Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
96134SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1)NessusSuSE Local Security Checks12/27/20161/6/2021
critical
95701openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426)NessusSuSE Local Security Checks12/12/20161/19/2021
critical
99733Debian DLA-922-1 : linux security updateNessusDebian Local Security Checks5/1/20171/11/2021
high
100150SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1247-1)NessusSuSE Local Security Checks5/12/20171/6/2021
critical
100209SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1285-1)NessusSuSE Local Security Checks5/16/20171/6/2021
high
100585OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111)NessusOracleVM Local Security Checks6/2/20171/4/2021
high
96481Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110)NessusScientific Linux Local Security Checks1/13/20171/14/2021
critical
101405Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0036)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
critical
127183NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0024)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
177657RHEL 8 : kpatch-patch (RHSA-2023:3853)NessusRed Hat Local Security Checks6/27/202311/7/2024
high
176751RHEL 9 : kpatch-patch (RHSA-2023:3490)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
154354Debian DSA-4991-1 : mailman - security updateNessusDebian Local Security Checks10/23/202111/28/2023
high
171687SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0456-1)NessusSuSE Local Security Checks2/21/20237/14/2023
medium
119170RHEL 7 : kernel-alt (RHSA-2018:3656)NessusRed Hat Local Security Checks11/27/20184/15/2025
high
90919Symantec Messaging Gateway 10.x < 10.6.1 Management Console Multiple Vulnerabilities (SYM16-005)NessusCGI abuses5/5/201611/20/2019
high
242796NewStart CGSL MAIN 7.02 : libblockdev Vulnerability (NS-SA-2025-0117)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
197262EulerOS Virtualization 3.0.6.0 : linux-firmware (EulerOS-SA-2024-1692)NessusHuawei Local Security Checks5/17/20245/17/2024
high
157182Amazon Linux 2 : polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks1/28/202212/11/2024
high
159099EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335)NessusHuawei Local Security Checks3/21/20221/13/2023
high
159781EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420)NessusHuawei Local Security Checks4/18/20221/13/2023
high
3513Mozilla Thunderbird < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities (deprecated)Nessus Network MonitorSMTP Clients8/18/20043/6/2019
medium
3514Mozilla Firefox < 1.7.13 Multiple VulnerabilitiesNessus Network MonitorWeb Clients8/18/20043/6/2019
medium
148510SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1)NessusSuSE Local Security Checks4/14/20215/24/2021
high
148521SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1)NessusSuSE Local Security Checks4/14/20215/24/2021
high
148531SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1)NessusSuSE Local Security Checks4/14/20215/24/2021
high
73869Debian DSA-2924-1 : icedove - security updateNessusDebian Local Security Checks5/6/20141/11/2021
critical
121631Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190204)NessusScientific Linux Local Security Checks2/7/20196/24/2024
critical
150065CentOS 8 : dotnet3.1 (CESA-2021:2037)NessusCentOS Local Security Checks5/30/202111/28/2024
high
177058SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:2448-1)NessusSuSE Local Security Checks6/9/20237/12/2023
high
18154SUSE-SA:2005:028: Mozilla. Mozilla FirefoxNessusSuSE Local Security Checks4/28/20051/14/2021
high
79819openSUSE Security Update : docker (openSUSE-SU-2014:1596-1)NessusSuSE Local Security Checks12/9/20141/19/2021
high
14115Mandrake Linux Security Advisory : kernel (MDKSA-2004:015)NessusMandriva Local Security Checks7/31/20041/6/2021
high
55886Mozilla Thunderbird 3.1 < 3.1.12 Multiple VulnerabilitiesNessusWindows8/17/20117/17/2018
critical
177656RHEL 8 : kernel (RHSA-2023:3852)NessusRed Hat Local Security Checks6/27/202311/7/2024
high
171688SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1)NessusSuSE Local Security Checks2/21/20237/14/2023
medium
89035VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check)NessusMisc.2/29/20161/6/2021
high
191880EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302)NessusHuawei Local Security Checks3/12/20243/12/2024
high
167440AlmaLinux 8 : gdisk (ALSA-2022:7700)NessusAlma Linux Local Security Checks11/14/202211/14/2022
medium
57441Fedora 15 : libguestfs-1.10.12-1.fc15 (2011-17388)NessusFedora Local Security Checks1/6/20121/11/2021
high
143112F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K15478554)NessusF5 Networks Local Security Checks11/19/20205/10/2024
high
89669VMware ESX / ESXi Guest OS Local Privilege Escalation (VMSA-2013-0014) (remote check)NessusMisc.3/4/201611/15/2018
high
92795Debian DSA-3644-1 : fontconfig - security updateNessusDebian Local Security Checks8/9/20161/11/2021
high
85225Juniper Junos SRX Series 'set system ports console insecure' Local Privilege Escalation (JSA10683)NessusJunos Local Security Checks8/4/20157/12/2018
high
89881Fedora 22 : exim-4.85.2-1.fc22 (2016-0e3ca94d88)NessusFedora Local Security Checks3/14/20161/11/2021
high
75385openSUSE Security Update : php5 (openSUSE-SU-2014:0784-1)NessusSuSE Local Security Checks6/13/20141/19/2021
high
248388Linux Distros Unpatched Vulnerability : CVE-2021-4154NessusMisc.8/11/20258/11/2025
high
101069Fedora 24 : glibc (2017-698daef73c) (Stack Clash)NessusFedora Local Security Checks6/28/20171/6/2021
high
10652cfingerd < 1.4.4 Multiple VulnerabilitiesNessusMisc.4/16/200111/15/2018
critical
143717SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
58136Debian DSA-2419-1 : puppet - several vulnerabilitiesNessusDebian Local Security Checks2/28/20121/11/2021
medium