Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
71418Fedora 20 : openstack-nova-2013.2-4.fc20 (2013-22667)NessusFedora Local Security Checks12/14/20131/11/2021
low
75856openSUSE Security Update : gnutls (openSUSE-SU-2012:0344-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
76800Oracle Solaris Critical Patch Update : apr2012_SRU3NessusSolaris Local Security Checks7/26/20148/11/2022
medium
80427Mandriva Linux Security Advisory : pwgen (MDVSA-2015:008)NessusMandriva Local Security Checks1/9/20151/6/2021
medium
80468Mandriva Linux Security Advisory : wireshark (MDVSA-2015:022)NessusMandriva Local Security Checks1/13/20151/6/2021
medium
80754Oracle Solaris Third-Party Patch Update : ruby (cve_2011_4815_denial_of)NessusSolaris Local Security Checks1/19/20151/14/2021
high
81694OracleVM 3.3 : xen (OVMSA-2015-0026)NessusOracleVM Local Security Checks3/9/20151/4/2021
low
81748Debian DSA-3181-1 : xen - security updateNessusDebian Local Security Checks3/11/20151/11/2021
high
81756Ubuntu 14.04 LTS : eCryptfs vulnerability (USN-2524-1)NessusUbuntu Local Security Checks3/11/20158/27/2024
high
82601Fedora 20 : moodle-2.6.10-1.fc20 (2015-4530)NessusFedora Local Security Checks4/7/20151/11/2021
medium
83507Fedora 21 : java-1.8.0-openjdk-1.8.0.45-38.b14.fc21 (2015-8264)NessusFedora Local Security Checks5/18/20151/11/2021
medium
83542Solaris 10 (x86) : 148628-02 (deprecated)NessusSolaris Local Security Checks5/19/20151/14/2021
high
83735McAfee Firewall Enterprise IGMP Packet Integer Overflow DoS (SB10107)NessusFirewalls5/20/201511/1/2024
high
74680openSUSE Security Update : libxslt / libxslt-python (openSUSE-SU-2012:0883-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
76679RHEL 5 : MRG (RHSA-2014:0859)NessusRed Hat Local Security Checks7/22/20141/14/2021
medium
124869Photon OS 1.0: Bash PHSA-2019-1.0-0229NessusPhotonOS Local Security Checks5/14/20191/16/2020
high
127825Fedora 30 : poppler (2019-69ec14786b)NessusFedora Local Security Checks8/13/20195/3/2024
medium
128816EulerOS 2.0 SP5 : cronie (EulerOS-SA-2019-1893)NessusHuawei Local Security Checks9/16/20194/25/2024
medium
128936EulerOS Virtualization for ARM 64 3.0.2.0 : cronie (EulerOS-SA-2019-1933)NessusHuawei Local Security Checks9/17/20194/25/2024
medium
130809EulerOS 2.0 SP8 : cronie (EulerOS-SA-2019-2100)NessusHuawei Local Security Checks11/12/20194/12/2024
medium
134828RHEL 8 : icu (RHSA-2020:0902)NessusRed Hat Local Security Checks3/23/202011/8/2024
high
134834RHEL 6 : icu (RHSA-2020:0896)NessusRed Hat Local Security Checks3/23/202011/7/2024
high
134909CentOS 7 : icu (RHSA-2020:0897)NessusCentOS Local Security Checks3/26/202010/9/2024
high
135218Oracle Linux 8 : nodejs:12 (ELSA-2020-1293)NessusOracle Linux Local Security Checks8/13/202011/1/2024
high
135272RHEL 8 : nodejs:10 (RHSA-2020:1343)NessusRed Hat Local Security Checks4/7/202011/7/2024
high
135800Scientific Linux Security Update : bash on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
135937Amazon Linux AMI : icu (ALAS-2020-1361)NessusAmazon Linux Local Security Checks4/24/202012/11/2024
high
136294Fedora 31 : rubygem-json (2020-26df92331a)NessusFedora Local Security Checks5/4/20203/13/2024
high
136301Fedora 30 : rubygem-json (2020-d171bf636d)NessusFedora Local Security Checks5/4/20203/13/2024
high
136465SUSE SLES12 Security Update : icu (SUSE-SU-2020:1180-1)NessusSuSE Local Security Checks5/11/20203/13/2024
high
137815EulerOS Virtualization for ARM 64 3.0.6.0 : icu (EulerOS-SA-2020-1708)NessusHuawei Local Security Checks6/25/20203/5/2024
high
138052Amazon Linux AMI : bash (ALAS-2020-1379)NessusAmazon Linux Local Security Checks7/2/202012/11/2024
high
141495Photon OS 3.0: Icu PHSA-2020-3.0-0153NessusPhotonOS Local Security Checks10/19/20208/22/2025
high
141745EulerOS Virtualization 3.0.2.2 : icu (EulerOS-SA-2020-2223)NessusHuawei Local Security Checks10/21/20201/6/2021
high
142623Debian DLA-2439-1 : libexif security updateNessusDebian Local Security Checks11/9/202011/20/2020
critical
143925NewStart CGSL CORE 5.04 / MAIN 5.04 : bash Vulnerability (NS-SA-2020-0067)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
143950NewStart CGSL CORE 5.05 / MAIN 5.05 : bash Vulnerability (NS-SA-2020-0101)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
144114RHEL 8 : libexif (RHSA-2020:5395)NessusRed Hat Local Security Checks12/14/202011/7/2024
critical
145830CentOS 8 : nodejs:12 (CESA-2020:1293)NessusCentOS Local Security Checks2/1/20212/8/2023
high
149200EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1809)NessusHuawei Local Security Checks4/30/20211/2/2024
critical
154446NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0179)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
critical
154682F5 Networks BIG-IP : Intel I210 network adapter vulnerability (K31445234)NessusF5 Networks Local Security Checks10/28/20215/7/2024
medium
207913Oracle Linux 8 : grafana (ELSA-2024-7349)NessusOracle Linux Local Security Checks9/30/20249/11/2025
high
208043Amazon Linux 2 : python38-setuptools (ALASPYTHON3.8-2024-012)NessusAmazon Linux Local Security Checks10/2/202412/11/2024
high
208403EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-2554)NessusHuawei Local Security Checks10/9/202410/9/2024
high
210540RHEL 8 : python39:3.9 (RHSA-2024:6220)NessusRed Hat Local Security Checks11/7/202411/7/2024
high
215320Azure Linux 3.0 Security Update: mysql (CVE-2024-21096)NessusAzure Linux Local Security Checks2/10/20259/15/2025
medium
217199Linux Distros Unpatched Vulnerability : CVE-2010-2322NessusMisc.3/3/20253/3/2025
high
217588Linux Distros Unpatched Vulnerability : CVE-2012-2100NessusMisc.3/4/20253/4/2025
high
217630Linux Distros Unpatched Vulnerability : CVE-2012-2372NessusMisc.3/4/20253/4/2025
medium