Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
209487Adobe Animate 20.x < 20.0.0 A Vulnerability (APSB19-34)NessusMacOS X Local Security Checks10/21/202410/21/2024
high
59692Fedora 17 : xen-4.1.2-20.fc17 (2012-9386)NessusFedora Local Security Checks6/26/20121/11/2021
high
209942SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3789-1)NessusSuSE Local Security Checks10/31/20242/28/2025
high
92899FreeBSD : FreeBSD -- devfs rules not applied by default for jails (6b6ca5b6-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
56760Debian DSA-2342-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks11/10/20111/11/2021
high
244902Linux Distros Unpatched Vulnerability : CVE-2019-25044NessusMisc.8/7/20258/7/2025
high
119965SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-1)NessusSuSE Local Security Checks1/2/20197/11/2024
critical
5143Altiris Deployment Solution 6.9.x < 6.9.430 Multiple VulnerabilitiesNessus Network MonitorGeneric8/27/20093/6/2019
high
3638Thunderbird < 1.5.0.4 Multiple Vulnerabilities (deprecated)Nessus Network MonitorSMTP Clients6/2/20063/6/2019
medium
122879Debian DLA-1715-1 : linux-4.9 security update (Spectre)NessusDebian Local Security Checks3/18/20196/13/2024
high
117908Debian DLA-1531-1 : linux-4.9 security updateNessusDebian Local Security Checks10/4/20188/1/2024
high
147532Debian DLA-2586-1 : linux security updateNessusDebian Local Security Checks3/10/20211/16/2024
high
100350Scientific Linux Security Update : samba on SL7.x x86_64 (20170522)NessusScientific Linux Local Security Checks5/23/20171/14/2021
high
61565IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 Multiple Vulnerabilities (credentialed check)NessusWindows8/16/201212/4/2019
medium
112423Ultimate Addons for Elementor Plugin for WordPress < 1.24.2 Privilege EscalationWeb App ScanningComponent Vulnerability5/29/20203/14/2023
medium
109773SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1239-1)NessusSuSE Local Security Checks5/14/201810/8/2024
medium
231218Linux Distros Unpatched Vulnerability : CVE-2025-0443NessusMisc.3/6/20253/6/2025
high
222268Linux Distros Unpatched Vulnerability : CVE-2018-16877NessusMisc.3/4/20253/4/2025
high
209946SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3788-1)NessusSuSE Local Security Checks10/31/20242/28/2025
high
190785Zoom VDI Meeting Client < 5.17.5 Vulnerability (ZSB-24004)NessusWindows2/20/202410/10/2024
high
169686SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0036-1)NessusSuSE Local Security Checks1/7/20237/14/2023
medium
14725GLSA-200409-17 : SUS: Local root vulnerabilityNessusGentoo Local Security Checks9/15/20041/6/2021
high
162659RHEL 8 : kpatch-patch (RHSA-2022:5476)NessusRed Hat Local Security Checks7/1/20221/16/2024
high
43396openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727)NessusSuSE Local Security Checks12/23/20091/14/2021
high
234439Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-ZSB-25010)NessusMisc.4/15/20254/15/2025
high
91294Oracle Linux 6 / 7 : docker-engine (ELSA-2016-3568)NessusOracle Linux Local Security Checks5/23/201610/22/2024
high
99181SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0913-1)NessusSuSE Local Security Checks4/4/20171/19/2021
high
56173MS11-070: Vulnerability in WINS Could Allow Elevation of Privilege (2571621)NessusWindows : Microsoft Bulletins9/14/20118/5/2020
high
223330Linux Distros Unpatched Vulnerability : CVE-2020-12362NessusMisc.3/4/20258/11/2025
high
225908Linux Distros Unpatched Vulnerability : CVE-2023-28410NessusMisc.3/5/20258/11/2025
high
232178Linux Distros Unpatched Vulnerability : CVE-2020-12050NessusMisc.3/6/20253/6/2025
high
130587Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1)NessusUbuntu Local Security Checks11/6/20198/28/2024
high
147774openSUSE Security Update : kernel-firmware (openSUSE-2021-407)NessusSuSE Local Security Checks3/15/20215/10/2022
high
187006SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
188480EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
158044Debian DSA-5072-1 : debian-edu-config - security updateNessusDebian Local Security Checks2/14/20222/23/2022
critical
186224Debian DSA-5563-1 : intel-microcode - security updateNessusDebian Local Security Checks11/23/202312/19/2023
high
186323Fedora 39 : kubernetes (2023-fbdb7e13df)NessusFedora Local Security Checks11/27/202311/14/2024
high
21499FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333)NessusFreeBSD Local Security Checks5/13/20061/6/2021
high
229904Linux Distros Unpatched Vulnerability : CVE-2020-25697NessusMisc.3/5/20253/5/2025
high
92796Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster)NessusFedora Local Security Checks8/9/20161/11/2021
high
244475Linux Distros Unpatched Vulnerability : CVE-2020-27066NessusMisc.8/6/20258/6/2025
medium
244692Linux Distros Unpatched Vulnerability : CVE-2023-0179NessusMisc.8/7/20258/7/2025
high
184378Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026)NessusWindows11/3/202311/3/2023
high
246217Linux Distros Unpatched Vulnerability : CVE-2023-35788NessusMisc.8/8/20258/8/2025
high
226330Linux Distros Unpatched Vulnerability : CVE-2023-2176NessusMisc.3/5/20258/8/2025
high
229727Linux Distros Unpatched Vulnerability : CVE-2022-1011NessusMisc.3/5/20258/12/2025
high
94278SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94279SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
241122Oracle Linux 8 : pam (ELSA-2025-10027)NessusOracle Linux Local Security Checks7/1/20257/1/2025
high