Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174824EulerOS Virtualization 2.9.1 : libksba (EulerOS-SA-2023-1640)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
144693EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028)NessusHuawei Local Security Checks1/4/20212/9/2023
critical
153437Adobe InDesign 16.0 < 16.4.0 Multiple Arbitrary code execution (APSB21-73)NessusWindows9/16/202111/20/2024
high
162128SUSE SLES12 Security Update : grub2 (SUSE-SU-2022:2037-1)NessusSuSE Local Security Checks6/11/20221/18/2024
high
162131SUSE SLES15 Security Update : grub2 (SUSE-SU-2022:2036-1)NessusSuSE Local Security Checks6/11/20221/18/2024
high
164232EulerOS 2.0 SP5 : shim (EulerOS-SA-2022-2280)NessusHuawei Local Security Checks8/17/202210/13/2023
high
165952EulerOS Virtualization 3.0.6.0 : grub2 (EulerOS-SA-2022-2562)NessusHuawei Local Security Checks10/10/20221/18/2024
high
166843EulerOS 2.0 SP10 : shim (EulerOS-SA-2022-2699)NessusHuawei Local Security Checks11/2/202210/6/2023
high
172541Adobe Creative Cloud < 5.10.0 Arbitrary code execution (APSB23-21)NessusWindows3/14/202310/21/2024
high
172922CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-23454)NessusMarinerOS Local Security Checks3/20/20232/10/2025
medium
174273Debian DSA-5387-1 : openvswitch - security updateNessusDebian Local Security Checks4/14/20234/25/2023
high
177606SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2621-1)NessusSuSE Local Security Checks6/25/20237/14/2023
high
215479Azure Linux 3.0 Security Update: cloud-hypervisor-cvm / edk2 / hvloader / nodejs / nodejs18 / openssl (CVE-2024-4603)NessusAzure Linux Local Security Checks2/10/20255/28/2025
medium
89624Fedora 22 : xen-4.5.2-7.fc22 (2016-e1784417af)NessusFedora Local Security Checks3/4/20161/11/2021
high
125426Fedora 30 : libvirt (2019-5f105dd2b6)NessusFedora Local Security Checks5/28/20195/20/2024
high
137755RHEL 7 : docker (RHSA-2020:2653)NessusRed Hat Local Security Checks6/24/202011/7/2024
high
14875Debian DSA-038-1 : sgml-tools - insecure tempfilesNessusDebian Local Security Checks9/29/20041/4/2021
low
162508Siemens WinCC OA 3.16 < 3.19 Client Side Authentication Vulnerability (SSA-111512)NessusWindows6/23/20227/14/2025
critical
167381EulerOS 2.0 SP9 : deltarpm (EulerOS-SA-2022-2758)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
168999EulerOS 2.0 SP10 : deltarpm (EulerOS-SA-2022-2841)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
204148Photon OS 5.0: Openvswitch PHSA-2023-5.0-0093NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
197073WhatsApp Desktop < 0.3.9309 Persistent Cross-Site Scripting (CVE-2019-18426)NessusWindows5/15/20245/16/2024
high
217548Linux Distros Unpatched Vulnerability : CVE-2011-3544NessusMisc.3/3/20253/3/2025
critical
44701Debian DSA-1836-1 : fckeditor - missing input sanitisingNessusDebian Local Security Checks2/24/20101/4/2021
high
85669Fedora 21 : php-ZendFramework2-2.4.7-1.fc21 / php-guzzle-Guzzle-3.9.3-5.fc21 (2015-13488)NessusFedora Local Security Checks8/28/20151/11/2021
medium
87507Juniper ScreenOS 6.2.0r15 < 6.2.0r19 / 6.3.0r12 < 6.3.0r21 Multiple Vulnerabilities (JSA10713)NessusFirewalls12/18/20159/17/2018
critical
89271Fedora 22 : php-ZendFramework-1.12.16-1.fc22 (2015-6d70a701bf)NessusFedora Local Security Checks3/4/20161/11/2021
high
187118GLSA-202312-03 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/20/202312/20/2023
critical
102517RHEL 7 : spice (RHSA-2017:2471)NessusRed Hat Local Security Checks8/16/201710/24/2019
high
103590openSUSE Security Update : spice (openSUSE-2017-1110)NessusSuSE Local Security Checks10/2/20171/19/2021
high
118733Debian DLA-1565-1 : glusterfs security updateNessusDebian Local Security Checks11/6/20187/26/2024
high
128263Scientific Linux Security Update : spice-gtk on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
136969Microsoft Edge Chromium InstalledNessusWindows5/29/20207/23/2025
info
149786VMware vRealize Business for Cloud RCE (VMSA-2021-0007)NessusMisc.5/20/20215/21/2021
critical
171025RHEL 8 : thunderbird (RHSA-2023:0602)NessusRed Hat Local Security Checks2/6/202311/7/2024
medium
171030RHEL 8 : thunderbird (RHSA-2023:0603)NessusRed Hat Local Security Checks2/6/202311/7/2024
medium
171035RHEL 8 : thunderbird (RHSA-2023:0601)NessusRed Hat Local Security Checks2/6/202311/7/2024
medium
171069Oracle Linux 9 : thunderbird (ELSA-2023-0608)NessusOracle Linux Local Security Checks2/7/202310/22/2024
medium
174175Security Updates for Microsoft Dynamics 365 (on-premises) (April 2023)NessusWindows : Microsoft Bulletins4/12/20237/13/2023
medium
181340Security Updates for Microsoft Dynamics 365 (on-premises) (September 2023)NessusWindows : Microsoft Bulletins9/13/202311/16/2023
medium
191659Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2024-034)NessusAmazon Linux Local Security Checks3/6/202412/11/2024
high
209549RHEL 8 : NetworkManager-libreswan (RHSA-2024:8353)NessusRed Hat Local Security Checks10/23/202411/7/2024
high
209570Oracle Linux 8 : NetworkManager-libreswan (ELSA-2024-8353)NessusOracle Linux Local Security Checks10/23/202410/23/2024
high
209921Fedora 40 : NetworkManager-libreswan (2024-e88cc97dba)NessusFedora Local Security Checks10/31/202410/31/2024
high
236250Alibaba Cloud Linux 3 : 0232: NetworkManager-libreswan (ALINUX3-SA-2024:0232)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
106014Fedora 27 : glibc (2017-fb5e227432)NessusFedora Local Security Checks1/15/20181/6/2021
critical
106023Fedora 27 : kernel (2018-21a7ad920c)NessusFedora Local Security Checks1/15/20181/6/2021
high
106028Fedora 27 : thunderbird (2018-4e65ec8cc4)NessusFedora Local Security Checks1/15/20181/6/2021
high
106034Fedora 26 : kernel (2018-e6fe35524d)NessusFedora Local Security Checks1/15/20181/6/2021
high
106048SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2018:0079-1)NessusSuSE Local Security Checks1/15/20181/13/2021
medium