Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134627VMware Workstation 15.0.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0004)NessusWindows3/16/20201/12/2021
high
167714AlmaLinux 9 : thunderbird (ALSA-2022:4772)NessusAlma Linux Local Security Checks11/16/202212/30/2022
high
151610Security Updates for Microsoft Office (July 2021) (macOS)NessusMacOS X Local Security Checks7/13/202112/29/2023
high
132417VMware Workstation 15.0.x < 15.5.1 Vulnerability (VMSA-2019-0023)NessusWindows12/27/20199/21/2020
high
244025Linux Distros Unpatched Vulnerability : CVE-2025-6589NessusMisc.8/6/20258/6/2025
critical
260627Linux Distros Unpatched Vulnerability : CVE-2023-40320NessusMisc.9/2/20259/2/2025
critical
215219Curl < 8.12.0 Double Close (CVE-2025-0665)NessusMisc.2/10/20257/31/2025
critical
262434Linux Distros Unpatched Vulnerability : CVE-2022-6083NessusMisc.9/10/20259/10/2025
critical
263009Linux Distros Unpatched Vulnerability : CVE-2020-13094NessusMisc.9/10/20259/10/2025
medium
260962Linux Distros Unpatched Vulnerability : CVE-2023-40322NessusMisc.9/3/20259/3/2025
critical
264225Linux Distros Unpatched Vulnerability : CVE-2016-1552NessusMisc.9/10/20259/10/2025
critical
167711AlmaLinux 9 : thunderbird (ALSA-2022:4589)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
117705MagniComp SysInfo Privilege Escalation Vulnerability (Linux/UNIX)NessusMisc.9/25/20184/11/2022
medium
167665AlmaLinux 9 : grafana (ALSA-2022:5716)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
167712AlmaLinux 9 : firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks11/16/20221/2/2023
high
117406Atlassian SourceTree 0.5.1.0 < 2.6.9 Remote Code Execution VulnerabilitiesNessusWindows9/11/201810/24/2023
critical
260660Linux Distros Unpatched Vulnerability : CVE-2021-0448NessusMisc.9/2/20259/30/2025
critical
188021Rocky Linux 8 : nss (RLSA-2024:0105)NessusRocky Linux Local Security Checks1/12/202411/15/2024
medium
236962VMware Workstation 17.0.x < 17.6.3 Multiple Vulnerabilities (VMSA-2025-0010)NessusGeneral5/20/20258/12/2025
medium
266108Linux Distros Unpatched Vulnerability : CVE-2025-10925NessusMisc.9/29/20259/29/2025
critical
184198CentOS 8 : squid:4 (CESA-2023:6267)NessusCentOS Local Security Checks11/2/202312/15/2023
medium
269503Linux Distros Unpatched Vulnerability : CVE-2025-61643NessusMisc.10/8/202510/8/2025
critical
269509Linux Distros Unpatched Vulnerability : CVE-2025-11175NessusMisc.10/8/202510/8/2025
critical
269587Linux Distros Unpatched Vulnerability : CVE-2025-11213NessusMisc.10/8/202510/8/2025
critical
269631Linux Distros Unpatched Vulnerability : CVE-2025-11208NessusMisc.10/8/202510/8/2025
critical
269651Linux Distros Unpatched Vulnerability : CVE-2025-11153NessusMisc.10/8/202510/8/2025
high
174758VMware Workstation 17.0.x < 17.0.2 Multiple Vulnerabilities (VMSA-2023-0008)NessusGeneral4/25/20236/25/2024
high
177804openSUSE 15 Security Update : xonotic (openSUSE-SU-2023:0162-1)NessusSuSE Local Security Checks6/30/20236/30/2023
medium
179351openSUSE 15 Security Update : pipewire (SUSE-SU-2023:3185-1)NessusSuSE Local Security Checks8/4/20238/4/2023
medium
56245CGI Generic XPath Injection (2nd pass)NessusCGI abuses9/21/20111/19/2021
medium
72777Oracle WebCenter Sites Default Credentials CheckNessusCGI abuses3/3/20145/28/2024
high
152426Security Updates for Microsoft SharePoint Server 2013 (August 2021)NessusWindows : Microsoft Bulletins8/10/202112/29/2023
high
152429Security Updates for Microsoft SharePoint Server 2019 (August 2021)NessusWindows : Microsoft Bulletins8/10/202112/29/2023
high
180255IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.23 / 9.0.0.0 < 9.0.5.14 Code ExecutionNessusWeb Servers8/29/20238/30/2023
high
144933Juniper Junos OS DoS (JSA11107)NessusJunos Local Security Checks1/13/20211/30/2024
high
144983Juniper Junos OS DoS (JSA11111)NessusJunos Local Security Checks1/14/20217/20/2023
medium
144984Juniper Junos OS Command Injection (JSA11109)NessusJunos Local Security Checks1/14/20213/22/2021
medium
146194Juniper Junos OS DoS (JSA11094)NessusJunos Local Security Checks2/4/20212/5/2021
high
213595GitLab 15.7 < 17.5.5 / 17.6 < 17.6.3 / 17.7 < 17.7.1 (CVE-2024-6324)NessusCGI abuses1/9/20258/6/2025
medium
198221HP LaserJet Printers XSS (HPSBPI03940)NessusMisc.5/31/20243/19/2025
high
194904Microsoft Azure CLI Confcom Extension < 0.3.4 Privilege EscalationNessusWindows5/2/20245/3/2024
critical
191064VMware Workstation 17.0.x < 17.5.1 Vulnerability (VMSA-2024-0005)NessusGeneral2/27/20246/12/2025
medium
232672GitLab 16.9 < 17.7.7 / 17.8 < 17.8.5 / 17.9 < 17.9.2 (CVE-2025-0652)NessusCGI abuses3/13/20253/28/2025
medium
211857GitLab 8.12 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8114)NessusCGI abuses11/26/202412/19/2024
high
211855GitLab 13.2.4 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11828)NessusCGI abuses11/26/202412/19/2024
high
145204Fedora 32 : raptor2 (2021-5752e07eb6)NessusFedora Local Security Checks1/20/20211/21/2022
medium
103507Apple iTunes < 12.7 WebKit Multiple Vulnerabilities (uncredentialed check)NessusPeer-To-Peer File Sharing9/27/201711/12/2019
high
167704AlmaLinux 9 : squid (ALSA-2022:5527)NessusAlma Linux Local Security Checks11/16/202211/24/2022
medium
148720Fedora 33 : python3.8 (2021-2ab6f060d9)NessusFedora Local Security Checks4/16/20211/21/2022
medium
157784Rocky Linux 8 : cloud-init (RLSA-2021:3081)NessusRocky Linux Local Security Checks2/9/202211/9/2023
medium