Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
252102Linux Distros Unpatched Vulnerability : CVE-2024-21140NessusMisc.8/19/20259/1/2025
medium
252550Linux Distros Unpatched Vulnerability : CVE-2022-32084NessusMisc.8/20/20258/20/2025
high
253700Linux Distros Unpatched Vulnerability : CVE-2017-2905NessusMisc.8/24/20258/24/2025
high
254514Linux Distros Unpatched Vulnerability : CVE-2017-2818NessusMisc.8/25/20258/25/2025
high
254907Linux Distros Unpatched Vulnerability : CVE-2017-2908NessusMisc.8/25/20258/25/2025
high
255089Linux Distros Unpatched Vulnerability : CVE-2017-2424NessusMisc.8/25/20258/25/2025
medium
255606Linux Distros Unpatched Vulnerability : CVE-2018-10935NessusMisc.8/26/20258/26/2025
medium
259786Linux Distros Unpatched Vulnerability : CVE-2019-14981NessusMisc.8/30/20258/30/2025
medium
262629Linux Distros Unpatched Vulnerability : CVE-2021-43779NessusMisc.9/10/20259/10/2025
critical
262642Linux Distros Unpatched Vulnerability : CVE-2021-44993NessusMisc.9/10/20259/10/2025
medium
262820Linux Distros Unpatched Vulnerability : CVE-2021-44994NessusMisc.9/10/20259/10/2025
medium
43881Mandriva Linux Security Advisory : krb5 (MDVSA-2010:006)NessusMandriva Local Security Checks1/14/20101/6/2021
critical
44362openSUSE Security Update : libthai (libthai-1808)NessusSuSE Local Security Checks2/2/20101/14/2021
critical
47187Fedora 12 : krb5-1.7-18.fc12 (2010-0503)NessusFedora Local Security Checks7/1/20101/11/2021
critical
49781CentOS 4 / 5 : postgresql / postgresql84 (CESA-2010:0742)NessusCentOS Local Security Checks10/7/20101/4/2021
medium
49784Mandriva Linux Security Advisory : postgresql (MDVSA-2010:197)NessusMandriva Local Security Checks10/7/20101/6/2021
medium
49803Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1)NessusUbuntu Local Security Checks10/8/20109/19/2019
medium
49966Debian DSA-2120-1 : postgresql-8.3 - privilege escalationNessusDebian Local Security Checks10/14/20101/4/2021
medium
50456Fedora 12 : luci-0.22.4-2.0.b9faf868074git.fc12 (2010-16601)NessusFedora Local Security Checks11/3/20101/11/2021
medium
50703RHEL 6 : postgresql (RHSA-2010:0908)NessusRed Hat Local Security Checks11/24/20101/14/2021
medium
51102FreeBSD : krb5 -- RFC 3961 key-derivation checksum handling vulnerability (1d193bba-03f6-11e0-bf50-001a926c7637)NessusFreeBSD Local Security Checks12/10/20101/6/2021
medium
51506FreeBSD : php -- open_basedir bypass (73634294-0fa7-11e0-becc-0022156e8794)NessusFreeBSD Local Security Checks1/13/20111/6/2021
medium
51618SuSE 11.1 Security Update : opensc (SAT Patch Number 3729)NessusSuSE Local Security Checks1/21/20111/14/2021
high
51856Fedora 13 : bugzilla-3.4.10-1.fc13 (2011-0755)NessusFedora Local Security Checks2/3/20111/11/2021
high
128425Debian DLA-1905-1 : gosa security updateNessusDebian Local Security Checks9/3/20194/30/2024
medium
128453openSUSE Security Update : libmirage (openSUSE-2019-2033)NessusSuSE Local Security Checks9/3/20194/30/2024
high
128652Fedora 30 : python38 (2019-4954d8773c)NessusFedora Local Security Checks9/11/20194/26/2024
high
128791Fedora 29 : sphinx (2019-bdadf4c6f5)NessusFedora Local Security Checks9/16/20194/26/2024
high
128880Debian DLA-1922-1 : wpa security updateNessusDebian Local Security Checks9/17/20194/25/2024
medium
129344openSUSE Security Update : bird (openSUSE-2019-2178)NessusSuSE Local Security Checks9/25/20194/23/2024
high
130361SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2019:2798-1)NessusSuSE Local Security Checks10/29/20194/16/2024
high
130490Fedora 30 : python3 (2019-aba3cca74a)NessusFedora Local Security Checks11/4/20194/16/2024
high
131039Fedora 29 : 1:wpa_supplicant (2019-65509aac53)NessusFedora Local Security Checks11/15/20194/11/2024
medium
131073Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerability (USN-4193-1)NessusUbuntu Local Security Checks11/15/20198/27/2024
high
131119SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2983-1)NessusSuSE Local Security Checks11/18/20191/13/2021
high
131169Fedora 29 : oniguruma (2019-6a931c8eec)NessusFedora Local Security Checks11/21/20194/10/2024
high
131237Amazon Linux 2 : python / python3 (ALAS-2019-1368)NessusAmazon Linux Local Security Checks11/25/20194/10/2024
high
131445Fedora 31 : milkytracker (2019-3d5f61419f)NessusFedora Local Security Checks12/3/20194/9/2024
medium
132010SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2019:3267-1)NessusSuSE Local Security Checks12/12/20192/6/2023
high
132014Ubuntu 16.04 LTS / 18.04 LTS : libssh vulnerability (USN-4219-1)NessusUbuntu Local Security Checks12/12/20198/29/2024
high
132070SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2019:3293-1)NessusSuSE Local Security Checks12/16/20192/6/2023
high
132086openSUSE Security Update : libssh (openSUSE-2019-2689)NessusSuSE Local Security Checks12/17/20194/4/2024
high
132089SUSE SLES12 Security Update : libssh (SUSE-SU-2019:3307-1)NessusSuSE Local Security Checks12/17/20192/6/2023
high
132408Fedora 30 : 1:grub2 (2019-69da274284)NessusFedora Local Security Checks12/27/20194/30/2025
medium
133136SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2020:0130-1)NessusSuSE Local Security Checks1/21/20202/6/2023
high
134041Photon OS 1.0: Python2 PHSA-2020-1.0-0280NessusPhotonOS Local Security Checks2/25/20207/31/2020
high
135026Ubuntu 18.04 LTS : WebKitGTK+ vulnerability (USN-4310-1)NessusUbuntu Local Security Checks3/31/20208/27/2024
critical
135056RHEL 7 : python3 (RHSA-2020:1132)NessusRed Hat Local Security Checks4/1/202011/7/2024
high
135059RHEL 7 : python (RHSA-2020:1131)NessusRed Hat Local Security Checks4/1/202011/7/2024
high
200070RHEL 8 : python-idna (RHSA-2024:3543)NessusRed Hat Local Security Checks6/3/202411/7/2024
high