Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129205EulerOS 2.0 SP3 : qt (EulerOS-SA-2019-2012)NessusHuawei Local Security Checks9/24/20194/23/2024
medium
129917NewStart CGSL CORE 5.04 / MAIN 5.04 : spice-gtk Vulnerability (NS-SA-2019-0208)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
high
129959RHEL 7 : jss (RHSA-2019:3067)NessusRed Hat Local Security Checks10/16/201911/7/2024
high
130817EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2019-2108)NessusHuawei Local Security Checks11/12/20194/12/2024
medium
131444Fedora 31 : opencv (2019-20ef0e76fe)NessusFedora Local Security Checks12/3/20194/9/2024
high
131536openSUSE Security Update : cpio (openSUSE-2019-2593)NessusSuSE Local Security Checks12/3/20194/8/2024
high
131570CentOS 7 : tcpdump (CESA-2019:3976)NessusCentOS Local Security Checks12/4/20194/8/2024
medium
131680Scientific Linux Security Update : tcpdump on SL7.x x86_64 (20191202)NessusScientific Linux Local Security Checks12/4/20194/5/2024
medium
131937Security Updates for Microsoft Office Products (December 2019)NessusWindows : Microsoft Bulletins12/10/20196/10/2022
high
131945Security Updates for Microsoft Office Products (November 2019) (macOS)NessusMacOS X Local Security Checks12/11/201912/16/2019
high
132313Red Hat JBoss Enterprise Application Platform 7.x < 7.2.4 Authorization BypassNessusCGI abuses12/19/20194/11/2022
medium
132500NewStart CGSL CORE 5.04 / MAIN 5.04 : tcpdump Vulnerability (NS-SA-2019-0266)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
medium
217169Linux Distros Unpatched Vulnerability : CVE-2009-5029NessusMisc.3/3/20259/3/2025
critical
217238Linux Distros Unpatched Vulnerability : CVE-2010-3452NessusMisc.3/3/20253/3/2025
high
217738Linux Distros Unpatched Vulnerability : CVE-2012-4154NessusMisc.3/4/20259/2/2025
critical
218470Linux Distros Unpatched Vulnerability : CVE-2014-9157NessusMisc.3/4/20259/4/2025
critical
218476Linux Distros Unpatched Vulnerability : CVE-2014-8501NessusMisc.3/4/20259/4/2025
high
219555Linux Distros Unpatched Vulnerability : CVE-2016-4954NessusMisc.3/4/20259/3/2025
high
219585Linux Distros Unpatched Vulnerability : CVE-2016-5323NessusMisc.3/4/20259/3/2025
high
219618Linux Distros Unpatched Vulnerability : CVE-2016-5036NessusMisc.3/4/20259/5/2025
high
219627Linux Distros Unpatched Vulnerability : CVE-2016-5319NessusMisc.3/4/20259/3/2025
medium
219682Linux Distros Unpatched Vulnerability : CVE-2016-4994NessusMisc.3/4/20259/3/2025
high
221834Linux Distros Unpatched Vulnerability : CVE-2018-8786NessusMisc.3/4/20259/2/2025
critical
224120Linux Distros Unpatched Vulnerability : CVE-2021-43331NessusMisc.3/5/20259/4/2025
medium
225825Linux Distros Unpatched Vulnerability : CVE-2023-46751NessusMisc.3/5/20253/5/2025
high
230224Linux Distros Unpatched Vulnerability : CVE-2020-7942NessusMisc.3/5/20258/30/2025
medium
231956Linux Distros Unpatched Vulnerability : CVE-2024-8006NessusMisc.3/6/20258/27/2025
medium
233050RHEL 7 : CFME 5.6.3 (RHSA-2016:2839)NessusRed Hat Local Security Checks3/20/20253/20/2025
high
235187Azure Linux 3.0 Security Update: kernel (CVE-2025-21687)NessusAzure Linux Local Security Checks5/6/20259/15/2025
high
51862Debian DSA-2157-1 : postgresql-8.3, postgresql-8.4, postgresql-9.0 - buffer overflowNessusDebian Local Security Checks2/4/20111/4/2021
medium
51868RHEL 4 / 5 / 6 : postgresql (RHSA-2011:0197)NessusRed Hat Local Security Checks2/4/20111/14/2021
medium
60950Scientific Linux Security Update : postgresql84 on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
63351PostgreSQL 8.2 < 8.2.20 / 8.3 < 8.3.14 / 8.4 < 8.4.7 / 9.0 < 9.0.3 Buffer Overflow VulnerabilityNessusDatabases12/28/201210/23/2024
medium
68878OracleVM 2.2 : ovs-agent (OVMSA-2010-0015)NessusOracleVM Local Security Checks7/15/20131/14/2021
high
79251Wireshark 1.10.x < 1.10.11 Multiple DoS VulnerabilitiesNessusWindows11/14/20143/9/2023
medium
79769Fedora 21 : wireshark-1.12.2-1.fc21 (2014-15320)NessusFedora Local Security Checks12/7/20141/11/2021
medium
80366Fedora 20 : jasper-1.900.1-27.fc20 (2014-16349)NessusFedora Local Security Checks1/6/20151/11/2021
high
80545Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150113)NessusScientific Linux Local Security Checks1/15/20151/14/2021
high
80986openSUSE Security Update : wireshark (openSUSE-SU-2015:0113-1)NessusSuSE Local Security Checks1/26/20151/19/2021
medium
81192Fedora 21 : kernel-3.18.5-201.fc21 (2015-1657)NessusFedora Local Security Checks2/6/20151/11/2021
high
81347Fedora 21 : mutt-1.5.23-7.fc21 (2014-16782)NessusFedora Local Security Checks2/16/20151/11/2021
medium
81951Ubuntu 14.04 LTS : libXfont vulnerabilities (USN-2536-1)NessusUbuntu Local Security Checks3/19/20158/27/2024
critical
81994Fedora 22 : libXfont-1.5.1-1.fc22 (2015-4199)NessusFedora Local Security Checks3/23/20151/11/2021
high
82006GLSA-201503-07 : hivex: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks3/24/20151/11/2021
medium
82921Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2015-111-08)NessusSlackware Local Security Checks4/22/20151/14/2021
medium
202060Fortinet Fortigate XSS vulnerability in SSL VPN web UI (FG-IR-23-485)NessusFirewalls7/10/20247/29/2025
medium
202370RHEL 9 : less (RHSA-2024:4529)NessusRed Hat Local Security Checks7/15/202411/7/2024
high
203298Photon OS 4.0: Kubernetes PHSA-2023-4.0-0364NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
205371CBL Mariner 2.0 Security Update: kernel (CVE-2022-48841)NessusMarinerOS Local Security Checks8/11/20242/10/2025
medium
205896EulerOS 2.0 SP12 : less (EulerOS-SA-2024-2217)NessusHuawei Local Security Checks8/20/20248/20/2024
high