Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
218411Linux Distros Unpatched Vulnerability : CVE-2014-8504NessusMisc.3/4/20259/4/2025
critical
218414Linux Distros Unpatched Vulnerability : CVE-2015-0469NessusMisc.3/4/20259/1/2025
high
218484Linux Distros Unpatched Vulnerability : CVE-2014-9660NessusMisc.3/4/20253/4/2025
high
218544Linux Distros Unpatched Vulnerability : CVE-2014-9814NessusMisc.3/4/20259/3/2025
medium
218685Linux Distros Unpatched Vulnerability : CVE-2014-8485NessusMisc.3/4/20259/3/2025
critical
222679Linux Distros Unpatched Vulnerability : CVE-2018-6954NessusMisc.3/4/20259/3/2025
high
224772Linux Distros Unpatched Vulnerability : CVE-2022-3278NessusMisc.3/5/20259/7/2025
medium
225302Linux Distros Unpatched Vulnerability : CVE-2022-48885NessusMisc.3/5/20258/15/2025
medium
226150Linux Distros Unpatched Vulnerability : CVE-2023-31606NessusMisc.3/5/20259/3/2025
high
226438Linux Distros Unpatched Vulnerability : CVE-2023-31485NessusMisc.3/5/20259/3/2025
medium
231175Linux Distros Unpatched Vulnerability : CVE-2024-6995NessusMisc.3/6/20258/30/2025
medium
234601Azure Linux 3.0 Security Update: qemu (CVE-2023-3180)NessusAzure Linux Local Security Checks4/18/20259/15/2025
medium
235798RHEL 9 : rust-bootupd (RHSA-2025:7241)NessusRed Hat Local Security Checks5/13/20257/1/2025
medium
237311RHEL 9 : python3.12-cryptography (RHSA-2025:7317)NessusRed Hat Local Security Checks5/27/20256/5/2025
medium
237328RHEL 9 : keylime-agent-rust (RHSA-2025:7313)NessusRed Hat Local Security Checks5/27/20256/5/2025
medium
241276AlmaLinux 9 : python3.12-cryptography (ALSA-2025:7317)NessusAlma Linux Local Security Checks7/3/20257/3/2025
medium
138728openSUSE Security Update : coturn (openSUSE-2020-937)NessusSuSE Local Security Checks7/20/20202/29/2024
high
139599Cisco Webex Meetings Reflected XSS (cisco-sa-webex-mttngs-xss-3VbdxDuF)NessusWindows8/14/202010/23/2024
medium
140219Cisco Jabber for Windows Protocol Handler Command Injection (cisco-sa-jabber-vY8M4KGB)NessusWindows9/4/202012/18/2020
high
140534Security Updates for Microsoft SQL Server Reporting Services (September 2020)NessusWindows : Microsoft Bulletins9/11/202011/29/2024
medium
142399RHEL 8 : opensc (RHSA-2020:4483)NessusRed Hat Local Security Checks11/4/20203/15/2025
medium
142511EulerOS Virtualization 3.0.6.6 : cups (EulerOS-SA-2020-2464)NessusHuawei Local Security Checks11/6/20201/6/2021
high
144650Xen Memory Leak DoS (XSA-330)NessusMisc.12/31/20206/3/2021
medium
145473GLSA-202101-31 : Cacti: Remote code executionNessusGentoo Local Security Checks1/27/20211/26/2024
high
146192Fedora 33 : tcmu-runner (2021-4a91649cf3)NessusFedora Local Security Checks2/4/20214/12/2021
high
148451Cisco AnyConnect Secure Mobility Client for Mac OS File Corruption (cisco-sa-anyconnect-mac-dos-36s2y3Lv)NessusMacOS X Local Security Checks4/13/20214/15/2021
medium
151007FreeBSD : cacti -- SQL Injection was possible due to incorrect validation order (e4cd0b38-c9f9-11eb-87e1-08002750c711)NessusFreeBSD Local Security Checks6/25/202112/12/2023
high
154535NewStart CGSL MAIN 6.02 : cups Vulnerability (NS-SA-2021-0124)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
208817CBL Mariner 2.0 Security Update: kernel (CVE-2024-44974)NessusMarinerOS Local Security Checks10/13/202412/13/2024
high
215776Azure Linux 3.0 Security Update: kernel (CVE-2024-44974)NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
216117Fortinet FortiClient (FG-IR-23-279)NessusWindows2/11/20252/11/2025
medium
217321Linux Distros Unpatched Vulnerability : CVE-2010-4664NessusMisc.3/3/20259/3/2025
high
217329Linux Distros Unpatched Vulnerability : CVE-2010-4251NessusMisc.3/3/20253/3/2025
high
217407Linux Distros Unpatched Vulnerability : CVE-2010-4805NessusMisc.3/3/20253/3/2025
high
220879Linux Distros Unpatched Vulnerability : CVE-2017-3453NessusMisc.3/4/20258/20/2025
medium
222327Linux Distros Unpatched Vulnerability : CVE-2018-11713NessusMisc.3/4/20259/14/2025
medium
222488Linux Distros Unpatched Vulnerability : CVE-2019-15945NessusMisc.3/4/20258/30/2025
medium
222994Linux Distros Unpatched Vulnerability : CVE-2020-0198NessusMisc.3/4/20259/3/2025
high
227561Linux Distros Unpatched Vulnerability : CVE-2024-2627NessusMisc.3/5/20258/27/2025
high
233315Azure Linux 3.0 Security Update: unixODBC (CVE-2024-1013)NessusAzure Linux Local Security Checks3/25/20259/15/2025
high
235535RockyLinux 8 : java-1.8.0-openjdk (RLSA-2024:4563)NessusRocky Linux Local Security Checks5/7/20255/7/2025
high
236553Alibaba Cloud Linux 3 : 0003: libexif (ALINUX3-SA-2021:0003)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
critical
186852RHEL 8 : postgresql:10 (RHSA-2023:7778)NessusRed Hat Local Security Checks12/14/202311/8/2024
high
187069RHEL 8 : postgresql:10 (RHSA-2023:7878)NessusRed Hat Local Security Checks12/19/202311/7/2024
high
191175CentOS 9 : subversion-1.14.1-5.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
194066RHEL 6 / 7 : rh-java-common-lucene (RHSA-2017:3451)NessusRed Hat Local Security Checks4/27/20244/29/2025
critical
194943Microsoft Edge (Chromium) < 124.0.2478.80 Multiple VulnerabilitiesNessusWindows5/2/202412/23/2024
high
195011Rocky Linux 8 : varnish (RLSA-2024:1690)NessusRocky Linux Local Security Checks5/6/20245/6/2024
high
195018RHEL 9 : varnish (RHSA-2024:2700)NessusRed Hat Local Security Checks5/6/202411/7/2024
high
196974Rocky Linux 9 : varnish (RLSA-2024:1691)NessusRocky Linux Local Security Checks5/14/20245/14/2024
high