Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
74241Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos)NessusCISCO5/30/201411/26/2019
high
99961SUSE SLES11 Security Update : xen (SUSE-SU-2017:1146-1)NessusSuSE Local Security Checks5/3/20171/19/2021
critical
117862Debian DSA-4308-1 : linux - security updateNessusDebian Local Security Checks10/2/20188/1/2024
high
143166VMSA-2020-0026 : VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilitiesNessusVMware ESX Local Security Checks11/23/20202/8/2024
high
95727Fedora 24 : kernel (2016-5cb5b4082d)NessusFedora Local Security Checks12/13/20161/11/2021
high
97510RHEL 7 : kernel-rt (RHSA-2017:0387)NessusRed Hat Local Security Checks3/3/201710/24/2019
high
40629Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684)NessusFedora Local Security Checks8/20/20091/11/2021
high
95726Fedora 25 : kernel (2016-107f03cc00)NessusFedora Local Security Checks12/13/20161/11/2021
high
92123Fedora 22 : kernel (2016-84fdc82b74)NessusFedora Local Security Checks7/14/20161/11/2021
high
96403RHEL 6 : kernel (RHSA-2017:0036)NessusRed Hat Local Security Checks1/11/201712/16/2019
critical
75252openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1)NessusSuSE Local Security Checks6/13/20141/19/2021
high
111848Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated)NessusPhotonOS Local Security Checks8/17/20184/5/2019
high
109699Amazon Linux AMI : glibc (ALAS-2018-1017)NessusAmazon Linux Local Security Checks5/11/201810/9/2024
critical
181912SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3786-1)NessusSuSE Local Security Checks9/27/20238/5/2024
high
502218Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6931)Tenable OT SecurityTenable.ot4/22/20241/6/2025
high
502961Siemens SIMATIC S7-1500 TM MFP Linux Kernel Access of Resource Using Incompatible Type ('Type Confusion') (CVE-2022-34918)Tenable OT SecurityTenable.ot2/25/20252/26/2025
high
187102Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717)NessusMisc.12/19/202310/30/2024
medium
126987IBM Spectrum Protect 7.1.x < 7.1.9.300 / 8.1.x < 8.1.8 Multiple VulnerabilitiesNessusGeneral7/24/20194/11/2022
high
143656SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
173784Fedora 38 : tigervnc (2023-b87fd3a628)NessusFedora Local Security Checks4/3/202311/14/2024
high
173787Fedora 37 : tigervnc (2023-66d5af0278)NessusFedora Local Security Checks4/3/202311/14/2024
high
19919Mandrake Linux Security Advisory : XFree86 (MDKSA-2005:164)NessusMandriva Local Security Checks10/5/20051/6/2021
medium
55073Ubuntu 10.10 : language-selector vulnerability (USN-1115-1)NessusUbuntu Local Security Checks6/13/20119/19/2019
high
56759Debian DSA-2341-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks11/10/20111/11/2021
high
89011FreeBSD : xen-kernel -- PV superpage functionality missing sanity checks (7ed7c36f-ddaf-11e5-b2bd-002590263bf5)NessusFreeBSD Local Security Checks2/29/20161/4/2021
high
76913HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple VulnerabilitiesNessusMisc.7/30/20144/11/2022
high
71258GLSA-201312-06 : Festival: Arbitrary code executionNessusGentoo Local Security Checks12/9/20131/6/2021
medium
229696Linux Distros Unpatched Vulnerability : CVE-2022-21216NessusMisc.3/5/20253/5/2025
medium
209672Arista Networks EOS Improper Privilege Management (SA0082)NessusMisc.10/25/202410/28/2024
high
179664Security Updates for Microsoft .NET Framework (August 2023)NessusWindows : Microsoft Bulletins8/10/20239/15/2023
high
124541Fedora 30 : httpd (2019-cf7695b470)NessusFedora Local Security Checks5/2/201912/6/2022
high
181800AlmaLinux 8 : kernel (ALSA-2023:5244)NessusAlma Linux Local Security Checks9/22/20233/31/2025
high
97549SUSE SLES11 Security Update : openssh (SUSE-SU-2017:0603-1)NessusSuSE Local Security Checks3/6/20171/19/2021
high
121362Amazon Linux 2 : kernel (ALAS-2019-1149)NessusAmazon Linux Local Security Checks1/25/20196/26/2024
high
118672F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K50254952)NessusF5 Networks Local Security Checks11/2/201811/2/2023
high
231082Linux Distros Unpatched Vulnerability : CVE-2024-7977NessusMisc.3/6/20253/6/2025
high
228108Linux Distros Unpatched Vulnerability : CVE-2024-11115NessusMisc.3/5/20253/5/2025
high
53321Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1)NessusUbuntu Local Security Checks4/7/20112/28/2025
high
77262AIX 6.1 TL 8 : malloc (IV62803)NessusAIX Local Security Checks8/20/20144/21/2023
high
77266AIX 7.1 TL 3 : malloc (IV62808)NessusAIX Local Security Checks8/20/20144/21/2023
high
244514Linux Distros Unpatched Vulnerability : CVE-2019-0145NessusMisc.8/6/20258/6/2025
high
145599CentOS 8 : httpd:2.4 (CESA-2019:0980)NessusCentOS Local Security Checks1/29/20214/25/2023
high
249448Linux Distros Unpatched Vulnerability : CVE-2023-31248NessusMisc.8/15/20258/15/2025
high
249730Linux Distros Unpatched Vulnerability : CVE-2022-24122NessusMisc.8/15/20258/15/2025
high
237892Devolutions Server < 2025.1.9.0 Improper Access Control (DEVO-2025-0010)NessusWindows6/6/20256/6/2025
high
98972Apache Tomcat 7.0.x < 7.0.99 Local Privilege EscalationWeb App ScanningComponent Vulnerability2/28/20203/14/2023
high
132091SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:3309-1)NessusSuSE Local Security Checks12/17/20195/18/2022
high
147816Cisco IOS XR Software for 8000 Series Routers Network Convergence System 540 Series Routers Privilege Escalation (cisco-sa-iosxr-pe-QpzCAePe)NessusCISCO3/16/20211/26/2022
high
97571SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-1)NessusSuSE Local Security Checks3/7/20171/6/2021
high
97652SUSE SLED12 Security Update : openssh (SUSE-SU-2017:0607-2)NessusSuSE Local Security Checks3/10/20171/6/2021
high