20161/11/2021
high
91077RHEL 6 : kernel (RHSA-2016:0855)NessusRed Hat Local Security Checks5/12/201610/24/2019
high
97649Fedora 25 : GraphicsMagick (2017-c71a0f40f0)NessusFedora Local Security Checks3/10/20171/6/2021
critical
143577Amazon Linux 2 : libvirt (ALAS-2020-1569)NessusAmazon Linux Local Security Checks12/9/202012/11/2024
medium
147678EulerOS Virtualization 2.9.0 : libvirt (EulerOS-SA-2021-1666)NessusHuawei Local Security Checks3/11/20215/10/2022
high
159010Fedora 35 : openvpn (2022-a9bd17092d)NessusFedora Local Security Checks3/17/202211/14/2024
critical
161433Debian DLA-3018-1 : libpgjava - LTS security updateNessusDebian Local Security Checks5/23/202210/26/2023
critical