Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
214100RHEL 9 : fence-agents (RHSA-2025:0308)NessusRed Hat Local Security Checks1/14/20259/24/2025
medium
233256RHEL 9 : fence-agents (RHSA-2025:3017)NessusRed Hat Local Security Checks3/22/20256/5/2025
medium
186061RHEL 9 : fence-agents (RHSA-2023:7385)NessusRed Hat Local Security Checks11/21/202311/7/2024
critical
191569RHEL 9 : fence-agents (RHSA-2024:1155)NessusRed Hat Local Security Checks3/5/202411/7/2024
medium
194780RHEL 9 : fence-agents (RHSA-2024:2132)NessusRed Hat Local Security Checks4/30/20243/6/2025
medium
242477RHEL 9 : fence-agents (RHSA-2025:11463)NessusRed Hat Local Security Checks7/21/202510/9/2025
high
82688Oracle Linux 5 : kernel (ELSA-2015-0783)NessusOracle Linux Local Security Checks4/10/201511/1/2024
critical
100557CentOS 6 : kernel (CESA-2017:1372)NessusCentOS Local Security Checks6/1/20171/4/2021
high
78961RHEL 6 : rhev-hypervisor6 (RHSA-2013:0907)NessusRed Hat Local Security Checks11/8/20141/14/2021
medium
100533RHEL 6 : kernel (RHSA-2017:1372)NessusRed Hat Local Security Checks5/31/201710/24/2019
high
109831RHEL 7 : kernel-alt (RHSA-2018:1374)NessusRed Hat Local Security Checks5/16/20184/1/2025
medium
192854RHEL 8 : kernel (RHSA-2024:1607)NessusRed Hat Local Security Checks4/2/20243/6/2025
high
170011Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5804-1)NessusUbuntu Local Security Checks1/13/20238/27/2024
high
178794Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6246-1)NessusUbuntu Local Security Checks7/26/20233/31/2025
critical
174450Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1)NessusUbuntu Local Security Checks4/19/20237/4/2025
high
240495Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7591-1)NessusUbuntu Local Security Checks6/25/20256/25/2025
high
191191CentOS 9 : fence-agents-4.10.0-56.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
206997RHEL 9 : fence-agents (RHSA-2024:6612)NessusRed Hat Local Security Checks9/11/202411/7/2024
high
162394Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5485-1)NessusUbuntu Local Security Checks6/17/20228/27/2024
medium
233542RHEL 9 : fence-agents (RHSA-2025:3113)NessusRed Hat Local Security Checks3/29/20256/5/2025
medium
186798RHEL 9 : fence-agents (RHSA-2023:7753)NessusRed Hat Local Security Checks12/12/202311/7/2024
critical
191213CentOS 9 : fence-agents-4.10.0-55.el9NessusCentOS Local Security Checks2/29/20241/20/2025
critical
229039Linux Distros Unpatched Vulnerability : CVE-2024-46833NessusMisc.3/5/202510/28/2025
high
230306Linux Distros Unpatched Vulnerability : CVE-2024-50034NessusMisc.3/6/202510/28/2025
medium
230551Linux Distros Unpatched Vulnerability : CVE-2024-57950NessusMisc.3/6/202510/28/2025
medium
260290Linux Distros Unpatched Vulnerability : CVE-2025-1767NessusMisc.9/2/20259/4/2025
medium
214229RHEL 9 : fence-agents (RHSA-2025:0338)NessusRed Hat Local Security Checks1/15/20259/24/2025
medium
214231RHEL 9 : fence-agents (RHSA-2025:0335)NessusRed Hat Local Security Checks1/15/20259/24/2025
medium
233540RHEL 9 : fence-agents (RHSA-2025:3111)NessusRed Hat Local Security Checks3/29/20256/5/2025
medium
205882RHEL 9 : fence-agents (RHSA-2024:5633)NessusRed Hat Local Security Checks8/20/202411/7/2024
medium
242127RHEL 9 : fence-agents (RHSA-2025:11101)NessusRed Hat Local Security Checks7/15/20257/15/2025
high
76157Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20140619)NessusScientific Linux Local Security Checks6/20/20145/25/2022
medium
22264RHEL 4 : kernel (RHSA-2006:0617)NessusRed Hat Local Security Checks8/23/20061/14/2021
high
244661Linux Distros Unpatched Vulnerability : CVE-2025-22037NessusMisc.8/7/202510/28/2025
medium
229421Linux Distros Unpatched Vulnerability : CVE-2024-43872NessusMisc.3/5/202510/28/2025
medium
230448Linux Distros Unpatched Vulnerability : CVE-2024-56671NessusMisc.3/6/202510/28/2025
medium
228588Linux Distros Unpatched Vulnerability : CVE-2024-43844NessusMisc.3/5/202510/28/2025
medium
230881Linux Distros Unpatched Vulnerability : CVE-2024-56368NessusMisc.3/6/202510/28/2025
medium
202011RHEL 9 : fence-agents (RHSA-2024:4414)NessusRed Hat Local Security Checks7/9/202411/7/2024
medium
202078RHEL 9 : fence-agents (RHSA-2024:4427)NessusRed Hat Local Security Checks7/10/202411/7/2024
medium
175421RHEL 9 : fence-agents (RHSA-2023:2161)NessusRed Hat Local Security Checks5/12/20233/24/2025
medium
261727RockyLinux 8 : fence-agents (RLSA-2025:14750)NessusRocky Linux Local Security Checks9/8/20259/8/2025
medium
186044RHEL 9 : fence-agents (RHSA-2023:7378)NessusRed Hat Local Security Checks11/21/202311/7/2024
critical
191254CentOS 9 : fence-agents-4.10.0-57.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
231892Linux Distros Unpatched Vulnerability : CVE-2024-49990NessusMisc.3/6/202510/28/2025
medium
90932openSUSE Security Update : MozillaFirefox / mozilla-nss (openSUSE-2016-541)NessusSuSE Local Security Checks5/6/20161/19/2021
high
210276RHEL 7 : openstack-neutron (RHSA-2017:2452)NessusRed Hat Local Security Checks11/5/20242/19/2025
medium
206995RHEL 9 : fence-agents (RHSA-2024:6611)NessusRed Hat Local Security Checks9/11/202411/7/2024
high
207356RHEL 9 : fence-agents (RHSA-2024:6726)NessusRed Hat Local Security Checks9/17/20243/6/2025
high
214239RHEL 9 : fence-agents (RHSA-2025:0345)NessusRed Hat Local Security Checks1/15/20259/24/2025
medium