Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187013SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:4871-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
206763Debian dla-3880 : amanda-client - security updateNessusDebian Local Security Checks9/7/20249/7/2024
high
110830openSUSE Security Update : procps (openSUSE-2018-685)NessusSuSE Local Security Checks7/2/20189/10/2024
critical
112043Elasticsearch ESA-2017-19NessusCGI abuses8/22/201811/4/2019
high
61429Nagios XI < 2011R1.9 Multiple VulnerabilitiesNessusCGI abuses8/6/20121/19/2021
medium
84063Debian DSA-3283-1 : cups - security updateNessusDebian Local Security Checks6/10/20151/11/2021
critical
25531Debian DSA-1309-1 : postgresql-8.1 - programming errorNessusDebian Local Security Checks6/18/20071/4/2021
medium
129336openSUSE Security Update : ghostscript (openSUSE-2019-2160)NessusSuSE Local Security Checks9/25/20191/19/2021
high
109456Scientific Linux Security Update : pcs on SL7.x x86_64 (20180410)NessusScientific Linux Local Security Checks5/1/201810/16/2024
high
56847HP-UX PHSS_42043 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks3/6/20121/11/2021
medium
40271openSUSE Security Update : libudev-devel (libudev-devel-768)NessusSuSE Local Security Checks7/21/20091/14/2021
high
264435SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2025:03116-1)NessusSuSE Local Security Checks9/10/20259/10/2025
high
159769SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1)NessusSuSE Local Security Checks4/16/20227/13/2023
high
77217SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561)NessusSuSE Local Security Checks8/15/20141/19/2021
medium
186994SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4820-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
111422openSUSE Security Update : shadow (openSUSE-2018-770)NessusSuSE Local Security Checks7/30/20189/2/2024
high
184142Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE NessusMisc.11/1/202311/2/2023
critical
128869openSUSE Security Update : ghostscript (openSUSE-2019-2139)NessusSuSE Local Security Checks9/16/20198/21/2020
high
36182openSUSE 10 Security Update : libudev-devel (libudev-devel-6158)NessusSuSE Local Security Checks4/17/20091/14/2021
high
41432SuSE 11 Security Update : udev (SAT Patch Number 766)NessusSuSE Local Security Checks9/24/20091/14/2021
high
40050openSUSE Security Update : libudev-devel (libudev-devel-768)NessusSuSE Local Security Checks7/21/20091/14/2021
high
139004Cisco Data Center Network Manager Privilege Escalation (cisco-sa-dcnm-privescal-zxfCH7Dg)NessusCISCO7/28/202010/4/2024
high
145312openSUSE Security Update : crmsh (openSUSE-2021-73)NessusSuSE Local Security Checks1/25/20211/26/2024
high
137340Debian DSA-4698-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
160469Debian DSA-5127-1 : linux - security updateNessusDebian Local Security Checks5/3/20221/24/2025
high
128772Security Update for .NET Core SDK (Sep 2019)NessusWindows9/13/20196/3/2021
high
197886Foxit PDF Reader < 2024.2.2 VulnerabilityNessusWindows5/24/20248/25/2025
high
32445Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02)NessusSlackware Local Security Checks5/28/20081/14/2021
high
143575Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571)NessusAmazon Linux Local Security Checks12/9/202012/11/2024
high
119211SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:2451-2)NessusSuSE Local Security Checks11/27/20187/18/2024
critical
22036CentOS 4 : vixie-cron (CESA-2006:0539)NessusCentOS Local Security Checks7/13/20061/4/2021
high
154533NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
medium
92614Debian DSA-3633-1 : xen - security update (Bunker Buster)NessusDebian Local Security Checks7/29/20161/11/2021
high
197929Foxit PDF Editor < 11.2.10 VulnerabilityNessusWindows5/26/20248/25/2025
high
29939Debian DSA-1462-1 : hplip - missing input sanitisingNessusDebian Local Security Checks1/14/20081/4/2021
high
56846HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks3/6/20121/11/2021
medium
96780Debian DSA-3771-1 : firefox-esr - security updateNessusDebian Local Security Checks1/26/20171/11/2021
critical
197923Foxit PDF Editor < 13.1.2 VulnerabilityNessusWindows5/25/20248/25/2025
high
197930Foxit PDF Editor < 12.1.7 VulnerabilityNessusWindows5/26/20248/25/2025
high
26033Debian DSA-1372-1 : xorg-server - buffer overflowNessusDebian Local Security Checks9/14/20071/4/2021
medium
11199CUPS < 1.1.18 Multiple VulnerabilitiesNessusMisc.1/18/20037/6/2018
high
22602Debian DSA-1060-1 : kernel-patch-vserver - programming errorNessusDebian Local Security Checks10/14/20061/4/2021
low
172560openSUSE 15 Security Update : amanda (openSUSE-SU-2023:0069-1)NessusSuSE Local Security Checks3/15/20238/30/2023
medium
113038PHP 8.0.x < 8.0.12 Privilege EscalationWeb App ScanningComponent Vulnerability10/27/20213/14/2023
high
8745Mozilla Thunderbird < 31.6 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients4/29/20153/6/2019
high
501030Siemens devices Out-of-bounds Read/Write (CVE-2021-4034)Tenable OT SecurityTenable.ot4/11/20234/9/2025
high
145118EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132)NessusHuawei Local Security Checks1/20/20211/29/2024
high
96045Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021)NessusWindows12/21/20168/1/2018
high
129361Debian DLA-1930-1 : linux security updateNessusDebian Local Security Checks9/26/20194/23/2024
critical
99224Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321)NessusScientific Linux Local Security Checks4/6/20171/14/2021
medium