Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
224766Linux Distros Unpatched Vulnerability : CVE-2022-3219NessusMisc.3/5/20253/6/2025
low
235170SUSE SLES15 Security Update : libva (SUSE-SU-2025:1452-1)NessusSuSE Local Security Checks5/6/20255/6/2025
medium
64230SuSE 11.1 Security Update : wireshark (SAT Patch Number 6381)NessusSuSE Local Security Checks1/25/20131/19/2021
low
94667RHEL 7 : kernel (RHSA-2016:2695)NessusRed Hat Local Security Checks11/10/201611/4/2024
high
139147EulerOS 2.0 SP8 : ntp (EulerOS-SA-2020-1817)NessusHuawei Local Security Checks7/30/20202/27/2024
high
140166EulerOS 2.0 SP5 : ntp (EulerOS-SA-2020-1945)NessusHuawei Local Security Checks9/2/20202/22/2024
high
140338EulerOS Virtualization for ARM 64 3.0.2.0 : ntp (EulerOS-SA-2020-1968)NessusHuawei Local Security Checks9/8/20202/21/2024
high
143577Amazon Linux 2 : libvirt (ALAS-2020-1569)NessusAmazon Linux Local Security Checks12/9/202012/11/2024
medium
147483EulerOS Virtualization 2.9.1 : ntp (EulerOS-SA-2021-1616)NessusHuawei Local Security Checks3/10/20211/11/2024
high
147678EulerOS Virtualization 2.9.0 : libvirt (EulerOS-SA-2021-1666)NessusHuawei Local Security Checks3/11/20215/10/2022
high
159010Fedora 35 : openvpn (2022-a9bd17092d)NessusFedora Local Security Checks3/17/202211/14/2024
critical
161433Debian DLA-3018-1 : libpgjava - LTS security updateNessusDebian Local Security Checks5/23/202210/26/2023
critical
161457Amazon Linux 2 : xmlrpc-c (ALAS-2022-1795)NessusAmazon Linux Local Security Checks5/24/202212/11/2024
critical
170615Amazon Linux 2022 : emacs, emacs-common, emacs-devel (ALAS2022-2023-277)NessusAmazon Linux Local Security Checks1/25/202312/11/2024
high
171048Amazon Linux 2 : emacs, emacs-common, emacs-devel (ALAS-2023-1928)NessusAmazon Linux Local Security Checks2/6/202312/11/2024
high
173367EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-1582)NessusHuawei Local Security Checks3/24/20231/16/2024
high
174183EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-1593)NessusHuawei Local Security Checks4/12/20234/12/2023
high
175906CentOS 8 : emacs (CESA-2023:3042)NessusCentOS Local Security Checks5/17/20232/8/2024
high
203391Photon OS 4.0: Emacs PHSA-2022-4.0-0293NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
211020Fedora 38 : emacs (2022-cbc71cc4fe)NessusFedora Local Security Checks11/14/202411/14/2024
high
234061Azure Linux 3.0 Security Update: coredns / ig / keda (CVE-2025-29786)NessusAzure Linux Local Security Checks4/9/20254/9/2025
high
38268AIX 530007 : U821378NessusAIX Local Security Checks4/30/20091/4/2021
high
186262SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:4561-1)NessusSuSE Local Security Checks11/25/202312/1/2023
high
103289openSUSE Security Update : ffmpeg / ffmpeg2 (openSUSE-2017-1067)NessusSuSE Local Security Checks9/18/20171/19/2021
critical
110628FreeBSD : GraphicsMagick -- multiple vulnerabilities (25f73c47-68a8-4a30-9cbc-1ca5eea4d6ba)NessusFreeBSD Local Security Checks6/21/20189/17/2024
critical
138935GLSA-202007-12 : NTP: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20207/30/2020
high
160321RHEL 8 : xmlrpc-c (RHSA-2022:1644)NessusRed Hat Local Security Checks4/29/202211/7/2024
critical
160413Oracle Linux 8 : xmlrpc-c (ELSA-2022-1643)NessusOracle Linux Local Security Checks5/2/202210/22/2024
critical
163248Debian DSA-5183-1 : wpewebkit - security updateNessusDebian Local Security Checks7/15/20221/24/2025
high
175838Google Chrome < 113.0.5672.126 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/16/20237/7/2023
high
177259FreeBSD : chromium -- multiple vulnerabilities (1567be8c-0a15-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks6/13/20237/18/2023
high
186453Fedora 39 : webkitgtk (2023-8f84dc8e09)NessusFedora Local Security Checks11/29/202311/14/2024
high
211142Fedora 37 : emacs (2022-d69c7f95a4)NessusFedora Local Security Checks11/14/202411/14/2024
high
235669Debian dla-4161 : simplesamlphp - security updateNessusDebian Local Security Checks5/9/20255/9/2025
high
57324Fedora 16 : ejabberd-2.1.9-1.fc16 (2011-16281)NessusFedora Local Security Checks12/19/20111/11/2021
medium
89605Fedora 22 : qemu-2.3.1-12.fc22 (2016-be042f7e6f)NessusFedora Local Security Checks3/4/20161/11/2021
high
91077RHEL 6 : kernel (RHSA-2016:0855)NessusRed Hat Local Security Checks5/12/201610/24/2019
high
94114Debian DLA-666-1 : guile-2.0 security updateNessusDebian Local Security Checks10/19/20161/11/2021
critical
96535Debian DLA-786-1 : botan1.10 security updateNessusDebian Local Security Checks1/17/20171/11/2021
critical
97649Fedora 25 : GraphicsMagick (2017-c71a0f40f0)NessusFedora Local Security Checks3/10/20171/6/2021
critical
99722openSUSE Security Update : ffmpeg (openSUSE-2017-524)NessusSuSE Local Security Checks4/28/20171/19/2021
critical
170893Debian dla-3299 : node-qs - security updateNessusDebian Local Security Checks1/31/20231/22/2025
high
229994Linux Distros Unpatched Vulnerability : CVE-2022-23852NessusMisc.3/5/20253/5/2025
critical
162552Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerability (USN-5493-1)NessusUbuntu Local Security Checks6/27/20228/27/2024
medium
183151Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : xmltok library vulnerabilities (USN-5455-1)NessusUbuntu Local Security Checks10/16/20238/28/2024
critical
60707Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
240103RHEL 7 : libsoup (RHSA-2025:9179)NessusRed Hat Local Security Checks6/17/20256/17/2025
critical
218180Linux Distros Unpatched Vulnerability : CVE-2014-2524NessusMisc.3/4/20253/4/2025
medium
207975FreeBSD : chromium -- multiple security fixes (2f82696c-adad-447b-9938-c99441805fa3)NessusFreeBSD Local Security Checks10/1/20241/3/2025
high
209639FreeBSD : electron31 -- multiple vulnerabilities (fcb0e00f-d7d3-49b6-a4a1-852528230912)NessusFreeBSD Local Security Checks10/24/20241/3/2025
critical