Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165595FreeBSD : Gitlab -- Multiple vulnerabilities (04422df1-40d8-11ed-9be7-454b1dd82c64)NessusFreeBSD Local Security Checks9/30/202210/10/2023
high
177479AlmaLinux 9 : kpatch-patch (ALSA-2023:3705)NessusAlma Linux Local Security Checks6/21/20233/4/2024
high
178335RHEL 8 : bind (RHSA-2023:4101)NessusRed Hat Local Security Checks7/17/202311/7/2024
high
178432RHEL 8 : bind (RHSA-2023:4154)NessusRed Hat Local Security Checks7/18/202311/7/2024
high
178521Amazon Linux 2 : bind (ALAS-2023-2112)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
high
178605Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2023-240)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
high
178683Oracle Linux 8 : bind (ELSA-2023-4102)NessusOracle Linux Local Security Checks7/20/202311/2/2024
high
178684Oracle Linux 7 : bind (ELSA-2023-4152)NessusOracle Linux Local Security Checks7/20/202311/2/2024
high
178831Amazon Linux AMI : bind (ALAS-2023-1789)NessusAmazon Linux Local Security Checks7/26/202312/11/2024
high
179131SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1)NessusSuSE Local Security Checks8/1/20238/1/2023
high
24656Slackware 10.2 : mysql (SSA:2006-211-01)NessusSlackware Local Security Checks2/18/20071/14/2021
medium
32405Debian DSA-1583-1 : gnome-peercast - buffer overflowNessusDebian Local Security Checks5/22/20081/4/2021
critical
83890Fedora 20 : openslp-1.2.1-22.fc20 (2015-7561)NessusFedora Local Security Checks5/29/20151/11/2021
medium
225163Linux Distros Unpatched Vulnerability : CVE-2022-48741NessusMisc.3/5/20253/5/2025
medium
225255Linux Distros Unpatched Vulnerability : CVE-2022-48761NessusMisc.3/5/20253/5/2025
medium
225312Linux Distros Unpatched Vulnerability : CVE-2022-48765NessusMisc.3/5/20253/5/2025
medium
225355Linux Distros Unpatched Vulnerability : CVE-2022-48727NessusMisc.3/5/20253/5/2025
medium
225425Linux Distros Unpatched Vulnerability : CVE-2022-48711NessusMisc.3/5/20253/5/2025
medium
225526Linux Distros Unpatched Vulnerability : CVE-2022-48732NessusMisc.3/5/20253/5/2025
high
225596Linux Distros Unpatched Vulnerability : CVE-2022-48748NessusMisc.3/5/20253/5/2025
high
225604Linux Distros Unpatched Vulnerability : CVE-2022-48769NessusMisc.3/5/20253/5/2025
medium
225626Linux Distros Unpatched Vulnerability : CVE-2022-48721NessusMisc.3/5/20253/5/2025
medium
225647Linux Distros Unpatched Vulnerability : CVE-2022-48729NessusMisc.3/5/20253/5/2025
medium
226554Linux Distros Unpatched Vulnerability : CVE-2023-52883NessusMisc.3/5/20253/5/2025
high
229611Linux Distros Unpatched Vulnerability : CVE-2024-38620NessusMisc.3/5/20253/5/2025
high
77193RHEL 5 / 6 : flash-plugin (RHSA-2014:1051)NessusRed Hat Local Security Checks8/14/20143/20/2025
critical
36150MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege (959454)NessusWindows : Microsoft Bulletins4/15/200911/15/2018
high
157408Amazon Linux 2 : kernel (ALAS-2022-1749)NessusAmazon Linux Local Security Checks2/7/20225/22/2025
high
160451Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009)NessusAmazon Linux Local Security Checks5/2/20225/23/2025
high
162927SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:2305-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
165779EulerOS 2.0 SP10 : curl (EulerOS-SA-2022-2426)NessusHuawei Local Security Checks10/8/202210/10/2023
critical
166129Amazon Linux 2022 : curl, curl-minimal, libcurl (ALAS2022-2022-145)NessusAmazon Linux Local Security Checks10/14/202212/11/2024
critical
167705AlmaLinux 9 : curl (ALSA-2022:6157)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
168502OracleVM 3.4 : kernel-uek (OVMSA-2022-0031)NessusOracleVM Local Security Checks12/8/20222/7/2023
high
178390EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-2385)NessusHuawei Local Security Checks7/18/20239/26/2023
high
184343SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1)NessusSuSE Local Security Checks11/3/20236/19/2024
high
186596Fedora 37 : chromium (2023-ceaa6b19c1)NessusFedora Local Security Checks12/5/202311/14/2024
critical
188315EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-2695)NessusHuawei Local Security Checks1/16/20241/16/2024
high
203303Photon OS 4.0: Curl PHSA-2022-4.0-0207NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
203990Photon OS 3.0: Vim PHSA-2023-3.0-0568NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
208067Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7021-4)NessusUbuntu Local Security Checks10/3/202410/3/2024
high
209834SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:3751-1)NessusSuSE Local Security Checks10/27/202412/23/2024
critical
156877Amazon Linux AMI : vim (ALAS-2022-1557)NessusAmazon Linux Local Security Checks1/20/202212/11/2024
critical
234011Adobe Premiere Pro < 24.6.5 / 25.0 < 25.2 Arbitrary code execution (APSB25-28)NessusWindows4/8/20254/11/2025
high
237262AlmaLinux 9 : libsoup (ALSA-2025:8126)NessusAlma Linux Local Security Checks5/26/20255/26/2025
high
237733RHEL 9 : libsoup (RHSA-2025:8481)NessusRed Hat Local Security Checks6/4/20256/5/2025
high
237976RHEL 8 : libsoup (RHSA-2025:8663)NessusRed Hat Local Security Checks6/9/20256/9/2025
high
149145EulerOS 2.0 SP3 : tar (EulerOS-SA-2021-1854)NessusHuawei Local Security Checks4/30/202110/25/2024
low
153661EulerOS 2.0 SP8 : tar (EulerOS-SA-2021-2488)NessusHuawei Local Security Checks9/24/202110/25/2024
low
156355EulerOS Virtualization 3.0.2.0 : httpd (EulerOS-SA-2021-2832)NessusHuawei Local Security Checks12/29/20214/25/2023
critical