Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
236331Alibaba Cloud Linux 3 : 0226: grafana (ALINUX3-SA-2024:0226)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
240899SUSE SLES12 Security Update : google-osconfig-agent (SUSE-SU-2025:02150-1)NessusSuSE Local Security Checks6/28/20256/28/2025
high
48369Fedora 14 : znc-0.093-2.svn2101.fc14 (2010-13038)NessusFedora Local Security Checks8/19/20101/11/2021
medium
48906VLC Media Player < 1.1.4 Path Subversion Arbitrary DLL Injection Code ExecutionNessusWindows8/27/201011/15/2018
high
50822SuSE 10 Security Update : quagga (ZYPP Patch Number 7237)NessusSuSE Local Security Checks11/28/20101/14/2021
medium
51073Ubuntu 10.04 LTS : paste vulnerability (USN-1026-1)NessusUbuntu Local Security Checks12/8/20109/19/2019
medium
56501GLSA-201110-08 : feh: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/14/20111/6/2021
medium
58573Cisco IOS Software Reverse SSH Denial of Service Vulnerability (cisco-sa-20120328-ssh)NessusCISCO4/2/201211/15/2018
high
58805Fedora 17 : quagga-0.99.20.1-1.fc17 (2012-5352)NessusFedora Local Security Checks4/20/20121/11/2021
medium
58828FreeBSD : bugzilla -- multiple vulnerabilities (09c87973-8b9d-11e1-b393-20cf30e32f6d)NessusFreeBSD Local Security Checks4/23/20121/6/2021
medium
58839FreeBSD : wordpress -- multiple vulnerabilities (b384cc5b-8d56-11e1-8d7b-003067b2972c)NessusFreeBSD Local Security Checks4/24/20121/6/2021
critical
59070Debian DSA-2469-1 : linux-2.6 - privilege escalation/denial of serviceNessusDebian Local Security Checks5/11/20121/11/2021
high
59080Fedora 16 : wordpress-3.3.2-2.fc16 (2012-6542)NessusFedora Local Security Checks5/14/20121/11/2021
critical
59100Fedora 15 : bind-dyndb-ldap-1.1.0-0.11.rc1.fc15 (2012-6759)NessusFedora Local Security Checks5/16/20121/11/2021
medium
59187Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : backuppc vulnerability (USN-1444-1)NessusUbuntu Local Security Checks5/18/20129/19/2019
medium
59257Fedora 17 : wordpress-3.3.2-2.fc17 (2012-6494)NessusFedora Local Security Checks5/29/20121/11/2021
critical
59363RHEL 5 / 6 : openoffice.org (RHSA-2012:0705)NessusRed Hat Local Security Checks6/5/201211/4/2024
critical
61321Scientific Linux Security Update : openoffice.org on SL5.x, SL6.x i386/x86_64 (20120604)NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
61471Fedora 17 : qemu-1.0.1-1.fc17 (2012-11302)NessusFedora Local Security Checks8/10/20121/11/2021
medium
61723Debian DSA-2535-1 : rtfm - XSSNessusDebian Local Security Checks8/30/20121/11/2021
medium
61787Ubuntu 11.10 : linux vulnerability (USN-1554-1)NessusUbuntu Local Security Checks9/5/20129/19/2019
medium
61955Mandriva Linux Security Advisory : libreoffice (MDVSA-2012:091)NessusMandriva Local Security Checks9/6/20121/6/2021
high
61962Mandriva Linux Security Advisory : libxslt (MDVSA-2012:109)NessusMandriva Local Security Checks9/6/20121/6/2021
medium
62438RSA Authentication Client 3.5 < 3.5.6 Local Authentication BypassNessusWindows10/5/201211/15/2018
high
62546USN-1609-1 : linux-ti-omap4 vulnerabilityNessusUbuntu Local Security Checks10/15/201212/1/2016
medium
63266IBM Lotus Symphony < 3.0.1 Fix Pack 2 Multiple VulnerabilitiesNessusWindows12/14/201212/4/2019
high
110272McAfee VirusScan Enterprise < 8.8 Patch 13 Privilege Escalation Vulnerability (SB10237)NessusWindows6/1/20186/19/2020
low
123692Debian DSA-4423-1 : putty - security updateNessusDebian Local Security Checks4/4/20196/6/2024
critical
125434Fedora 29 : python3 (2019-ec26883852)NessusFedora Local Security Checks5/28/20195/20/2024
critical
125915RHEL 6 : python (RHSA-2019:1467)NessusRed Hat Local Security Checks6/14/201911/6/2024
critical
127255NewStart CGSL CORE 5.04 / MAIN 5.04 : python Multiple Vulnerabilities (NS-SA-2019-0061)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
critical
127453NewStart CGSL MAIN 4.05 : python Vulnerability (NS-SA-2019-0166)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
128700NewStart CGSL MAIN 4.06 : python Vulnerability (NS-SA-2019-0174)NessusNewStart CGSL Local Security Checks9/11/20191/14/2021
critical
129208EulerOS 2.0 SP3 : poppler (EulerOS-SA-2019-2015)NessusHuawei Local Security Checks9/24/20194/23/2024
medium
129742RHEL 7 : python (RHSA-2019:2980)NessusRed Hat Local Security Checks10/9/201911/6/2024
critical
130155RHEL 7 : python (RHSA-2019:3170)NessusRed Hat Local Security Checks10/23/201911/6/2024
critical
135718Security Updates for Microsoft Defender (April 2020)NessusWindows4/17/20209/2/2020
high
137643Photon OS 1.0: Glibc PHSA-2020-1.0-0300NessusPhotonOS Local Security Checks6/18/20203/6/2024
medium
138180Photon OS 2.0: Python PHSA-2020-2.0-0259NessusPhotonOS Local Security Checks7/7/20207/22/2024
critical
140094Amazon Linux AMI : ruby19, ruby21 (ALAS-2020-1426)NessusAmazon Linux Local Security Checks8/31/202012/11/2024
high
140859EulerOS 2.0 SP3 : bluez (EulerOS-SA-2020-2092)NessusHuawei Local Security Checks9/28/20202/19/2024
high
142350EulerOS 2.0 SP2 : xerces-j2 (EulerOS-SA-2020-2405)NessusHuawei Local Security Checks11/3/20202/12/2024
high
143758SUSE SLES12 Security Update : glibc (SUSE-SU-2020:3024-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
193877RHEL 8 : unbound (RHSA-2024:2045)NessusRed Hat Local Security Checks4/25/202411/7/2024
medium
197574Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6775-2)NessusUbuntu Local Security Checks5/21/202412/13/2024
high
202621Xen: double unlock in x86 guest IRQ handling (XSA-458)NessusMisc.7/18/202412/19/2024
high
203066Photon OS 2.0: Patch PHSA-2018-2.0-0037NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
204350Photon OS 5.0: Libx11 PHSA-2023-5.0-0029NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204661Photon OS 5.0: Curl PHSA-2024-5.0-0328NessusPhotonOS Local Security Checks7/24/20248/27/2024
high
204934Fedora 40 : xen (2024-169a1cc589)NessusFedora Local Security Checks8/1/202412/19/2024
high