Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141624CentOS 7 : evince and poppler (RHSA-2020:3977)NessusCentOS Local Security Checks10/20/202010/9/2024
high
142427RHEL 8 : poppler (RHSA-2020:4643)NessusRed Hat Local Security Checks11/4/202011/7/2024
high
143585Ubuntu 20.04 LTS : GDK-PixBuf vulnerability (USN-4663-1)NessusUbuntu Local Security Checks12/9/20208/29/2024
medium
144491SUSE SLES12 Security Update : ovmf (SUSE-SU-2020:3883-1)NessusSuSE Local Security Checks12/21/20201/26/2022
high
144698EulerOS 2.0 SP9 : glib2 (EulerOS-SA-2021-1004)NessusHuawei Local Security Checks1/4/20211/31/2024
high
144893Photon OS 2.0: Glib PHSA-2021-2.0-0308NessusPhotonOS Local Security Checks1/13/20217/22/2024
high
145677CentOS 8 : ghostscript (CESA-2019:3890)NessusCentOS Local Security Checks1/29/20213/23/2021
high
145943CentOS 8 : libssh (CESA-2020:4545)NessusCentOS Local Security Checks2/1/20212/2/2023
high
183481Amazon Linux 2 : bluez (ALAS-2023-2309)NessusAmazon Linux Local Security Checks10/20/202312/11/2024
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G vulnerability (USN-3914-1)NessusUbuntu Local Security Checks10/21/20238/27/2024
high
184639Rocky Linux 8 : ruby:2.5 (RLSA-2019:1972)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184875Rocky Linux 8 : nodejs:16 (RLSA-2022:4796)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
193260Oracle Linux 7 : X.Org / server (ELSA-2024-1785)NessusOracle Linux Local Security Checks4/12/20249/9/2025
high
194033RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.18 (RHSA-2017:3216)NessusRed Hat Local Security Checks4/27/20244/29/2025
medium
194138RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2019:1151)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
146119Debian DLA-2545-1 : open-build-service security updateNessusDebian Local Security Checks2/4/20211/24/2024
medium
146746Fedora 33 : gdk-pixbuf2 / gdk-pixbuf2-xlib (2021-2e59756cbe)NessusFedora Local Security Checks2/22/20211/21/2022
high
146876Photon OS 2.0: Binutils PHSA-2021-2.0-0321NessusPhotonOS Local Security Checks2/27/20217/23/2024
medium
147180Fedora 33 : openscad (2021-8349f28cb9)NessusFedora Local Security Checks3/8/20211/12/2024
high
147183Fedora 32 : openscad (2021-793da7882b)NessusFedora Local Security Checks3/8/20211/12/2024
high
150521SUSE SLES11 Security Update : python (SUSE-SU-2021:14198-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
150769CentOS 7 : qemu-kvm (RHSA-2021:2322)NessusCentOS Local Security Checks6/14/202110/9/2024
low
150991RHEL 7 : qemu-kvm-rhev (RHSA-2021:2529)NessusRed Hat Local Security Checks6/24/202111/7/2024
low
152255openSUSE 15 Security Update : mysql-connector-java (openSUSE-SU-2021:2622-1)NessusSuSE Local Security Checks8/6/20218/6/2021
medium
161553EulerOS 2.0 SP3 : gdisk (EulerOS-SA-2022-1720)NessusHuawei Local Security Checks5/26/20225/26/2022
medium
167074RHEL 8 : gdisk (RHSA-2022:7700)NessusRed Hat Local Security Checks11/8/202211/7/2024
medium
167119CentOS 8 : gdisk (CESA-2022:7700)NessusCentOS Local Security Checks11/8/202211/8/2022
medium
167440AlmaLinux 8 : gdisk (ALSA-2022:7700)NessusAlma Linux Local Security Checks11/14/202211/14/2022
medium
161668CentOS 8 : nodejs:16 (CESA-2022:4796)NessusCentOS Local Security Checks5/30/202210/26/2023
critical
164881SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3159-1)NessusSuSE Local Security Checks9/8/20227/14/2023
high
109092Debian DSA-4174-1 : corosync - security updateNessusDebian Local Security Checks4/18/201810/31/2024
high
109189Fedora 26 : corosync (2018-d87e29047d)NessusFedora Local Security Checks4/20/201810/29/2024
high
110654RHEL 7 : ansible (RHSA-2018:1949)NessusRed Hat Local Security Checks6/22/20184/15/2025
high
110794RHEL 7 : ansible (RHSA-2018:2022)NessusRed Hat Local Security Checks6/29/20184/15/2025
high
112195Debian DLA-1483-1 : 389-ds-base security updateNessusDebian Local Security Checks8/31/20188/13/2024
high
118320SUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:3287-1)NessusSuSE Local Security Checks10/23/20183/25/2025
high
118465VMware Fusion 10.x < 10.1.3 Out-of-Bounds Read Vulnerability (VMSA-2018-0026) (macOS)NessusMacOS X Local Security Checks10/26/201811/1/2019
high
118957Node.js multiple vulnerabilities (July 2018 Security Releases).NessusMisc.11/14/20187/22/2024
high
119007Fedora 27 : pdns (2018-5a1e2759aa)NessusFedora Local Security Checks11/16/20187/22/2024
high
120583Fedora 29 : pdns (2018-85fc964de8)NessusFedora Local Security Checks1/3/20197/2/2024
high
85102Oracle Linux 6 : hivex (ELSA-2015-1378)NessusOracle Linux Local Security Checks7/30/201511/1/2024
high
85195Scientific Linux Security Update : hivex on SL6.x x86_64 (20150722)NessusScientific Linux Local Security Checks8/4/20151/14/2021
medium
86115HP-UX PHKL_44278 : s700_800 11.31 vm cumulative patchNessusHP-UX Local Security Checks9/24/20157/27/2021
medium
97835Adobe Shockwave Player <= 12.2.7.197 DLL Hijacking (APSB17-08)NessusWindows3/20/201711/13/2019
high
99175Fedora 25 : pcs (2017-71e69a691b)NessusFedora Local Security Checks4/4/20171/6/2021
medium
99451Oracle Linux 6 : libreoffice (ELSA-2017-0979)NessusOracle Linux Local Security Checks4/19/201711/1/2024
medium
99505Scientific Linux Security Update : libreoffice on SL6.x i386/x86_64 (20170418)NessusScientific Linux Local Security Checks4/20/20171/14/2021
medium
99748Fedora 25 : community-mysql (2017-fe6e14dcf9)NessusFedora Local Security Checks5/1/20171/6/2021
high
198133SUSE SLES15 Security Update : xdg-desktop-portal (SUSE-SU-2024:1831-1)NessusSuSE Local Security Checks5/30/20245/30/2024
high
198139SUSE SLES15 Security Update : xdg-desktop-portal (SUSE-SU-2024:1806-1)NessusSuSE Local Security Checks5/30/20245/30/2024
high