Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152032SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2021:2457-1)NessusSuSE Local Security Checks7/23/20217/12/2023
medium
153134Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5062-1)NessusUbuntu Local Security Checks9/8/20218/28/2024
high
152668FreeBSD : binutils -- excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() (f4c54b81-bcc8-11eb-a7a6-080027f515ea)NessusFreeBSD Local Security Checks8/19/20218/23/2021
medium
152692openSUSE 15 Security Update : haproxy (openSUSE-SU-2021:1167-1)NessusSuSE Local Security Checks8/20/20218/20/2021
high
152746FreeBSD : gitea -- multiple vulnerabilities (733afd81-01cf-11ec-aec9-0800273f11ea)NessusFreeBSD Local Security Checks8/23/20218/23/2021
high
153651EulerOS 2.0 SP8 : dnsmasq (EulerOS-SA-2021-2458)NessusHuawei Local Security Checks9/24/202111/29/2023
medium
153663EulerOS 2.0 SP8 : python-jinja2 (EulerOS-SA-2021-2482)NessusHuawei Local Security Checks9/24/202111/29/2023
medium
153780openSUSE 15 Security Update : shibboleth-sp (openSUSE-SU-2021:3244-1)NessusSuSE Local Security Checks9/29/20219/29/2021
low
153784SUSE SLES15 Security Update : shibboleth-sp (SUSE-SU-2021:3244-1)NessusSuSE Local Security Checks9/29/20217/12/2023
low
152166openSUSE 15 Security Update : php7 (openSUSE-SU-2021:2575-1)NessusSuSE Local Security Checks7/31/202112/6/2023
medium
146223Fedora 33 : 1:java-11-openjdk (2021-5dcdf8b2b1)NessusFedora Local Security Checks2/5/20214/12/2021
high
14627Fedora Core 1 : mc-4.6.0-17.fc1 (2004-272)NessusFedora Local Security Checks9/2/20041/11/2021
high
146275Fedora 33 : 1:wireshark (2021-f3011da665)NessusFedora Local Security Checks2/8/20211/23/2024
medium
146348Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenJDK vulnerability (USN-4726-1)NessusUbuntu Local Security Checks2/9/20218/27/2024
info
146354Fedora 33 : firefox (2021-d8c4f1d99f)NessusFedora Local Security Checks2/10/20214/12/2021
high
14638Opera < 7.54 Empty Embedded Object DoSNessusWindows9/2/20048/8/2018
medium
146387SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:0431-1)NessusSuSE Local Security Checks2/11/20212/11/2021
high
146392Fedora 33 : 1:java-1.8.0-openjdk (2021-09272cf059)NessusFedora Local Security Checks2/11/20214/12/2021
high
14643Fedora Core 2 : samba-3.0.6-2.fc2 (2004-285)NessusFedora Local Security Checks9/3/20041/11/2021
high
140367openSUSE Security Update : freerdp (openSUSE-2020-1332)NessusSuSE Local Security Checks9/8/20202/21/2024
low
140370openSUSE Security Update : php7 (openSUSE-2020-1354)NessusSuSE Local Security Checks9/8/20202/21/2024
low
140553Fedora 32 : drupal8 (2020-a064e7dd38)NessusFedora Local Security Checks9/14/20209/14/2020
high
140565GLSA-202009-10 : PHP: Denial of serviceNessusGentoo Local Security Checks9/14/20202/20/2024
low
145522Fedora 33 : seamonkey (2021-4123411771)NessusFedora Local Security Checks1/28/20214/12/2021
high
143063Photon OS 1.0: Apache PHSA-2020-1.0-0338NessusPhotonOS Local Security Checks11/19/20207/22/2024
medium
143105Fedora 32 : firefox (2020-b4b9280811)NessusFedora Local Security Checks11/19/202011/19/2020
high
14315Cfengine DetectionNessusService detection8/20/20047/20/2023
info
146835Fedora 32 : prosody (2021-54d3af6388)NessusFedora Local Security Checks2/25/20214/12/2021
high
146837Fedora 32 : php-horde-Horde-Text-Filter (2021-cbfa969c98)NessusFedora Local Security Checks2/25/20214/12/2021
high
146842Fedora 33 : php-horde-Horde-Text-Filter (2021-f8368da9af)NessusFedora Local Security Checks2/25/20214/12/2021
high
146917Fedora 33 : libpq / postgresql (2021-3286ac2acc)NessusFedora Local Security Checks3/1/20214/12/2021
high
146925SUSE SLED15 / SLES15 Security Update : rpmlint (SUSE-SU-2021:0597-1)NessusSuSE Local Security Checks3/1/20213/1/2021
high
139849VMSA-2020-0018 : VMware ESXi, vCenter Server, and Cloud Foundation updates address a partial denial of service vulnerabilityNessusVMware ESX Local Security Checks8/26/20209/4/2020
medium
140064Fedora 31 : 1:qt (2020-8dd86f1b3f)NessusFedora Local Security Checks8/31/20202/22/2024
medium
141482Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox regressions (USN-4546-2)NessusUbuntu Local Security Checks10/16/202010/29/2024
info
141486Fedora 32 : dnf / libdnf (2020-47a7fbf50d)NessusFedora Local Security Checks10/16/202010/16/2020
high
141534openSUSE Security Update : crmsh (openSUSE-2020-1678)NessusSuSE Local Security Checks10/19/202010/19/2020
medium
143510FreeBSD : gitea -- multiple vulnerabilities (b99492b2-362b-11eb-9f86-08002734b9ed)NessusFreeBSD Local Security Checks12/7/202012/7/2020
high
143529openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2170)NessusSuSE Local Security Checks12/7/202012/7/2020
high
143549openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2020-2188)NessusSuSE Local Security Checks12/8/202012/8/2020
high
143631SUSE SLES15 Security Update : permissions (SUSE-SU-2020:2814-1)NessusSuSE Local Security Checks12/9/202012/9/2020
high
147090EulerOS Virtualization for ARM 64 3.0.6.0 : mesa (EulerOS-SA-2021-1542)NessusHuawei Local Security Checks3/4/20211/16/2024
medium
147097EulerOS Virtualization for ARM 64 3.0.6.0 : libdb (EulerOS-SA-2021-1555)NessusHuawei Local Security Checks3/4/20211/16/2024
low
147111EulerOS Virtualization for ARM 64 3.0.6.0 : lua (EulerOS-SA-2021-1545)NessusHuawei Local Security Checks3/4/20211/12/2024
medium
14716Fedora Core 1 : samba-3.0.7-2.FC1 (2004-304)NessusFedora Local Security Checks9/14/20041/11/2021
high
147162SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2021:0714-1)NessusSuSE Local Security Checks3/5/20213/5/2021
high
14717Fedora Core 2 : samba-3.0.7-2.FC2 (2004-305)NessusFedora Local Security Checks9/14/20041/11/2021
high
147184openSUSE Security Update : bind (openSUSE-2021-386)NessusSuSE Local Security Checks3/8/20213/8/2021
high
147429Fedora 32 : privoxy (2021-85087f8a70)NessusFedora Local Security Checks3/10/20214/12/2021
high
147435Fedora 33 : privoxy (2021-5fb8bd8258)NessusFedora Local Security Checks3/10/20214/12/2021
high