Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184116SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:4321-1)NessusSuSE Local Security Checks11/1/202311/1/2023
high
164799Oracle Linux 8 : open-vm-tools (ELSA-2022-6357)NessusOracle Linux Local Security Checks9/7/202210/22/2024
high
140445openSUSE Security Update : MozillaFirefox (openSUSE-2020-1384)NessusSuSE Local Security Checks9/9/20202/21/2024
high
162415Debian DSA-5166-1 : slurm-wlm - security updateNessusDebian Local Security Checks6/21/20221/24/2025
high
31087SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5001)NessusSuSE Local Security Checks2/14/20081/14/2021
high
31620openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5095)NessusSuSE Local Security Checks3/19/20081/14/2021
high
236849AlmaLinux 8 : firefox (ALSA-2025:4458)NessusAlma Linux Local Security Checks5/16/20255/16/2025
critical
150810RHEL 8 : microcode_ctl (RHSA-2021:2308)NessusRed Hat Local Security Checks6/16/20213/6/2025
high
165139RHEL 8 : polkit (RHSA-2021:2236)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
240142RHEL 9 : ipa (RHSA-2025:9185)NessusRed Hat Local Security Checks6/17/20256/17/2025
critical
251953Linux Distros Unpatched Vulnerability : CVE-2025-4404NessusMisc.8/19/20259/1/2025
critical
166470RHEL 7 : kernel (RHSA-2022:7171)NessusRed Hat Local Security Checks10/25/202211/7/2024
high
166542RHEL 8 : kpatch-patch (RHSA-2022:7137)NessusRed Hat Local Security Checks10/26/20223/6/2025
high
167205RHEL 8 : kpatch-patch (RHSA-2022:7885)NessusRed Hat Local Security Checks11/9/202211/7/2024
high
167766SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:4034-1)NessusSuSE Local Security Checks11/17/20221/15/2024
high
163695RHEL 7 : kernel (RHSA-2022:5802)NessusRed Hat Local Security Checks8/2/202211/7/2024
high
152950Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3327)NessusScientific Linux Local Security Checks9/1/202110/6/2025
high
239142TencentOS Server 4: xorg-x11-server-Xwayland (TSSA-2024:0667)NessusTencent Local Security Checks6/16/20256/16/2025
high
239938TencentOS Server 2: openssh (TSSA-2023:0329)NessusTencent Local Security Checks6/16/20256/16/2025
high
240005TencentOS Server 4: nano (TSSA-2024:0262)NessusTencent Local Security Checks6/16/20256/16/2025
high
163362SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2445-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
131424NewStart CGSL CORE 5.04 / MAIN 5.04 : pacemaker Multiple Vulnerabilities (NS-SA-2019-0224)NessusNewStart CGSL Local Security Checks12/2/20195/18/2022
high
119061EulerOS Virtualization 2.5.2 : kernel (EulerOS-SA-2018-1370)NessusHuawei Local Security Checks11/21/20187/22/2024
high
165925EulerOS Virtualization 3.0.6.0 : util-linux (EulerOS-SA-2022-2593)NessusHuawei Local Security Checks10/10/202210/10/2022
medium
22734Debian DSA-1193-1 : xfree86 - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
high
179118SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3036-1)NessusSuSE Local Security Checks8/1/20238/1/2023
high
164788RHEL 9 : open-vm-tools (RHSA-2022:6358)NessusRed Hat Local Security Checks9/7/202211/7/2024
high
70982Debian DSA-2795-2 : lighttpd - several vulnerabilitiesNessusDebian Local Security Checks11/21/20131/11/2021
high
160104SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1)NessusSuSE Local Security Checks4/24/20227/13/2023
high
161358RHEL 7 : kernel-rt (RHSA-2022:4644)NessusRed Hat Local Security Checks5/19/202211/7/2024
high
186947AlmaLinux 9 : kpatch-patch (ALSA-2023:7734)NessusAlma Linux Local Security Checks12/15/20231/5/2024
high
184100Debian DSA-5543-1 : open-vm-tools - security updateNessusDebian Local Security Checks11/1/20231/24/2025
high
31697openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123)NessusSuSE Local Security Checks3/28/20081/14/2021
high
153786Amazon Linux 2 : kernel (ALAS-2021-1699)NessusAmazon Linux Local Security Checks9/29/202112/11/2024
high
236712Alibaba Cloud Linux 3 : 0066: device-mapper-multipath (ALINUX3-SA-2023:0066)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
246805Linux Distros Unpatched Vulnerability : CVE-2020-29569NessusMisc.8/9/20259/30/2025
high
151763SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2366-1)NessusSuSE Local Security Checks7/16/20217/13/2023
high
152062SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2021:2460-1)NessusSuSE Local Security Checks7/24/20217/13/2023
high
269227RHEL 8 : open-vm-tools (RHSA-2025:17509)NessusRed Hat Local Security Checks10/7/202510/7/2025
high
173032EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541)NessusHuawei Local Security Checks3/20/20239/11/2024
high
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
130564RHEL 8 : sudo (RHSA-2019:3694)NessusRed Hat Local Security Checks11/6/201911/6/2024
high
130740RHEL 6 : sudo (RHSA-2019:3754)NessusRed Hat Local Security Checks11/8/201911/6/2024
high
133486RHEL 8 : sudo (RHSA-2020:0388)NessusRed Hat Local Security Checks2/5/202011/7/2024
high
163295RHEL 8 : kpatch-patch (RHSA-2022:5648)NessusRed Hat Local Security Checks7/20/202211/7/2024
high
164152RHEL 7 : kpatch-patch (RHSA-2022:6075)NessusRed Hat Local Security Checks8/16/202211/7/2024
high
130960SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1)NessusSuSE Local Security Checks11/13/20194/11/2024
critical