Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
200825Fedora 40 : chromium (2024-d2b54d5a9d)NessusFedora Local Security Checks6/21/20247/24/2024
critical
125226OpenVPN < 2.3.15 Weak Cryptographic Cipher Vulnerability (Windows)NessusWindows5/16/20192/28/2025
medium
228092Linux Distros Unpatched Vulnerability : CVE-2024-26920NessusMisc.3/5/20253/5/2025
medium
229238Linux Distros Unpatched Vulnerability : CVE-2024-46816NessusMisc.3/5/20253/5/2025
medium
232690IBM MQ DoS (7184322)NessusMisc.3/13/20253/13/2025
medium
93745Amazon Linux AMI : openvpn (ALAS-2016-750) (SWEET32)NessusAmazon Linux Local Security Checks9/28/201612/5/2022
medium
94992Fedora 25 : libwebp (2016-26ef59f03d)NessusFedora Local Security Checks11/21/20161/11/2021
critical
96708Fedora 25 : kernel (2017-e6012e74b6)NessusFedora Local Security Checks1/24/20171/6/2021
high
157098SUSE SLED12 / SLES12 Security Update : expat (SUSE-SU-2022:0179-1)NessusSuSE Local Security Checks1/26/20227/14/2023
critical
161390SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2022:1750-1)NessusSuSE Local Security Checks5/20/20227/13/2023
high
170693Fedora 36 : redis (2023-68ae37fca3)NessusFedora Local Security Checks1/27/202311/14/2024
medium
171065SUSE SLES15 Security Update : redis (SUSE-SU-2023:0274-1)NessusSuSE Local Security Checks2/7/20237/14/2023
medium
157248Debian DLA-2904-1 : expat - LTS security updateNessusDebian Local Security Checks1/31/202211/17/2023
critical
158031Debian DSA-5073-1 : expat - security updateNessusDebian Local Security Checks2/13/202211/9/2023
critical
159315CentOS 7 : firefox (RHSA-2022:0824)NessusCentOS Local Security Checks3/29/202210/9/2024
critical
159320CentOS 7 : thunderbird (RHSA-2022:0850)NessusCentOS Local Security Checks3/29/202210/9/2024
critical
160254Amazon Linux 2 : expat (ALAS-2022-1788)NessusAmazon Linux Local Security Checks4/27/202212/11/2024
high
160270Amazon Linux 2 : thunderbird (ALAS-2022-1779)NessusAmazon Linux Local Security Checks4/27/202212/11/2024
critical
162835Amazon Linux AMI : expat (ALAS-2022-1603)NessusAmazon Linux Local Security Checks7/8/202212/11/2024
critical
163227Amazon Linux 2 : expat (ALAS-2022-1809)NessusAmazon Linux Local Security Checks7/15/202212/11/2024
critical
163320Amazon Linux 2 : libxml2 (ALAS-2022-1826)NessusAmazon Linux Local Security Checks7/21/202212/11/2024
high
167021Amazon Linux 2022 : libxml2, libxml2-devel, libxml2-static (ALAS2022-2022-198)NessusAmazon Linux Local Security Checks11/5/202212/11/2024
high
168578Amazon Linux 2022 : python3.10 (ALAS2022-2022-212)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
high
172993CBL Mariner 2.0 Security Update: curl (CVE-2022-32205)NessusMarinerOS Local Security Checks3/20/20232/10/2025
medium
176153AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763)NessusAlma Linux Local Security Checks5/20/20231/13/2025
high
178132ARM Mali GPU Kernel Driver < r24p0 / < r30p0 Use After Free (CVE-2022-28349)NessusMisc.7/11/20237/12/2023
critical
201179GLSA-202407-03 : Liferea: Remote Code ExecutionNessusGentoo Local Security Checks7/1/20247/1/2024
critical
204019Photon OS 3.0: E2Fsprogs PHSA-2023-3.0-0518NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
211419Fedora 38 : python3.6 (2022-3bc8e7f017)NessusFedora Local Security Checks11/15/202411/15/2024
high
213279Autodesk Navisworks Simulate 25.0.x < 2025.4 Multiple Vulnerabilities (adsk-sa-2024-0027)NessusWindows12/20/20245/9/2025
high
215013F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K000138757)NessusF5 Networks Local Security Checks2/5/20252/5/2025
high
235700RHEL 9 : emacs (RHSA-2025:4787)NessusRed Hat Local Security Checks5/12/20256/5/2025
high
235944Alibaba Cloud Linux 3 : 0251: emacs (ALINUX3-SA-2024:0251)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
high
236689Alibaba Cloud Linux 3 : 0018: libxml2 (ALINUX3-SA-2022:0018)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
220945Linux Distros Unpatched Vulnerability : CVE-2017-16352NessusMisc.3/4/20253/4/2025
high
27625QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks11/6/20077/14/2018
high
55709Mandriva Linux Security Advisory : samba (MDVSA-2011:121)NessusMandriva Local Security Checks7/28/20111/6/2021
medium
55877FreeBSD : Samba -- XSS and request forgery vulnerabilities (56f4b3a6-c82c-11e0-a498-00215c6a37bb)NessusFreeBSD Local Security Checks8/17/20111/6/2021
medium
57749VMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service ConsoleNessusVMware ESX Local Security Checks1/31/20121/6/2021
high
65841FreeBSD : PostgreSQL -- anonymous remote access data corruption vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff)NessusFreeBSD Local Security Checks4/8/20131/6/2021
high
86188FreeBSD : flash -- multiple vulnerabilities (4e3e8a50-65c1-11e5-948e-bcaec565249c)NessusFreeBSD Local Security Checks9/29/20151/6/2021
critical
92285Fedora 23 : 7:squid (2016-b3b9407940)NessusFedora Local Security Checks7/15/20161/11/2021
high
96283Amazon Linux AMI : ntp (ALAS-2017-781)NessusAmazon Linux Local Security Checks1/5/20176/22/2020
high
99571RHEL 6 : bind (RHSA-2017:1105)NessusRed Hat Local Security Checks4/21/201710/24/2019
high
99868EulerOS 2.0 SP1 : ntp (EulerOS-SA-2017-1023)NessusHuawei Local Security Checks5/1/20171/6/2021
medium
125747Fedora 30 : php (2019-be4f895015)NessusFedora Local Security Checks6/7/20195/16/2024
critical
150598SUSE SLES11 Security Update : php53 (SUSE-SU-2019:14158-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
173960SUSE SLES12 Security Update : systemd (SUSE-SU-2023:1776-1)NessusSuSE Local Security Checks4/6/20237/14/2023
high
100951SUSE SLED12 / SLES12 Security Update : openvpn (SUSE-SU-2017:1622-1) (SWEET32)NessusSuSE Local Security Checks6/21/201712/5/2022
high
130684EulerOS 2.0 SP5 : pidgin (EulerOS-SA-2019-2222)NessusHuawei Local Security Checks11/8/20192/21/2025
high