Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
220014Linux Distros Unpatched Vulnerability : CVE-2016-8575NessusMisc.3/4/20253/4/2025
critical
221011Linux Distros Unpatched Vulnerability : CVE-2017-5482NessusMisc.3/4/20253/4/2025
critical
224301Linux Distros Unpatched Vulnerability : CVE-2021-47360NessusMisc.3/5/20253/5/2025
medium
224602Linux Distros Unpatched Vulnerability : CVE-2022-28390NessusMisc.3/5/20253/5/2025
high
35433RHEL 5 : dovecot (RHSA-2009:0205)NessusRed Hat Local Security Checks1/21/20091/14/2021
medium
40981Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : openssl vulnerability (USN-830-1)NessusUbuntu Local Security Checks9/15/20091/19/2021
medium
60632Scientific Linux Security Update : nspr and nss for SL 5.x on i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
42062Mandriva Linux Security Advisory : openssl (MDVSA-2009:258)NessusMandriva Local Security Checks10/8/20091/6/2021
medium
97176Fedora 25 : quagga (2017-b89a945e9d)NessusFedora Local Security Checks2/15/20171/6/2021
high
97429Fedora 24 : quagga (2017-ba9c6a3634)NessusFedora Local Security Checks2/28/20171/6/2021
high
197493FreeBSD : electron29 -- setuid() does not affect libuv's internal io_uring (a431676c-f86c-4371-b48a-b7d2b0bec3a3)NessusFreeBSD Local Security Checks5/18/20245/18/2024
high
188216EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
216059Photon OS 4.0: Linux PHSA-2025-4.0-0752NessusPhotonOS Local Security Checks2/11/20253/19/2025
medium
240466GLSA-202506-01 : Emacs: Multiple VulnerabilitiesNessusGentoo Local Security Checks6/25/20256/25/2025
high
106199Oracle Secure Global Desktop Multiple Vulnerabilities (January 2018 CPU)NessusMisc.1/19/201810/25/2021
critical
122999SUSE SLES12 Security Update : nodejs4 (SUSE-SU-2019:0658-1)NessusSuSE Local Security Checks3/21/201912/5/2022
medium
123495openSUSE Security Update : nodejs4 (openSUSE-2019-1076)NessusSuSE Local Security Checks3/29/201912/5/2022
medium
123919openSUSE Security Update : nodejs6 (openSUSE-2019-1173)NessusSuSE Local Security Checks4/9/201912/5/2022
medium
126583Security Updates for Microsoft Office Products (July 2019)NessusWindows : Microsoft Bulletins7/9/20196/10/2022
critical
201927Juniper SSR Security Bypass (JSA83126)NessusMisc.7/5/20247/8/2024
critical
205288Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6953-1)NessusUbuntu Local Security Checks8/9/20248/27/2024
high
206121Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6979-1)NessusUbuntu Local Security Checks8/22/20248/27/2024
high
207575SUSE SLES12 Security Update : python36 (SUSE-SU-2024:3353-1)NessusSuSE Local Security Checks9/22/202411/7/2024
medium
193503RHEL 8 : sssd (RHSA-2024:1922)NessusRed Hat Local Security Checks4/18/20246/19/2025
high
195144Fedora 38 : sssd (2024-44602bead8)NessusFedora Local Security Checks5/8/20246/19/2025
high
195145Fedora 39 : sssd (2024-78240de990)NessusFedora Local Security Checks5/8/20246/19/2025
high
195295SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sssd (SUSE-SU-2024:1579-1)NessusSuSE Local Security Checks5/10/20246/19/2025
high
197792RHEL 8 : sssd (RHSA-2024:3270)NessusRed Hat Local Security Checks5/23/20246/19/2025
high
200293SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sssd (SUSE-SU-2024:1941-1)NessusSuSE Local Security Checks6/11/20246/19/2025
high
200555Rocky Linux 8 : sssd (RLSA-2024:3270)NessusRocky Linux Local Security Checks6/14/20246/19/2025
high
202545EulerOS 2.0 SP9 : sssd (EulerOS-SA-2024-1945)NessusHuawei Local Security Checks7/16/20246/19/2025
high
202957EulerOS 2.0 SP8 : sssd (EulerOS-SA-2024-2054)NessusHuawei Local Security Checks7/22/20246/19/2025
high
204170Photon OS 4.0: Sssd PHSA-2024-4.0-0599NessusPhotonOS Local Security Checks7/24/20246/19/2025
high
205391Ubuntu 22.04 LTS : QEMU vulnerabilities (USN-6954-1)NessusUbuntu Local Security Checks8/12/20246/26/2025
medium
205818EulerOS Virtualization 2.10.1 : sssd (EulerOS-SA-2024-2149)NessusHuawei Local Security Checks8/19/20246/19/2025
high
205970EulerOS Virtualization 2.11.0 : sssd (EulerOS-SA-2024-2200)NessusHuawei Local Security Checks8/21/20246/19/2025
high
207915Oracle Linux 9 : cups-filters (ELSA-2024-7346)NessusOracle Linux Local Security Checks9/30/202411/25/2024
high
207927Rocky Linux 9 : cups-filters (RLSA-2024:7346)NessusRocky Linux Local Security Checks9/30/202411/25/2024
high
208004Slackware Linux 15.0 / current cups-filters Vulnerability (SSA:2024-275-01)NessusSlackware Local Security Checks10/1/202411/25/2024
medium
208026Oracle Linux 8 : cups-filters (ELSA-2024-7463)NessusOracle Linux Local Security Checks10/2/202411/25/2024
high
208473Ubuntu 20.04 LTS / 22.04 LTS : cups-filters vulnerabilities (USN-7043-4)NessusUbuntu Local Security Checks10/9/202411/25/2024
high
213089Foxit PDF Editor < 13.1.5 / 2024.4 Multiple VulnerabilitiesNessusWindows12/17/202412/31/2024
high
225129Linux Distros Unpatched Vulnerability : CVE-2022-49362NessusMisc.3/5/20253/5/2025
high
132687RHEL 7 : kpatch-patch (RHSA-2020:0028)NessusRed Hat Local Security Checks1/7/202011/7/2024
medium
146426Security Updates for Microsoft Visual Studio Products (February 2021)NessusWindows : Microsoft Bulletins2/11/202111/29/2024
high
156194Security Updates for Microsoft Visual Studio Products (December 2021)NessusWindows : Microsoft Bulletins12/20/202111/28/2024
high
161756Security Updates for Microsoft Visio Products C2R (March 2021)NessusWindows6/1/202212/14/2022
high
178311openSUSE 15 Security Update : python-Django (SUSE-SU-2023:2839-1)NessusSuSE Local Security Checks7/15/20237/15/2023
critical
194360RHEL 8 : Red Hat Satellite 6 (RHSA-2024:1061)NessusRed Hat Local Security Checks4/28/202411/8/2024
critical
219824Linux Distros Unpatched Vulnerability : CVE-2016-7992NessusMisc.3/4/20253/4/2025
critical