Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157131Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274)NessusScientific Linux Local Security Checks1/26/20221/16/2023
high
166510AlmaLinux 8 : kpatch-patch (ALSA-2022:7137)NessusAlma Linux Local Security Checks10/25/20221/15/2024
high
93680OracleVM 3.3:Unbreakable/etc(OVMSA-2016-0133)NessusOracleVM Local Security Checks9/23/20161/4/2021
high
119626AIX 6.1 TL 9:xorg(IJ11000)NessusAIX Local Security Checks12/13/20184/21/2023
high
119629AIX 7.2 TL 0:xorg(IJ11546)NessusAIX Local Security Checks12/13/20184/21/2023
high
50810CentOS 4:systemtap(CESA-2010:0895)NessusCentOS Local Security Checks11/24/20101/4/2021
high
89022SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:0585-1)NessusSuSE Local Security Checks2/29/20161/6/2021
high
102774OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0145)(Stack Clash)NessusOracleVM Local Security Checks8/25/20171/4/2021
critical
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20229/25/2025
high
92055Fedora 23:核心 (2016-06f1572324)NessusFedora Local Security Checks7/14/20161/11/2021
high
92195Fedora 24:核心 (2016-ef973efab7)NessusFedora Local Security Checks7/14/20161/11/2021
high
95574Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2)NessusUbuntu Local Security Checks12/6/20161/12/2023
high
97513RHEL 6:MRG (RHSA-2017:0402)NessusRed Hat Local Security Checks3/3/201710/24/2019
high
170015Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-ftd-mgmt-privesc-7GqR2th)NessusCISCO1/13/20231/16/2023
medium
88149FreeBSD : sudo -- potential privilege escalation via symlink misconfiguration (2e8cdd36-c3cc-11e5-b5fe-002590263bf5)NessusFreeBSD Local Security Checks1/26/20161/4/2021
high
34444Debian DSA-1655-1 : linux-2.6.24 - denial of service/information leak/privilege escalationNessusDebian Local Security Checks10/20/20081/4/2021
high
48387Debian DSA-2094-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks8/23/20101/4/2021
critical
51818Debian DSA-2153-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks1/31/20111/4/2021
high
181916SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1)NessusSuSE Local Security Checks9/27/202311/2/2023
high
105116Debian DLA-1200-1 : linux security update (KRACK)NessusDebian Local Security Checks12/11/20171/11/2021
high
79745Citrix XenServer Multiple Vulnerabilities (CTX200288)NessusMisc.12/5/201411/25/2019
critical
88395openSUSE Security Update : libvirt (openSUSE-2016-82)NessusSuSE Local Security Checks1/27/20161/19/2021
low
262071Linux Distros Unpatched Vulnerability : CVE-2024-0670NessusMisc.9/10/20259/10/2025
high
204848Zoom Workplace Desktop App For Windows < 6.0.0 Race Condition (ZSB-24021)NessusMisc.7/30/20248/6/2025
medium
35640FreeBSD : firefox -- multiple vulnerabilities (8b491182-f842-11dd-94d9-0030843d3802)NessusFreeBSD Local Security Checks2/12/20091/6/2021
critical
126647FreeBSD 11.x < 11.2-RELEASE-p12 / 12.x < 12.0-RELEASE-p7 Privilege escalation in cd(4) driverNessusFreeBSD Local Security Checks7/15/20195/10/2024
high
102194SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2041-1)NessusSuSE Local Security Checks8/4/20171/6/2021
high
84214Ubuntu 15.04 : linux vulnerability (USN-2647-1)NessusUbuntu Local Security Checks6/16/20151/19/2021
high
81223FreeBSD : chromium -- multiple vulnerabilities (a6eb239f-adbe-11e4-9fce-080027593b9a)NessusFreeBSD Local Security Checks2/9/20151/6/2021
high
119137openSUSE Security Update : postgresql10 (openSUSE-2018-1460)NessusSuSE Local Security Checks11/26/20187/19/2024
critical
119537openSUSE Security Update : postgresql10 (openSUSE-2018-1493)NessusSuSE Local Security Checks12/10/20187/16/2024
critical
222430Linux Distros Unpatched Vulnerability : CVE-2019-14575NessusMisc.3/4/20259/3/2025
high
160907CentOS 8 : php:7.4 (CESA-2022:1935)NessusCentOS Local Security Checks5/10/202210/27/2023
high
143456openSUSE Security Update : xorg-x11-server (openSUSE-2020-2147)NessusSuSE Local Security Checks12/3/20202/7/2024
high
143546openSUSE Security Update : xorg-x11-server (openSUSE-2020-2186)NessusSuSE Local Security Checks12/8/20202/6/2024
high
45576Ubuntu 8.10 / 9.04 / 9.10 : kdebase-workspace vulnerability (USN-932-1)NessusUbuntu Local Security Checks4/20/20109/19/2019
medium
257712Linux Distros Unpatched Vulnerability : CVE-2023-33865NessusMisc.8/27/20258/27/2025
high
140444openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1383)NessusSuSE Local Security Checks9/9/20202/21/2024
high
22019Mandrake Linux Security Advisory : ppp (MDKSA-2006:119)NessusMandriva Local Security Checks7/11/20061/6/2021
high
41593SuSE 10 Security Update : udev (ZYPP Patch Number 6153)NessusSuSE Local Security Checks9/24/20091/14/2021
high
44789Debian DSA-1924-1 : mahara - several vulnerabilitiesNessusDebian Local Security Checks2/24/20101/4/2021
medium
257601Linux Distros Unpatched Vulnerability : CVE-2020-12275NessusMisc.8/27/20258/27/2025
medium
84213Ubuntu 14.10 : linux vulnerability (USN-2646-1)NessusUbuntu Local Security Checks6/16/20151/19/2021
high
121591openSUSE Security Update : MozillaFirefox (openSUSE-2019-133)NessusSuSE Local Security Checks2/5/20196/24/2024
critical
103852SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1)NessusSuSE Local Security Checks10/16/20179/9/2024
high
157156CentOS 8 : polkit (CESA-2022:0267)NessusCentOS Local Security Checks1/27/20221/16/2023
high
99811EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1048)NessusHuawei Local Security Checks5/1/20171/6/2021
high
50655Fedora 14 : systemtap-1.3-3.fc14 (2010-17865)NessusFedora Local Security Checks11/19/20101/11/2021
high
50657Fedora 13 : systemtap-1.3-3.fc13 (2010-17873)NessusFedora Local Security Checks11/19/20101/11/2021
high
93284SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2018-1)NessusSuSE Local Security Checks9/2/20161/19/2021
high