Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
117324RHEL 7 : rhvm-appliance (RHSA-2018:2643)NessusRed Hat Local Security Checks9/6/20184/29/2025
high
120036SUSE SLES12 Security Update : nodejs6 (SUSE-SU-2018:1892-1)NessusSuSE Local Security Checks1/2/20197/11/2024
high
120446Fedora 28 : kernel (2018-5926c0ffc8)NessusFedora Local Security Checks1/3/20197/5/2024
medium
121879Photon OS 1.0: Postgresql PHSA-2018-1.0-0178NessusPhotonOS Local Security Checks2/7/20195/23/2022
high
121939Photon OS 2.0: Zsh PHSA-2018-2.0-0039NessusPhotonOS Local Security Checks2/7/20197/23/2024
high
123091Amazon Linux AMI : file (ALAS-2019-1186)NessusAmazon Linux Local Security Checks3/26/20196/12/2024
high
124222FreeBSD : FreeBSD -- SAE side-channel attacks (7e53f9cc-656d-11e9-8e67-206a8a720317)NessusFreeBSD Local Security Checks4/23/20195/31/2024
medium
124831EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1509)NessusHuawei Local Security Checks5/13/20195/23/2024
medium
126120Photon OS 1.0: Libsoup PHSA-2019-1.0-0236NessusPhotonOS Local Security Checks6/24/20195/19/2022
medium
126961Amazon Linux 2 : ruby (ALAS-2019-1249)NessusAmazon Linux Local Security Checks7/24/20195/8/2024
high
127016EulerOS 2.0 SP8 : wpa_supplicant (EulerOS-SA-2019-1779)NessusHuawei Local Security Checks7/25/20195/8/2024
medium
127226NewStart CGSL CORE 5.04 / MAIN 5.04 : corosync Vulnerability (NS-SA-2019-0046)NessusNewStart CGSL Local Security Checks8/12/20192/10/2023
high
127802Ubuntu 16.04 LTS / 18.04 LTS : Sigil vulnerability (USN-4085-1)NessusUbuntu Local Security Checks8/12/20198/27/2024
high
127811Amazon Linux AMI : ruby20 / ruby21, ruby24 (ALAS-2019-1255)NessusAmazon Linux Local Security Checks8/13/20195/6/2024
high
245997Linux Distros Unpatched Vulnerability : CVE-2024-26716NessusMisc.8/8/20259/5/2025
medium
246045Linux Distros Unpatched Vulnerability : CVE-2023-4583NessusMisc.8/8/20258/8/2025
high
246835Linux Distros Unpatched Vulnerability : CVE-2018-6555NessusMisc.8/9/20258/9/2025
high
250775Linux Distros Unpatched Vulnerability : CVE-2024-31210NessusMisc.8/18/20258/18/2025
high
253960Linux Distros Unpatched Vulnerability : CVE-2017-2899NessusMisc.8/24/20258/24/2025
high
256587Linux Distros Unpatched Vulnerability : CVE-2020-7041NessusMisc.8/27/20258/27/2025
medium
256680Linux Distros Unpatched Vulnerability : CVE-2019-9036NessusMisc.8/27/20258/27/2025
high
259317Linux Distros Unpatched Vulnerability : CVE-2022-3222NessusMisc.8/30/20258/30/2025
medium
260350Linux Distros Unpatched Vulnerability : CVE-2015-2317NessusMisc.9/2/20259/2/2025
medium
262925Linux Distros Unpatched Vulnerability : CVE-2020-7664NessusMisc.9/10/20259/10/2025
high
263860Linux Distros Unpatched Vulnerability : CVE-2015-1072NessusMisc.9/10/20259/10/2025
high
50029Fedora 12 : postgresql-8.4.5-1.fc12 (2010-15954)NessusFedora Local Security Checks10/20/20101/11/2021
medium
50355Fedora 13 : sepostgresql-9.0.1-20101007.fc13 (2010-16004)NessusFedora Local Security Checks10/28/20101/11/2021
high
50581Mandriva Linux Security Advisory : xpdf (MDVSA-2010:228)NessusMandriva Local Security Checks11/14/20101/6/2021
medium
50942SuSE 11 Security Update : libpoppler (SAT Patch Number 3337)NessusSuSE Local Security Checks12/2/20101/14/2021
medium
51082Fedora 13 : phpMyAdmin-3.3.8.1-1.fc13 (2010-18371)NessusFedora Local Security Checks12/9/20101/11/2021
medium
51897Fedora 14 : postgresql-8.4.7-1.fc14 (2011-0990)NessusFedora Local Security Checks2/8/20111/11/2021
medium
51927Fedora 13 : postgresql-8.4.7-1.fc13 (2011-0963)NessusFedora Local Security Checks2/10/20111/11/2021
medium
53530SuSE 10 Security Update : Mono (ZYPP Patch Number 7445)NessusSuSE Local Security Checks4/22/20111/19/2021
medium
57164SuSE 10 Security Update : Mono (ZYPP Patch Number 7479)NessusSuSE Local Security Checks12/13/20111/19/2021
medium
130034Fedora 30 : python-ecdsa (2019-5297458c78)NessusFedora Local Security Checks10/18/20194/17/2024
high
130209FortiOS DRBG unsufficient entropy (FG-IR-19-186)NessusFirewalls10/25/20199/16/2022
high
130836EulerOS 2.0 SP5 : 389-ds-base (EulerOS-SA-2019-2127)NessusHuawei Local Security Checks11/12/20194/12/2024
high
131090Fedora 30 : 1:wpa_supplicant (2019-2bdcccee3c)NessusFedora Local Security Checks11/18/20194/11/2024
medium
131195Fedora 31 : 2:dpdk (2019-019df9a459)NessusFedora Local Security Checks11/22/20194/10/2024
high
131288Cisco Web Security Appliance Management Interface < 11.8.0-332 Cross-Site Scripting Vulnerability XSS NessusCISCO11/25/20195/14/2021
medium
132599EulerOS 2.0 SP8 : ghostscript (EulerOS-SA-2020-1006)NessusHuawei Local Security Checks1/2/20204/2/2024
high
133127RHEL 7 : openvswitch2.11 (RHSA-2020:0166)NessusRed Hat Local Security Checks1/21/202011/7/2024
high
133159RHEL 7 : openvswitch2.12 (RHSA-2020:0168)NessusRed Hat Local Security Checks1/22/202011/7/2024
high
133161RHEL 8 : openvswitch2.12 (RHSA-2020:0172)NessusRed Hat Local Security Checks1/22/202011/7/2024
high
134035SUSE SLED15 / SLES15 Security Update : dpdk (SUSE-SU-2020:0439-1)NessusSuSE Local Security Checks2/25/20203/26/2024
high
134473GLSA-202003-06 : Ruby: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/20203/22/2024
high
134576Debian DLA-2142-1 : slirp security updateNessusDebian Local Security Checks3/16/20203/22/2024
medium
135050RHEL 7 : qemu-kvm-ma (RHSA-2020:1209)NessusRed Hat Local Security Checks4/1/202011/7/2024
medium
135079RHEL 7 : advancecomp (RHSA-2020:1037)NessusRed Hat Local Security Checks4/1/202011/7/2024
high
135379Oracle Linux 6 : qemu-kvm (ELSA-2020-1403)NessusOracle Linux Local Security Checks4/10/202010/22/2024
medium