Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
241354Fedora 43 : ov (2025-c4c8863fd7)NessusFedora Local Security Checks7/4/20257/4/2025
medium
118825AIX 6.1 TL 9 : freebsd (IJ09619)NessusAIX Local Security Checks11/9/20184/20/2023
medium
241590GLSA-202507-06 : openh264: Heap OverflowNessusGentoo Local Security Checks7/8/20257/8/2025
high
225902Linux Distros Unpatched Vulnerability : CVE-2023-37766NessusMisc.3/5/20253/5/2025
medium
226312Linux Distros Unpatched Vulnerability : CVE-2023-37767NessusMisc.3/5/20253/5/2025
medium
227122Linux Distros Unpatched Vulnerability : CVE-2023-29406NessusMisc.3/5/20253/5/2025
medium
230384Linux Distros Unpatched Vulnerability : CVE-2024-57791NessusMisc.3/6/20253/6/2025
high
230487Linux Distros Unpatched Vulnerability : CVE-2024-55639NessusMisc.3/6/20253/6/2025
high
230653Linux Distros Unpatched Vulnerability : CVE-2024-57875NessusMisc.3/6/20253/6/2025
medium
230945Linux Distros Unpatched Vulnerability : CVE-2024-57849NessusMisc.3/6/20253/6/2025
high
231001Linux Distros Unpatched Vulnerability : CVE-2024-57809NessusMisc.3/6/20253/6/2025
medium
231125Linux Distros Unpatched Vulnerability : CVE-2024-48875NessusMisc.3/6/20253/6/2025
medium
231852Linux Distros Unpatched Vulnerability : CVE-2024-57843NessusMisc.3/6/20253/6/2025
medium
232381CBL Mariner 2.0 Security Update: kernel (CVE-2024-57874)NessusMarinerOS Local Security Checks3/10/20253/20/2025
medium
232388CBL Mariner 2.0 Security Update: kernel (CVE-2024-57807)NessusMarinerOS Local Security Checks3/10/20253/20/2025
medium
232479CBL Mariner 2.0 Security Update: kernel (CVE-2024-57850)NessusMarinerOS Local Security Checks3/10/20253/20/2025
high
233106Azure Linux 3.0 Security Update: kernel (CVE-2024-57874)NessusAzure Linux Local Security Checks3/20/20253/20/2025
medium
235935RHEL 9 : php:8.3 (RHSA-2025:7418)NessusRed Hat Local Security Checks5/14/20256/5/2025
critical
236845AlmaLinux 9 : .NET 8.0 (ALSA-2025:2669)NessusAlma Linux Local Security Checks5/16/20255/16/2025
high
236850AlmaLinux 8 : .NET 8.0 (ALSA-2025:2670)NessusAlma Linux Local Security Checks5/16/20255/16/2025
high
45483Ubuntu 8.04 LTS / 8.10 / 9.04 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-920-1)NessusUbuntu Local Security Checks4/12/20109/19/2019
critical
47394Fedora 11 : Miro-2.5.4-3.fc11 / blam-1.8.5-19.fc11 / chmsee-1.0.1-16.fc11 / epiphany-2.26.3-9.fc11 / etc (2010-5515)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47879RHEL 4 : thunderbird (RHSA-2010:0544)NessusRed Hat Local Security Checks7/28/20101/14/2021
critical
50654Safari < 5.0.3 Multiple VulnerabilitiesNessusWindows11/18/20107/27/2018
high
82396Mandriva Linux Security Advisory : mpfr (MDVSA-2015:143)NessusMandriva Local Security Checks3/30/20151/14/2021
high
217887Linux Distros Unpatched Vulnerability : CVE-2013-4286NessusMisc.3/4/20253/4/2025
medium
72273RHEL 6 : openldap (RHSA-2014:0126)NessusRed Hat Local Security Checks2/4/20141/14/2021
medium
72677Oracle Linux 5 : openldap (ELSA-2014-0206)NessusOracle Linux Local Security Checks2/25/201410/22/2024
critical
72680Scientific Linux Security Update : openldap on SL5.x i386/x86_64 (20140224)NessusScientific Linux Local Security Checks2/25/20141/14/2021
medium
82432Debian DSA-3209-1 : openldap - security updateNessusDebian Local Security Checks3/31/20151/11/2021
medium
89782Adobe Digital Editions < 4.5.1 RCE (APSB16-06) (Mac OS X)NessusMacOS X Local Security Checks3/9/201611/19/2019
critical
89908openSUSE Security Update : Adobe Flash Player (openSUSE-2016-325)NessusSuSE Local Security Checks3/14/20165/25/2022
critical
241798EulerOS 2.0 SP10 : libtheora (EulerOS-SA-2025-1804)NessusHuawei Local Security Checks7/10/20257/10/2025
critical
241820EulerOS 2.0 SP10 : ghostscript (EulerOS-SA-2025-1796)NessusHuawei Local Security Checks7/10/20257/10/2025
critical
241830EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1790)NessusHuawei Local Security Checks7/10/20257/10/2025
high
179926OracleVM 3.4 : kernel-uek (OVMSA-2023-0017)NessusOracleVM Local Security Checks8/17/20238/17/2023
high
127283NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0076)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
high
127285NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0077)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
high
139375RHEL 8 : CloudForms 5.0.7 update (Critical) (RHSA-2020:3358)NessusRed Hat Local Security Checks8/6/202011/7/2024
critical
206021Amazon Linux 2 : kernel (ALAS-2024-2622)NessusAmazon Linux Local Security Checks8/21/20245/22/2025
high
206888Debian dla-3885 : redis - security updateNessusDebian Local Security Checks9/10/20249/10/2024
high
207694RHEL 9 : kernel (RHSA-2024:6997)NessusRed Hat Local Security Checks9/24/20243/6/2025
high
209512Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12796)NessusOracle Linux Local Security Checks10/22/20241/15/2025
high
237285SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2025:01703-1)NessusSuSE Local Security Checks5/27/20255/27/2025
medium
237348RHEL 9 : .NET 9.0 (RHSA-2025:7600)NessusRed Hat Local Security Checks5/27/20256/5/2025
high
237815RHEL 10 : .NET 9.0 (RHSA-2025:7601)NessusRed Hat Local Security Checks6/5/20256/5/2025
high
59086FreeBSD : NVIDIA UNIX driver -- access to arbitrary system memory (b91234e7-9a8b-11e1-b666-001636d274f3)NessusFreeBSD Local Security Checks5/14/20121/6/2021
high
209859Photon OS 5.0: Linux PHSA-2024-5.0-0389NessusPhotonOS Local Security Checks10/29/20241/11/2025
high
213508Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7185-1)NessusUbuntu Local Security Checks1/6/20251/7/2025
high
213653Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7185-2)NessusUbuntu Local Security Checks1/9/20251/9/2025
high