Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167865Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Unbound vulnerability (USN-5732-1)NessusUbuntu Local Security Checks11/18/20228/27/2024
high
168909GLSA-202212-02 : Unbound: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/18/202212/18/2022
medium
172321EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1438)NessusHuawei Local Security Checks3/8/20238/31/2023
medium
172349EulerOS 2.0 SP5 : unbound (EulerOS-SA-2023-1517)NessusHuawei Local Security Checks3/9/20233/9/2023
high
172540Adobe Illustrator < 27.3.1 Multiple Vulnerabilities (APSB23-19)NessusWindows3/14/202311/20/2024
high
172942CBL Mariner 2.0 Security Update: kernel (CVE-2022-3113)NessusMarinerOS Local Security Checks3/20/20232/10/2025
medium
101284openSUSE Security Update : dovecot22 (openSUSE-2017-787)NessusSuSE Local Security Checks7/7/20171/19/2021
high
108859FreeBSD : FreeBSD -- ipsec crash or denial of service (c0c5afef-38db-11e8-8b7f-a4badb2f469b)NessusFreeBSD Local Security Checks4/6/201811/19/2024
high
86540SUSE SLED11 / SLES11 Security Update : augeas (SUSE-SU-2015:1792-1)NessusSuSE Local Security Checks10/22/20151/6/2021
high
87108Ubuntu 14.04 LTS : dpkg vulnerability (USN-2820-1)NessusUbuntu Local Security Checks11/30/20158/27/2024
critical
89424Fedora 22 : p7zip-15.09-4.fc22 (2015-d5cc306730)NessusFedora Local Security Checks3/4/20161/11/2021
medium
89466Fedora 23 : p7zip-15.09-4.fc23 (2015-fadaa9953e)NessusFedora Local Security Checks3/4/20161/11/2021
medium
90758SUSE SLES11 Security Update : freetype2 (SUSE-SU-2016:1149-1)NessusSuSE Local Security Checks4/27/20161/19/2021
high
91056F5 Networks BIG-IP : MySQL vulnerability (K44611310)NessusF5 Networks Local Security Checks5/12/20163/10/2021
high
95522GLSA-201612-07 : dpkg: Arbitrary code executionNessusGentoo Local Security Checks12/5/20161/11/2021
high
95542Fedora 25 : dpkg (2016-0918477a60)NessusFedora Local Security Checks12/6/20161/11/2021
high
95578Fedora 23 : dpkg (2016-10ec03ed27)NessusFedora Local Security Checks12/7/20161/11/2021
high
97483Fedora 24 : util-linux (2017-b11b460865)NessusFedora Local Security Checks3/2/20171/6/2021
medium
97956CentOS 6 : coreutils (CESA-2017:0654)NessusCentOS Local Security Checks3/27/20172/18/2025
medium
99906IBM MQ 8.x < 8.0.0.3 Multiple Information Disclosure (credentialed check)NessusWindows5/1/20178/6/2018
low
99949EulerOS 2.0 SP1 : util-linux (EulerOS-SA-2017-1083)NessusHuawei Local Security Checks5/3/20171/6/2021
medium
247780Linux Distros Unpatched Vulnerability : CVE-2022-48874NessusMisc.8/10/20258/10/2025
high
248136Linux Distros Unpatched Vulnerability : CVE-2020-36781NessusMisc.8/11/20258/11/2025
medium
248414Linux Distros Unpatched Vulnerability : CVE-2021-47087NessusMisc.8/11/20259/5/2025
high
251444Linux Distros Unpatched Vulnerability : CVE-2018-6163NessusMisc.8/18/20258/18/2025
medium
251621Linux Distros Unpatched Vulnerability : CVE-2018-6120NessusMisc.8/18/20258/18/2025
high
251650Linux Distros Unpatched Vulnerability : CVE-2018-6123NessusMisc.8/18/20258/18/2025
medium
253384Linux Distros Unpatched Vulnerability : CVE-2024-11931NessusMisc.8/21/20258/21/2025
medium
256340Linux Distros Unpatched Vulnerability : CVE-2019-13568NessusMisc.8/27/20258/27/2025
high
259246Linux Distros Unpatched Vulnerability : CVE-2020-5253NessusMisc.8/30/20258/30/2025
critical
259256Linux Distros Unpatched Vulnerability : CVE-2024-1299NessusMisc.8/30/20258/30/2025
high
143886SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
144086NewStart CGSL CORE 5.04 / MAIN 5.04 : python-twisted-web Multiple Vulnerabilities (NS-SA-2020-0078)NessusNewStart CGSL Local Security Checks12/11/20202/2/2024
critical
144537Virtuozzo 6 : python / python-devel / python-libs / python-test / etc (VZLSA-2019-1467)NessusVirtuozzo Local Security Checks12/22/20201/31/2024
critical
146286Fedora 33 : 1:cups (2021-ef84cd3f69)NessusFedora Local Security Checks2/8/20211/21/2022
medium
146414Fedora 32 : 1:cups (2021-db5caaeb91)NessusFedora Local Security Checks2/11/20211/21/2022
medium
147269NewStart CGSL CORE 5.04 / MAIN 5.04 : bluez Multiple Vulnerabilities (NS-SA-2021-0038)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
151174EulerOS Virtualization for ARM 64 3.0.6.0 : cups (EulerOS-SA-2021-1996)NessusHuawei Local Security Checks6/30/202112/12/2023
medium
155285EulerOS 2.0 SP5 : cups (EulerOS-SA-2021-2655)NessusHuawei Local Security Checks11/11/202111/11/2021
medium
156363EulerOS Virtualization 3.0.2.0 : cups (EulerOS-SA-2021-2849)NessusHuawei Local Security Checks12/29/202112/29/2021
medium
159862EulerOS Virtualization 2.10.0 : cups (EulerOS-SA-2022-1395)NessusHuawei Local Security Checks4/18/20224/18/2022
medium
163879SUSE SLED15 / SLES15 Security Update : python-ujson (SUSE-SU-2022:2673-1)NessusSuSE Local Security Checks8/5/20227/14/2023
high
164174SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:2811-1)NessusSuSE Local Security Checks8/17/20227/14/2023
critical
170362RHEL 8 : Red Hat OpenStack Platform 16.2.4 (python-ujson) (RHSA-2022:8850)NessusRed Hat Local Security Checks1/23/202311/7/2024
high
171528SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:0427-1)NessusSuSE Local Security Checks2/16/20237/14/2023
high
175114RHEL 8 : libreswan (RHSA-2023:2125)NessusRed Hat Local Security Checks5/4/202311/7/2024
high
177386FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks6/16/202310/23/2023
high
101639Fedora 26 : zabbix (2017-5c8a4ebccd)NessusFedora Local Security Checks7/17/20171/6/2021
high
109899Google Chrome < 66.0.3359.170 Multiple VulnerabilitiesNessusWindows5/17/201810/4/2024
high
109900Google Chrome < 66.0.3359.170 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks5/17/201810/4/2024
high