Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141638Photon OS 1.0: Elasticsearch PHSA-2020-1.0-0321NessusPhotonOS Local Security Checks10/21/20207/22/2024
medium
142247F5 Networks BIG-IP : BIG-IP VE network interface vulnerability (K75111593)NessusF5 Networks Local Security Checks11/3/20202/28/2024
high
142359F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525)NessusF5 Networks Local Security Checks11/3/202011/2/2023
high
144024Virtuozzo 7 : jss / jss-javadoc (VZLSA-2019-3067)NessusVirtuozzo Local Security Checks12/10/20202/2/2024
high
145993CentOS 8 : thunderbird (CESA-2020:0577)NessusCentOS Local Security Checks2/1/20211/24/2024
high
150311FreeBSD : tauthon -- Regular Expression Denial of Service (c7855866-c511-11eb-ae1d-b42e991fc52e)NessusFreeBSD Local Security Checks6/7/202112/27/2023
medium
152185SUSE SLES15 Security Update : qemu (SUSE-SU-2021:2591-1)NessusSuSE Local Security Checks8/3/20217/13/2023
medium
156254Security Updates for Microsoft Office (December 2021) (macOS)NessusMacOS X Local Security Checks12/23/20213/16/2023
high
157744Rocky Linux 8 : squid:4 (RLSA-2021:1979)NessusRocky Linux Local Security Checks2/9/20227/12/2024
high
160046EulerOS 2.0 SP10 : gnupg2 (EulerOS-SA-2022-1486)NessusHuawei Local Security Checks4/21/202210/31/2023
high
161653SUSE SLES12 Security Update : pcp (SUSE-SU-2022:1873-1)NessusSuSE Local Security Checks5/28/20227/14/2023
critical
163194EulerOS Virtualization 2.10.1 : gnupg2 (EulerOS-SA-2022-2052)NessusHuawei Local Security Checks7/15/202210/18/2023
high
110098VMware Player 14.x < 14.1.2 Multiple DoS (VMSA-2018-0013)NessusWindows5/24/201811/4/2019
medium
110226Ubuntu 14.04 LTS / 16.04 LTS : NVIDIA graphics drivers vulnerabilities (USN-3662-1)NessusUbuntu Local Security Checks5/30/20188/27/2024
high
110605RHEL 6 : pcs (RHSA-2018:1927)NessusRed Hat Local Security Checks6/19/201811/5/2024
high
110889Scientific Linux Security Update : pcs on SL6.x i386/x86_64 (20180619)NessusScientific Linux Local Security Checks7/3/20189/6/2024
high
118482openSUSE Security Update : mercurial (openSUSE-2018-1297)NessusSuSE Local Security Checks10/29/20187/26/2024
critical
119291Fedora 27 : moodle (2018-4ec3eecd7f)NessusFedora Local Security Checks11/30/20187/18/2024
high
119715openSUSE Security Update : tcpdump (openSUSE-2018-1559)NessusSuSE Local Security Checks12/17/20187/15/2024
medium
120187SUSE SLED15 / SLES15 Security Update : tcpdump (SUSE-SU-2018:4131-1)NessusSuSE Local Security Checks1/2/20197/9/2024
medium
120267Fedora 29 : terminology (2018-1bd545ef39)NessusFedora Local Security Checks1/3/20197/9/2024
high
120447Fedora 28 : kernel / kernel-headers / kernel-tools (2018-59e4747e0f)NessusFedora Local Security Checks1/3/20197/5/2024
medium
120496Fedora 29 : moodle (2018-6a4a3b78fd)NessusFedora Local Security Checks1/3/20197/5/2024
high
120505Fedora 29 : opencc (2018-6bf5d4c292)NessusFedora Local Security Checks1/3/20197/5/2024
medium
120521Fedora 28 : liblouis (2018-70fac49405)NessusFedora Local Security Checks1/3/20197/4/2024
medium
120844Fedora 28 : 1:gitolite3 (2018-dc060c6f2a)NessusFedora Local Security Checks1/3/20196/28/2024
high
120863Fedora 29 : liblouis (2018-e470c7f387)NessusFedora Local Security Checks1/3/20196/28/2024
medium
122920Photon OS 1.0: Keepalived PHSA-2019-1.0-0212NessusPhotonOS Local Security Checks3/18/20193/20/2025
medium
123552SUSE SLES11 Security Update : liblouis (SUSE-SU-2019:13994-1)NessusSuSE Local Security Checks4/1/20196/6/2024
medium
123615EulerOS 2.0 SP5 : libexif (EulerOS-SA-2019-1141)NessusHuawei Local Security Checks4/2/20196/6/2024
high
124510Fedora 30 : tcpreplay (2019-7d689dd314)NessusFedora Local Security Checks5/2/20195/29/2024
critical
124580openSUSE Security Update : curl (openSUSE-2019-1311)NessusSuSE Local Security Checks5/3/20195/29/2024
critical
193906openSUSE 15 Security Update : dcmtk (openSUSE-SU-2024:0113-1)NessusSuSE Local Security Checks4/26/20245/2/2024
high
200722openSUSE 15 Security Update : gdcm (openSUSE-SU-2024:0167-1)NessusSuSE Local Security Checks6/19/20248/22/2025
critical
201095RHEL 9 : Red Hat build of MicroShift 4.16.0 (RHSA-2024:0043)NessusRed Hat Local Security Checks6/27/202411/7/2024
low
202894Photon OS 3.0: Cloud PHSA-2020-3.0-0065NessusPhotonOS Local Security Checks7/22/20247/24/2024
medium
203186Photon OS 4.0: Binutils PHSA-2022-4.0-0144NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
206678NVIDIA CUDA Toolkit < 12.6.68 (12.6U1) Multiple Vulnerabilities (August 2024)NessusMisc.9/5/202410/4/2024
high
208542CentOS 6 : chromium-browser (RHSA-2020:2761)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
100279Debian DSA-3857-1 : mysql-connector-java - security updateNessusDebian Local Security Checks5/19/20171/11/2021
medium
219974Linux Distros Unpatched Vulnerability : CVE-2016-6295NessusMisc.3/4/20258/18/2025
critical
21999CentOS 4 : spamassassin (CESA-2006:0543)NessusCentOS Local Security Checks7/5/20061/4/2021
medium
22147GLSA-200608-05 : LibVNCServer: Authentication bypassNessusGentoo Local Security Checks8/4/20061/6/2021
high
22171GLSA-200608-12 : x11vnc: Authentication bypass in included LibVNCServer codeNessusGentoo Local Security Checks8/8/20061/6/2021
high
221971Linux Distros Unpatched Vulnerability : CVE-2018-18661NessusMisc.3/4/20259/4/2025
medium
222029Linux Distros Unpatched Vulnerability : CVE-2018-1113NessusMisc.3/4/20259/2/2025
medium
222039Linux Distros Unpatched Vulnerability : CVE-2018-20098NessusMisc.3/4/20259/4/2025
medium
222075Linux Distros Unpatched Vulnerability : CVE-2018-17097NessusMisc.3/4/20259/4/2025
high
22212FreeBSD : x11vnc -- authentication bypass vulnerability (9dda3ff1-2b02-11db-a6e2-000e0c2e438a)NessusFreeBSD Local Security Checks8/14/20061/6/2021
high
222153Linux Distros Unpatched Vulnerability : CVE-2018-11203NessusMisc.3/4/20258/27/2025
medium