Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
68217Oracle Linux 5 / 6 : libtiff (ELSA-2011-0318)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
64010RHEL 5 / 6 : Satellite Server (RHSA-2011:1794)NessusRed Hat Local Security Checks1/24/20131/14/2021
low
163315Amazon Linux 2 : python-twisted-web (ALAS-2022-1827)NessusAmazon Linux Local Security Checks7/21/202212/11/2024
high
91496RHEL 7 : spice (RHSA-2016:1205)NessusRed Hat Local Security Checks6/7/201610/24/2019
critical
233235RHEL 9 : tigervnc (RHSA-2025:2873)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
233273RHEL 8 : tigervnc (RHSA-2025:2866)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
241403RHEL 8 : tigervnc (RHSA-2025:10349)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
241446RHEL 9 : tigervnc (RHSA-2025:10381)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
58977VMSA-2012-0009 : VMware Workstation, Player, Fusion, ESXi and ESX patches address critical security issuesNessusVMware ESX Local Security Checks5/4/20121/6/2021
critical
501829Rockwell Automation Stratix 5900 Exposure of Sensitive Information to an Unauthorized Actor (CVE-2016-6415)Tenable OT SecurityTenable.ot11/15/20239/4/2024
high
253244Linux Distros Unpatched Vulnerability : CVE-2024-21004NessusMisc.8/21/20258/21/2025
low
256955Linux Distros Unpatched Vulnerability : CVE-2024-21211NessusMisc.8/27/20258/27/2025
low
223299Linux Distros Unpatched Vulnerability : CVE-2020-14593NessusMisc.3/4/20259/1/2025
high
227999Linux Distros Unpatched Vulnerability : CVE-2024-21131NessusMisc.3/5/20259/1/2025
low
252083Linux Distros Unpatched Vulnerability : CVE-2024-21138NessusMisc.8/19/20258/19/2025
low
252066Linux Distros Unpatched Vulnerability : CVE-2021-35567NessusMisc.8/19/20258/19/2025
medium
222689Linux Distros Unpatched Vulnerability : CVE-2018-2641NessusMisc.3/4/20259/1/2025
medium
172965CBL Mariner 2.0 Security Update: python-twisted (CVE-2022-24801)NessusMarinerOS Local Security Checks3/20/20232/10/2025
high
252131Linux Distros Unpatched Vulnerability : CVE-2019-2999NessusMisc.8/19/20258/19/2025
medium
153272EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2021-2388)NessusHuawei Local Security Checks9/14/202111/30/2023
medium
101409Virtuozzo 7 : bind97 / bind97-chroot / bind97-devel / etc (VZLSA-2017-0064)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
high
36074MapServer < 5.2.2 / 4.10.4 Multiple FlawsNessusCGI abuses4/2/20096/1/2022
high
21636RHEL 3 / 4 : quagga (RHSA-2006:0525)NessusRed Hat Local Security Checks6/5/20061/14/2021
medium
175854RHEL 8 : bind9.16 (RHSA-2023:2792)NessusRed Hat Local Security Checks5/16/202311/7/2024
medium
103407RHEL 7 : samba (RHSA-2017:2790)NessusRed Hat Local Security Checks9/22/20172/18/2025
critical
67900Oracle Linux 4 : bind (ELSA-2009-1180)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
97419F5 Networks BIG-IP : Slowloris denial-of-service attack vulnerability (K12636)NessusF5 Networks Local Security Checks2/28/20171/11/2021
medium
67480Oracle Linux 4 : sendmail (ELSA-2007-0252)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
240287RHEL 8 : tigervnc (RHSA-2025:9392)NessusRed Hat Local Security Checks6/23/20256/23/2025
medium
241409RHEL 8 : tigervnc (RHSA-2025:10378)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
241426RHEL 9 : tigervnc (RHSA-2025:10374)NessusRed Hat Local Security Checks7/7/20257/7/2025
high
233218RHEL 9 : tigervnc (RHSA-2025:2874)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
233262RHEL 8 : tigervnc (RHSA-2025:2862)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
233263RHEL 9 : tigervnc (RHSA-2025:2875)NessusRed Hat Local Security Checks3/22/20256/5/2025
high
239484TencentOS Server 4: java-8-konajdk (TSSA-2024:1000)NessusTencent Local Security Checks6/16/20256/16/2025
high
189190Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2414)NessusAmazon Linux Local Security Checks1/18/202412/11/2024
high
189199Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-483)NessusAmazon Linux Local Security Checks1/18/202412/11/2024
high
3642WinGate < 6.1.3 POST Request Buffer OverflowNessus Network MonitorWeb Servers6/9/20063/6/2019
high
57307CentOS 4 / 5 : pidgin (CESA-2011:1820)NessusCentOS Local Security Checks12/15/20111/4/2021
medium
103386CentOS 7 : samba (CESA-2017:2790)NessusCentOS Local Security Checks9/22/20171/4/2021
high
127419NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Vulnerability (NS-SA-2019-0148)NessusNewStart CGSL Local Security Checks8/12/20193/23/2023
low
244536Linux Distros Unpatched Vulnerability : CVE-2024-21011NessusMisc.8/7/20258/7/2025
low
228145Linux Distros Unpatched Vulnerability : CVE-2024-21094NessusMisc.3/5/20258/9/2025
low
222652Linux Distros Unpatched Vulnerability : CVE-2018-3136NessusMisc.3/4/20258/18/2025
low
252125Linux Distros Unpatched Vulnerability : CVE-2019-2975NessusMisc.8/19/20258/19/2025
medium
253192Linux Distros Unpatched Vulnerability : CVE-2023-22036NessusMisc.8/21/20258/21/2025
low
253153Linux Distros Unpatched Vulnerability : CVE-2024-20932NessusMisc.8/21/20258/21/2025
high
141742EulerOS Virtualization 3.0.2.2 : ruby (EulerOS-SA-2020-2219)NessusHuawei Local Security Checks10/21/20202/14/2024
high
151705openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:1989-1)NessusSuSE Local Security Checks7/16/202112/8/2023
medium
248057Linux Distros Unpatched Vulnerability : CVE-2025-50106NessusMisc.8/11/20258/31/2025
high