Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
234602SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cosign (SUSE-SU-2025:1333-1)NessusSuSE Local Security Checks4/18/20254/18/2025
high
237554SUSE SLES12 Security Update : slurm_22_05 (SUSE-SU-2025:01755-1)NessusSuSE Local Security Checks5/30/20256/6/2025
high
237556SUSE SLES15 Security Update : slurm (SUSE-SU-2025:01751-1)NessusSuSE Local Security Checks5/30/20256/6/2025
high
240326Amazon Linux 2023 : bsdcat, bsdcpio, bsdtar (ALAS2023-2025-1022)NessusAmazon Linux Local Security Checks6/23/20256/23/2025
critical
240548SUSE SLES15 / openSUSE 15 Security Update : ignition (SUSE-SU-2025:02014-1)NessusSuSE Local Security Checks6/25/20256/27/2025
medium
241522Debian dsa-5961 : libpam-slurm - security updateNessusDebian Local Security Checks7/8/20257/8/2025
high
202071Fortinet FortiWeb ] Lack of client-side certificate validation when establishing secure connections (FG-IR-22-326)NessusFirewalls7/10/202410/28/2024
medium
202575RHEL 8 : firefox (RHSA-2024:4590)NessusRed Hat Local Security Checks7/17/202411/13/2024
high
203146Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : python-zipp vulnerability (USN-6906-1)NessusUbuntu Local Security Checks7/23/20248/27/2024
medium
204707Oracle Linux 8 : thunderbird (ELSA-2024-4635)NessusOracle Linux Local Security Checks7/25/202411/13/2024
high
205011Keras < 2.13 Arbitrary Code InjectionNessusArtificial Intelligence8/6/202410/23/2024
critical
206402FreeBSD : firefox -- multiple vulnerabilities (5e4d7172-66b8-11ef-b104-b42e991fc52e)NessusFreeBSD Local Security Checks8/30/20249/6/2024
high
206476AlmaLinux 9 : nodejs:18 (ALSA-2024:6147)NessusAlma Linux Local Security Checks9/3/20241/13/2025
medium
212770Siemens Solid Edge SSA-730188 Integer Underflow VulnerabilityNessusWindows12/13/20247/10/2025
high
210903RHEL 9 : Red Hat OpenStack Platform 18.0.3 (python-django) (RHSA-2024:9481)NessusRed Hat Local Security Checks11/13/202411/13/2024
medium
214594IBM Engineering Requirements Management DOORS Next 7.0.2 < 7.0.2 iFix 32, 7.0.3 < 7.0.3 iFix 10 TOCTOU (7180636)NessusWindows1/24/20253/6/2025
critical
215961Azure Linux 3.0 Security Update: qemu (CVE-2023-3354)NessusAzure Linux Local Security Checks2/10/20252/10/2025
high
218427Linux Distros Unpatched Vulnerability : CVE-2014-9474NessusMisc.3/4/20253/4/2025
critical
188679EulerOS 2.0 SP8 : qemu (EulerOS-SA-2023-3153)NessusHuawei Local Security Checks1/16/20241/16/2024
high
191938KB5035849: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/202412/9/2024
high
202587SUSE SLES15 / openSUSE 15 Security Update : nodejs20 (SUSE-SU-2024:2543-1)NessusSuSE Local Security Checks7/18/20249/9/2024
high
202588openSUSE 15 Security Update : python-Django (SUSE-SU-2024:2545-1)NessusSuSE Local Security Checks7/18/20248/20/2024
high
206708Fedora 40 : python-django (2024-4a08381122)NessusFedora Local Security Checks9/6/202412/13/2024
high
206749SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2024:3161-1)NessusSuSE Local Security Checks9/7/20249/7/2024
medium
135059RHEL 7 : python (RHSA-2020:1131)NessusRed Hat Local Security Checks4/1/202011/7/2024
high
230075Linux Distros Unpatched Vulnerability : CVE-2022-1621NessusMisc.3/5/20253/5/2025
high
42120Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)NessusWindows10/14/20096/27/2018
high
241824EulerOS 2.0 SP10 : emacs (EulerOS-SA-2025-1794)NessusHuawei Local Security Checks7/10/20257/10/2025
high
241833EulerOS 2.0 SP10 : python-jinja2 (EulerOS-SA-2025-1810)NessusHuawei Local Security Checks7/10/20257/10/2025
medium
229425Linux Distros Unpatched Vulnerability : CVE-2024-47143NessusMisc.3/5/20253/5/2025
medium
230380Linux Distros Unpatched Vulnerability : CVE-2024-57850NessusMisc.3/6/20253/10/2025
high
230726Linux Distros Unpatched Vulnerability : CVE-2024-54683NessusMisc.3/6/20253/6/2025
medium
230960Linux Distros Unpatched Vulnerability : CVE-2024-53685NessusMisc.3/6/20253/6/2025
medium
231053Linux Distros Unpatched Vulnerability : CVE-2024-57874NessusMisc.3/6/20253/6/2025
medium
231120Linux Distros Unpatched Vulnerability : CVE-2024-54460NessusMisc.3/6/20253/6/2025
medium
231138Linux Distros Unpatched Vulnerability : CVE-2024-57804NessusMisc.3/6/20253/6/2025
medium
231290Linux Distros Unpatched Vulnerability : CVE-2024-57798NessusMisc.3/6/20253/6/2025
high
231562Linux Distros Unpatched Vulnerability : CVE-2024-53680NessusMisc.3/6/20253/6/2025
medium
231737Linux Distros Unpatched Vulnerability : CVE-2024-48873NessusMisc.3/6/20253/6/2025
medium
231947Linux Distros Unpatched Vulnerability : CVE-2024-57793NessusMisc.3/6/20253/6/2025
high
231978Linux Distros Unpatched Vulnerability : CVE-2024-57838NessusMisc.3/6/20253/6/2025
medium
232430CBL Mariner 2.0 Security Update: kernel (CVE-2024-50051)NessusMarinerOS Local Security Checks3/10/20253/20/2025
high
232516CBL Mariner 2.0 Security Update: kernel (CVE-2024-55916)NessusMarinerOS Local Security Checks3/10/20253/20/2025
medium
232618Security Updates for Microsoft Office Online Server (March 2025)NessusWindows : Microsoft Bulletins3/11/20254/14/2025
high
232619Security Update for Microsoft .NET Core (March 2025)NessusWindows3/11/20254/10/2025
high
232671Oracle Linux 9 : .NET / 8.0 (ELSA-2025-2669)NessusOracle Linux Local Security Checks3/12/20254/10/2025
high
232783RHEL 9 : .NET 8.0 (RHSA-2025:2669)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
232790RHEL 9 : .NET 9.0 (RHSA-2025:2668)NessusRed Hat Local Security Checks3/15/20256/5/2025
high
233061Azure Linux 3.0 Security Update: kernel (CVE-2024-57850)NessusAzure Linux Local Security Checks3/20/20253/20/2025
high
233074Azure Linux 3.0 Security Update: kernel (CVE-2024-48881)NessusAzure Linux Local Security Checks3/20/20253/20/2025
medium