Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147477EulerOS Virtualization for ARM 64 3.0.2.0 : mesa (EulerOS-SA-2021-1385)NessusHuawei Local Security Checks3/10/20211/11/2024
medium
153883Amazon Linux 2 : ca-certificates (ALAS-2021-1710)NessusAmazon Linux Local Security Checks10/5/202112/11/2024
high
153888Ubuntu 18.04 LTS / 20.04 LTS : Squid vulnerability (USN-5104-1)NessusUbuntu Local Security Checks10/5/20218/27/2024
medium
153998SUSE SLES12 Security Update : squid (SUSE-SU-2021:3334-1)NessusSuSE Local Security Checks10/12/20217/13/2023
medium
160511Fetch the HKLM\SAM registry dataNessusWindows5/4/20222/28/2023
info
160518Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2022-124-03)NessusSlackware Local Security Checks5/4/20225/4/2022
high
160529SUSE SLES12 Security Update : libvirt (SUSE-SU-2022:1540-1)NessusSuSE Local Security Checks5/5/20227/14/2023
medium
160547F5 Networks BIG-IP : iControl SOAP vulnerability (K59904248)NessusF5 Networks Local Security Checks5/5/20225/10/2024
medium
160572F5 Networks BIG-IP : BIG-IP FTP profile vulnerability (K82034427)NessusF5 Networks Local Security Checks5/5/20225/10/2024
medium
160679F5 Networks BIG-IP : iControl REST vulnerability (K15101402)NessusF5 Networks Local Security Checks5/6/20223/25/2025
medium
161788Fedora 36 : thunderbird (2022-a5d22b5dd8)NessusFedora Local Security Checks6/2/202211/14/2024
high
161038RHEL 8 : bind (RHSA-2022:2092)NessusRed Hat Local Security Checks5/11/202211/7/2024
medium
16107Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582)NessusFedora Local Security Checks1/4/20051/11/2021
high
159891Solaris 10 (x86) : 151913-20NessusSolaris Local Security Checks4/19/20224/19/2022
high
160045EulerOS 2.0 SP10 : keepalived (EulerOS-SA-2022-1465)NessusHuawei Local Security Checks4/21/20224/21/2022
medium
160075SUSE SLES15 Security Update : tomcat (SUSE-SU-2022:1292-1)NessusSuSE Local Security Checks4/22/20227/13/2023
high
160145EulerOS 2.0 SP8 : qt5-qtbase (EulerOS-SA-2022-1584)NessusHuawei Local Security Checks4/25/20224/25/2022
medium
160199Debian DSA-5124-1 : ffmpeg - security updateNessusDebian Local Security Checks4/26/20224/26/2022
high
160233Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : libsepol vulnerabilities (USN-5391-1)NessusUbuntu Local Security Checks4/27/20228/28/2024
low
160236FreeBSD : eb -- Potential buffer overrun vulnerability (17a30a24-c579-11ec-bbbd-0800270512f4)NessusFreeBSD Local Security Checks4/27/202211/6/2023
high
16026Fedora Core 2 : samba-3.0.10-1.fc2 (2004-561)NessusFedora Local Security Checks12/23/20041/11/2021
high
16027Fedora Core 3 : samba-3.0.10-1.fc3 (2004-562)NessusFedora Local Security Checks12/23/20041/11/2021
high
160301Link-Local Multicast Name Resolution (LLMNR) Service DetectionNessusService detection4/28/202212/29/2022
info
161420Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9413)NessusOracle Linux Local Security Checks5/20/202210/22/2024
high
160812NewStart CGSL CORE 5.05 / MAIN 5.05 : hivex Vulnerability (NS-SA-2022-0030)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
medium
160825NewStart CGSL CORE 5.05 / MAIN 5.05 : 389-ds-base Vulnerability (NS-SA-2022-0026)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
medium
160438Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-005)NessusAmazon Linux Local Security Checks5/2/202212/11/2024
high
151443Ubuntu 20.04 LTS : libuv vulnerability (USN-5007-1)NessusUbuntu Local Security Checks7/7/20218/27/2024
medium
151481SUSE SLES15 Security Update : kubevirt (SUSE-SU-2021:2274-1)NessusSuSE Local Security Checks7/9/20217/13/2023
low
159277openSUSE 15 Security Update : perl-DBD-SQLite (openSUSE-SU-2022:0953-1)NessusSuSE Local Security Checks3/29/20223/29/2022
medium
159309Ubuntu 18.04 LTS / 20.04 LTS : OpenJDK 11 regression (USN-5313-2)NessusUbuntu Local Security Checks3/29/202210/29/2024
info
15933GLSA-200412-06 : PHProjekt: setup.php vulnerabilityNessusGentoo Local Security Checks12/11/20041/6/2021
medium
159405Amazon Corretto Java 8.x < 8.322.06.3 Vulnerability (deprecated)NessusMisc.4/1/20224/15/2022
high
159413Amazon Corretto Java 11.x < 11.0.6.10.1-2 VulnerabilityNessusMisc.4/1/20224/11/2022
high
159426Amazon Corretto Java 8.x < 8.242.08.1-1 VulnerabilityNessusMisc.4/1/20224/11/2022
high
159428Amazon Corretto Java 8.x < 8.202.08.1 VulnerabilityNessusMisc.4/1/20224/11/2022
high
159440Amazon Corretto Java 8.x < 8.212.04.1 VulnerabilityNessusMisc.4/1/20224/11/2022
high
159444Amazon Corretto Java 8.x < 8.212.04.2 VulnerabilityNessusMisc.4/1/20224/11/2022
high
159446Amazon Corretto Java 11.x < 11.0.3.7.1 VulnerabilityNessusMisc.4/1/20224/11/2022
high
159767FreeBSD : MySQL -- Multiple vulnerabilities (add683be-bd76-11ec-a06f-d4c9ef517024)NessusFreeBSD Local Security Checks4/16/20224/16/2022
high
15978Fedora Core 2 : kdebase-3.2.2-8.FC2 (2004-549)NessusFedora Local Security Checks12/15/20041/11/2021
high
157980EulerOS Virtualization 3.0.6.0 : dnsmasq (EulerOS-SA-2022-1064)NessusHuawei Local Security Checks2/12/202211/9/2023
medium
158033FreeBSD : py-twisted -- cookie and authorization headers are leaked when following cross-origin redirects (24049967-88ec-11ec-88f5-901b0e934d69)NessusFreeBSD Local Security Checks2/13/202211/6/2023
high
158243Windows Operating System Hardening Measure (RestrictDriverInstallationToAdministrators)NessusWindows2/22/20222/22/2022
info
158304EulerOS 2.0 SP3 : sudo (EulerOS-SA-2022-1191)NessusHuawei Local Security Checks2/23/202211/7/2023
low
158703KB5011490: Windows 10 version 17784 / Azure Stack HCI Security Update (March 2022)NessusWindows : Microsoft Bulletins3/8/20226/17/2024
high
15791Fedora Core 3 : kernel-2.6.9-1.681_FC3 (2004-451)NessusFedora Local Security Checks11/23/20041/11/2021
high
159157SUSE SLED15 / SLES15 : Test update for SUSE:SLE-15-SP4:Update (security) (SUSE-SU-2022:0923-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
15847Fedora Core 2 : samba-3.0.9-1.fc2 (2004-459)NessusFedora Local Security Checks11/30/20041/11/2021
high
158376EulerOS 2.0 SP10 : bind (EulerOS-SA-2022-1237)NessusHuawei Local Security Checks2/25/20229/27/2022
medium