Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165344EulerOS Virtualization 2.9.0 : cifs-utils (EulerOS-SA-2022-2376)NessusHuawei Local Security Checks9/23/20229/23/2022
high
22125Mac OS X Multiple Vulnerabilities (Security Update 2006-004)NessusMacOS X Local Security Checks8/1/20065/28/2024
critical
22165GLSA-200608-07 : libTIFF: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/7/20061/6/2021
high
45121Opera < 10.51 Multiple VulnerabilitiesNessusWindows3/22/201011/15/2018
high
59631GLSA-201206-03 : Opera: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/21/20121/6/2021
critical
69128Citrix Presentation Server 4.5 Code ExecutionNessusWindows7/30/201311/15/2018
critical
82648Fedora 21 : setroubleshoot-3.2.22-1.fc21 (2015-4838)NessusFedora Local Security Checks4/9/20151/11/2021
critical
91356Slackware 14.0 / 14.1 / current : imagemagick (SSA:2016-152-01)NessusSlackware Local Security Checks5/31/20161/14/2021
critical
91446Debian DLA-502-1 : graphicsmagick security updateNessusDebian Local Security Checks6/3/20161/11/2021
critical
91555openSUSE Security Update : ImageMagick (openSUSE-2016-700)NessusSuSE Local Security Checks6/10/20161/19/2021
critical
91664SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2016:1570-1)NessusSuSE Local Security Checks6/17/20161/6/2021
critical
92005F5 Networks BIG-IP : GraphicsMagick vulnerability (K82747025)NessusF5 Networks Local Security Checks7/12/20161/4/2019
critical
92115Fedora 23 : GraphicsMagick (2016-7a878ed298)NessusFedora Local Security Checks7/14/20161/11/2021
critical
171104Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12109)NessusOracle Linux Local Security Checks2/7/202310/24/2024
high
171968RHEL 9 : kernel-rt (RHSA-2023:0979)NessusRed Hat Local Security Checks2/28/20233/6/2025
high
235240Azure Linux 3.0 Security Update: kernel (CVE-2025-21905)NessusAzure Linux Local Security Checks5/6/20255/6/2025
high
204803Photon OS 3.0: Httpd PHSA-2024-3.0-0774NessusPhotonOS Local Security Checks7/27/202411/20/2024
medium
205181Fedora 40 : mingw-qt6-qtbase (2024-81c4b76a71)NessusFedora Local Security Checks8/8/20248/8/2024
medium
205904EulerOS 2.0 SP12 : ruby (EulerOS-SA-2024-2226)NessusHuawei Local Security Checks8/20/20248/20/2024
critical
205975EulerOS Virtualization 2.11.0 : ruby (EulerOS-SA-2024-2199)NessusHuawei Local Security Checks8/21/20248/21/2024
critical
210063Amazon Linux 2 : qt5-qtsensors (ALAS-2024-2666)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
medium
210089Amazon Linux 2 : qt5-qt3d (ALAS-2024-2659)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
medium
210090Amazon Linux 2 : qt5-qtwebchannel (ALAS-2024-2662)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
medium
210098Amazon Linux 2 : qt5-qtlocation (ALAS-2024-2670)NessusAmazon Linux Local Security Checks11/1/202412/11/2024
medium
214415EulerOS 2.0 SP8 : ruby (EulerOS-SA-2025-1129)NessusHuawei Local Security Checks1/21/20251/21/2025
critical
215812Azure Linux 3.0 Security Update: qt5-qtbase / qtbase (CVE-2024-39936)NessusAzure Linux Local Security Checks2/10/20252/10/2025
medium
22221RHEL 4 : kernel (RHSA-2006:0575)NessusRed Hat Local Security Checks8/14/20061/14/2021
high
108690Slackware 14.2 / current : openssl (SSA:2018-087-01)NessusSlackware Local Security Checks3/29/201812/3/2024
medium
108731Debian DSA-4158-1 : openssl1.0 - security updateNessusDebian Local Security Checks3/30/201811/22/2024
medium
108910Fedora 26 : 1:compat-openssl10 (2018-1b4f1158e2)NessusFedora Local Security Checks4/10/201811/12/2024
medium
108913Fedora 27 : 1:compat-openssl10 (2018-9490b422e7)NessusFedora Local Security Checks4/10/201811/12/2024
medium
111353AIX OpenSSL Advisory : openssl_advisory26.ascNessusAIX Local Security Checks7/26/20184/21/2023
medium
111569openSUSE Security Update : ovmf (openSUSE-2018-807)NessusSuSE Local Security Checks8/7/20188/23/2024
medium
118203Oracle Enterprise Manager Cloud Control (October 2018 CPU)NessusMisc.10/18/20184/7/2022
medium
118771Oracle Linux 7 : ovmf (ELSA-2018-3090)NessusOracle Linux Local Security Checks11/7/201811/1/2022
medium
141553Solaris 10 (x86) : 153075-01NessusSolaris Local Security Checks10/20/202012/6/2022
critical
141773Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2NessusSolaris Local Security Checks10/21/202012/6/2022
critical
148461KB5001337: Windows 10 version 1909 / Windows Server 1909 Security Update (Apr 2021)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
critical
189434RHCOS 4 : OpenShift Container Platform 4.12.23 (RHSA-2023:3924)NessusRed Hat Local Security Checks1/24/20241/24/2024
high
193804Slackware Linux 15.0 / current ruby Multiple Vulnerabilities (SSA:2024-114-01)NessusSlackware Local Security Checks4/24/20247/4/2024
critical
194960Fedora 39 : ruby (2024-31cac8b8ec)NessusFedora Local Security Checks5/3/202411/14/2024
medium
23899Mandrake Linux Security Advisory : ImageMagick (MDKSA-2006:155)NessusMandriva Local Security Checks12/16/20061/6/2021
high
24607Mandrake Linux Security Advisory : ImageMagick (MDKSA-2006:223)NessusMandriva Local Security Checks2/18/20071/6/2021
high
234957Google Chrome < 136.0.7103.48 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/29/20255/8/2025
critical
237596SUSE SLES15 Security Update : iputils (SUSE-SU-2025:01779-1)NessusSuSE Local Security Checks5/31/20255/31/2025
medium
237986NewStart CGSL MAIN 7.02 : qt5-qtbase Vulnerability (NS-SA-2025-0077)NessusNewStart CGSL Local Security Checks6/9/20256/18/2025
medium
240424RHEL 10 : iputils (RHSA-2025:9421)NessusRed Hat Local Security Checks6/25/20256/25/2025
medium
135563EulerOS 2.0 SP3 : sqlite (EulerOS-SA-2020-1434)NessusHuawei Local Security Checks4/15/20203/18/2024
high
38872RHEL 4 / 5 : pidgin (RHSA-2009:1060)NessusRed Hat Local Security Checks5/23/20091/14/2021
critical
40624Slackware 12.0 / 12.1 / 12.2 / current : pidgin (SSA:2009-231-02)NessusSlackware Local Security Checks8/20/20091/14/2021
critical