Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184031SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP2) (SUSE-SU-2023:4243-1)NessusSuSE Local Security Checks10/30/202310/30/2023
high
94144Debian DLA-670-1 : linux security update (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
173253Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : amanda vulnerabilities (USN-5966-1)NessusUbuntu Local Security Checks3/22/20238/27/2024
medium
502901Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611)Tenable OT SecurityTenable.ot2/24/20252/25/2025
high
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot4/22/20249/19/2024
high
502992Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566)Tenable OT SecurityTenable.ot2/25/20252/26/2025
high
189470Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-047)NessusAmazon Linux Local Security Checks1/24/20241/6/2025
high
149659RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804)NessusRed Hat Local Security Checks5/19/202111/7/2024
high
153148Debian DLA-2714-1 : linux-4.19 - LTS security updateNessusDebian Local Security Checks9/8/20211/24/2025
high
181872SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1)NessusSuSE Local Security Checks9/26/20238/5/2024
high
166822Debian dla-3173 : linux-config-5.10 - security updateNessusDebian Local Security Checks11/2/20221/22/2025
high
125314Amazon Linux AMI : kernel (ALAS-2019-1212)NessusAmazon Linux Local Security Checks5/22/20195/21/2024
high
127297NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
147276NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
133594SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1)NessusSuSE Local Security Checks2/10/20203/27/2024
high
45398Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1)NessusUbuntu Local Security Checks4/1/20109/19/2019
low
187100Intel BIOS Firmware CVE-2021-0187 (INTEL-SA-00717)NessusMisc.12/19/202310/30/2024
high
174357Fedora 36 : tigervnc (2023-6f3f9ee721)NessusFedora Local Security Checks4/15/202311/14/2024
high
189077Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688)NessusMisc.1/16/202410/30/2024
medium
84708FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5)NessusFreeBSD Local Security Checks7/14/20151/6/2021
high
209935SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1)NessusSuSE Local Security Checks10/31/20242/28/2025
high
223396Linux Distros Unpatched Vulnerability : CVE-2020-16021NessusMisc.3/4/20253/4/2025
high
234438Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011)NessusMisc.4/15/20254/15/2025
high
146099CentOS 7 : linux-firmware (RHSA-2021:0339)NessusCentOS Local Security Checks2/3/202110/9/2024
high
244507Linux Distros Unpatched Vulnerability : CVE-2022-29581NessusMisc.8/6/20258/6/2025
high
241045SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1)NessusSuSE Local Security Checks7/1/20257/4/2025
low
240591SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1)NessusSuSE Local Security Checks6/26/20256/26/2025
high
224918Linux Distros Unpatched Vulnerability : CVE-2022-41804NessusMisc.3/5/20258/18/2025
medium
251407Linux Distros Unpatched Vulnerability : CVE-2018-6176NessusMisc.8/18/20258/18/2025
high
121658Photon OS 1.0: Linux PHSA-2016-0014NessusPhotonOS Local Security Checks2/7/20197/23/2024
high
84074Oracle Linux 7 : abrt (ELSA-2015-1083)NessusOracle Linux Local Security Checks6/10/201511/1/2024
high
75518openSUSE Security Update : glibc (openSUSE-SU-2010:0912-1)NessusSuSE Local Security Checks6/13/20141/14/2021
high
93504RHEL 6 : MRG (RHSA-2016:1883)NessusRed Hat Local Security Checks9/15/201610/24/2019
high
85186openSUSE Security Update : libuser (openSUSE-2015-529)NessusSuSE Local Security Checks8/4/20151/19/2021
high
109371CentOS 7 : glibc (CESA-2018:0805)NessusCentOS Local Security Checks4/27/201810/22/2024
critical
147282NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
87757Ubuntu 15.04 : linux vulnerability (USN-2857-1)NessusUbuntu Local Security Checks1/6/20161/17/2023
medium
74683openSUSE Security Update : xen (openSUSE-2012-404)NessusSuSE Local Security Checks6/13/20141/19/2021
high
104088Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne)NessusOracle Linux Local Security Checks10/23/20171/14/2021
high
501248Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation (CVE-2019-1592)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
112423Ultimate Addons for Elementor Plugin for WordPress < 1.24.2 Privilege EscalationWeb App ScanningComponent Vulnerability5/29/20203/14/2023
medium
129982Cisco SPA100 Series Multiple VulnerabilitiesNessusCISCO10/17/201910/2/2024
high
104255SUSE SLES12 Security Update : xen (SUSE-SU-2017:2873-1)NessusSuSE Local Security Checks10/30/20171/6/2021
high
238433Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows)NessusWindows6/13/20257/8/2025
high
176930SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
176966SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1)NessusSuSE Local Security Checks6/8/20237/4/2025
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks5/6/20195/29/2024
high
181910SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1)NessusSuSE Local Security Checks9/27/20238/5/2024
high
16097Fedora Core 2 : kernel-2.6.9-1.11_FC2 (2004-581)NessusFedora Local Security Checks1/4/20051/11/2021
high
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high