Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
501298Cisco NX-OS Software Privilege Escalation (CVE-2019-1602)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
501404Cisco NX-OS Software Privilege Escalation (CVE-2019-1604)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
106041SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1)NessusSuSE Local Security Checks1/15/20181/13/2021
high
160469Debian DSA-5127-1 : linux - security updateNessusDebian Local Security Checks5/3/20221/24/2025
high
197929Foxit PDF Editor < 11.2.10 VulnerabilityNessusWindows5/26/20248/23/2024
high
8213Mozilla Firefox < 29.0 Multiple VulnerabilitiesNessus Network MonitorWeb Clients5/5/201411/6/2019
high
501030Siemens devices Out-of-bounds Read/Write (CVE-2021-4034)Tenable OT SecurityTenable.ot4/11/20234/9/2025
high
145523Debian DSA-4841-1 : slurm-llnl - security updateNessusDebian Local Security Checks1/28/20211/25/2024
critical
20436Mandrake Linux Security Advisory : uim (MDKSA-2005:198)NessusMandriva Local Security Checks1/15/20061/6/2021
medium
119211SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:2451-2)NessusSuSE Local Security Checks11/27/20187/18/2024
critical
143575Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571)NessusAmazon Linux Local Security Checks12/9/202012/11/2024
high
200819Ivanti Endpoint Manager < 2022 SU4 Privilege Escalation (SA-2023-06-20)NessusWindows6/21/20247/8/2025
critical
149365Cisco SD-WAN Software Privilege Escalation (cisco-sa-sdwan-privesc-QVszVUPy)NessusCISCO5/10/20215/21/2021
high
147876Cisco SD-WAN Solution Software Privilege Escalation (cisco-sa-vmpresc-SyzcS4kC)NessusCISCO3/18/20213/19/2021
high
137332Cisco IOS XE Software Privilege Escalation (cisco-sa-priv-esc3-GMgnGCHx)NessusCISCO6/11/20205/3/2024
medium
166912Cisco Secure Web Appliance Privilege Escalation (cisco-sa-esasmawsa-vulns-YRuSW5mD)NessusCISCO11/3/20229/21/2023
high
56586Debian DSA-2325-1 : kfreebsd-8 - privilege escalation/denial of serviceNessusDebian Local Security Checks10/24/20111/11/2021
high
34488GEAR Software CD DVD Filter Driver Insecure Method Local Privilege EscalationNessusWindows10/24/200811/15/2018
high
35036Debian DSA-1681-1 : linux-2.6.24 - denial of service/privilege escalationNessusDebian Local Security Checks12/5/20081/4/2021
critical
59070Debian DSA-2469-1 : linux-2.6 - privilege escalation/denial of serviceNessusDebian Local Security Checks5/11/20121/11/2021
high
45529FreeBSD : KDM -- local privilege escalation vulnerability (3987c5d1-47a9-11df-a0d5-0016d32f24fb)NessusFreeBSD Local Security Checks4/15/20101/6/2021
medium
135803Scientific Linux Security Update : cups on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
77217SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561)NessusSuSE Local Security Checks8/15/20141/19/2021
medium
197885Foxit PDF Editor < 2024.2.2 VulnerabilityNessusWindows5/24/20248/23/2024
high
112880ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/5/20213/14/2023
critical
172560openSUSE 15 Security Update : amanda (openSUSE-SU-2023:0069-1)NessusSuSE Local Security Checks3/15/20238/30/2023
medium
106865SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)NessusSuSE Local Security Checks2/16/20181/13/2021
critical
106046SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1)NessusSuSE Local Security Checks1/15/20181/13/2021
critical
147267NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20211/18/2023
high
61429Nagios XI < 2011R1.9 Multiple VulnerabilitiesNessusCGI abuses8/6/20121/19/2021
medium
801128MySQL MERGE Table Privilege EscalationLog Correlation EngineDatabase
low
154427Debian DLA-2791-1 : mailman - LTS security updateNessusDebian Local Security Checks10/26/20211/20/2022
high
55888Debian DSA-2295-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks8/18/20111/11/2021
critical
55889Debian DSA-2296-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks8/18/20111/11/2021
critical
34156VMware Products Multiple Vulnerabilities (VMSA-2008-0014)NessusWindows9/10/20083/27/2024
high
94146Debian DSA-3696-1 : linux - security update (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
84113Scientific Linux Security Update : abrt on SL7.x x86_64 (20150609)NessusScientific Linux Local Security Checks6/11/20151/14/2021
high
84611Scientific Linux Security Update : abrt on SL6.x i386/x86_64 (20150707)NessusScientific Linux Local Security Checks7/8/20151/14/2021
high
106045SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0075-1)NessusSuSE Local Security Checks1/15/20181/19/2021
high
6011Mozilla Thunderbird 3.1.x < 3.1.12 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients8/18/20113/6/2019
high
70Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege EscalationNessus Network MonitorSCADA5/21/20199/30/2019
high
144991Amazon Linux AMI : xorg-x11-server (ALAS-2021-1475)NessusAmazon Linux Local Security Checks1/14/202112/11/2024
high
86649SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2015:1838-1)NessusSuSE Local Security Checks10/29/20151/6/2021
medium
154464NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
501266Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727)Tenable OT SecurityTenable.ot7/25/20237/26/2023
medium
501284Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
230474Linux Distros Unpatched Vulnerability : CVE-2024-57885NessusMisc.3/6/20253/6/2025
medium
25859Debian DSA-1351-1 : bochs - buffer overflowNessusDebian Local Security Checks8/13/20071/4/2021
high
22578Debian DSA-1036-1 : bsdgames - buffer overflowNessusDebian Local Security Checks10/14/20061/4/2021
medium
146357Debian DSA-4849-1 : firejail - security updateNessusDebian Local Security Checks2/10/20211/22/2024
high