Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148600SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1)NessusSuSE Local Security Checks4/15/20215/24/2021
high
121607Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204)NessusScientific Linux Local Security Checks2/6/20196/24/2024
critical
150270SUSE SLES15 Security Update : polkit (SUSE-SU-2021:1844-1)NessusSuSE Local Security Checks6/4/202112/27/2023
high
151717openSUSE 15 Security Update : polkit (openSUSE-SU-2021:1843-1)NessusSuSE Local Security Checks7/16/202112/8/2023
high
102916AT&T U-verse Arris Modems NVG589 / NVG599 / 5268AC Multiple Vulnerabilities (SharknATTo)NessusCGI abuses9/1/20172/18/2025
critical
92831FreeBSD : FreeBSD -- integer overflow in IP_MSFILTER (0844632f-5e78-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/10/20161/4/2021
high
171606WordPress Plugin 'GDPR Cookie Consent' < 1.8.3 Multiple Vulnerabilities (CVE-2020-20633)NessusCGI abuses2/17/20235/14/2025
medium
163344AlmaLinux 8 : kernel-rt (5565) (ALSA-2022:5565)NessusAlma Linux Local Security Checks7/21/202212/8/2022
high
145657CentOS 8 : freeradius:3.0 (CESA-2019:3353)NessusCentOS Local Security Checks1/29/20212/8/2023
high
142490Cisco SD-WAN vManage Software Command Injection (cisco-sa-vmanage-privilege-zPmMf73k)NessusCISCO11/6/202011/24/2020
medium
232783RHEL 9 : .NET 8.0 (RHSA-2025:2669)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
232790RHEL 9 : .NET 9.0 (RHSA-2025:2668)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
232799RHEL 8 : .NET 9.0 (RHSA-2025:2667)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
109692Amazon Linux 2 : zsh (ALAS-2018-1013)NessusAmazon Linux Local Security Checks5/11/201810/9/2024
high
142453RHEL 7 : xorg-x11-server (RHSA-2020:4910)NessusRed Hat Local Security Checks11/4/202011/7/2024
high
160194SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1369-1)NessusSuSE Local Security Checks4/26/20227/13/2023
high
178425RHEL 8 : kpatch-patch (RHSA-2023:4146)NessusRed Hat Local Security Checks7/18/202311/7/2024
high
169653EulerOS Virtualization 3.0.2.6 : gdisk (EulerOS-SA-2023-1086)NessusHuawei Local Security Checks1/6/20231/6/2023
medium
174078NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027)NessusNewStart CGSL Local Security Checks4/11/20234/12/2023
high
160791NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
148533SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1181-1)NessusSuSE Local Security Checks4/14/20215/24/2021
high
22688Debian DSA-1146-1 : krb5 - programming errorNessusDebian Local Security Checks10/14/20061/4/2021
high
76409MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)NessusWindows : Microsoft Bulletins7/8/201411/15/2018
high
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks3/2/20224/25/2023
high
181908SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1)NessusSuSE Local Security Checks9/27/202311/2/2023
high
114024WP Data Access Plugin for WordPress < 5.3.8 Privilege EscalationWeb App ScanningComponent Vulnerability9/13/202310/5/2023
high
160006SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1)NessusSuSE Local Security Checks4/20/20227/13/2023
high
160062SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1)NessusSuSE Local Security Checks4/21/20227/13/2023
high
159736SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1)NessusSuSE Local Security Checks4/14/20227/13/2023
high
159750SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1)NessusSuSE Local Security Checks4/15/20227/13/2023
high
168982Filepaths contain Dangerous characters (Linux)NessusMisc.12/21/20227/24/2024
info
54835Fedora 13 : systemtap-1.4-6.fc13 (2011-7289)NessusFedora Local Security Checks5/27/20111/11/2021
high
93171SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1709-1)NessusSuSE Local Security Checks8/29/20161/6/2021
high
50646RHEL 5 / 6 : systemtap (RHSA-2010:0894)NessusRed Hat Local Security Checks11/18/20101/14/2021
high
68147Oracle Linux 4 : systemtap (ELSA-2010-0895)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
91241Amazon Linux AMI : kernel (ALAS-2016-703)NessusAmazon Linux Local Security Checks5/19/20164/11/2019
high
93557Scientific Linux Security Update : kernel on SL7.x x86_64 (20160915)NessusScientific Linux Local Security Checks9/16/20161/14/2021
high
93709OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0134)NessusOracleVM Local Security Checks9/26/20161/4/2021
high
50809CentOS 5 : systemtap (CESA-2010:0894)NessusCentOS Local Security Checks11/24/20101/4/2021
high
109447Scientific Linux Security Update : glibc on SL7.x x86_64 (20180410)NessusScientific Linux Local Security Checks5/1/201810/16/2024
critical
92782OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0094)NessusOracleVM Local Security Checks8/8/20161/4/2021
medium
188795EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054)NessusHuawei Local Security Checks1/16/20243/31/2025
high
227302Linux Distros Unpatched Vulnerability : CVE-2023-6917NessusMisc.3/5/20253/5/2025
medium
188720EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071)NessusHuawei Local Security Checks1/16/20243/31/2025
high
188794EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860)NessusHuawei Local Security Checks1/16/20243/31/2025
high
127726Scientific Linux Security Update : kernel on SL7.x x86_64 (20190729)NessusScientific Linux Local Security Checks8/12/20195/6/2024
high
119674Adobe Reader <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS)NessusMacOS X Local Security Checks12/14/20187/16/2024
critical
102218SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2042-1)NessusSuSE Local Security Checks8/7/20171/6/2021
high
102255SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2074-1)NessusSuSE Local Security Checks8/8/20171/6/2021
high
241700Fedora 41 : pam (2025-2a7a853bc7)NessusFedora Local Security Checks7/10/20257/10/2025
high