Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157786Rocky Linux 8 : cryptsetup (RLSA-2022:370)NessusRocky Linux Local Security Checks2/9/202212/13/2022
medium
166961ManageEngine OpManager SQLi (CVE-2022-27908)NessusCGI abuses11/4/20228/10/2023
high
197481GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-4319)NessusCGI abuses5/17/20245/17/2024
high
259902Linux Distros Unpatched Vulnerability : CVE-2025-22873NessusMisc.8/30/20258/30/2025
critical
169511VMware Workstation 16.0.x < 16.2.5 Vulnerability (VMSA-2022-0033)NessusGeneral1/4/20236/25/2024
high
260590Linux Distros Unpatched Vulnerability : CVE-2023-40316NessusMisc.9/2/20259/2/2025
critical
260993Linux Distros Unpatched Vulnerability : CVE-2023-40321NessusMisc.9/3/20259/3/2025
critical
191548VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0006)NessusGeneral3/5/20245/8/2025
high
171315IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 Denial of Service (Windows)NessusDatabases2/10/20235/5/2023
high
171317IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 Denial of Service (Unix)NessusDatabases2/10/202310/23/2024
high
77730HP Network Node Manager i Remote Code Execution (HPSBMU03075)NessusWindows9/17/201411/25/2019
critical
79801HP Network Node Manager i Remote Code Execution (HPSBMU03075)NessusRed Hat Local Security Checks12/8/20148/10/2018
critical
158785Security Update for Microsoft Visual Studio Code (March 2022)NessusMisc.3/10/202211/27/2024
medium
157863Rocky Linux 8 : .NET 5.0 (RLSA-2022:495)NessusRocky Linux Local Security Checks2/9/20224/27/2022
high
240624GitLab 17.2 < 17.11.5 / 18.0 < 18.0.3 / 18.1 < 18.1.1 (CVE-2025-5315)NessusCGI abuses6/26/20257/4/2025
medium
72813ZTE ZXV10 W300 Wireless Router Hard-coded PasswordNessusMisc.3/5/201411/8/2023
critical
231245Linux Distros Unpatched Vulnerability : CVE-2024-9370NessusMisc.3/6/20253/6/2025
critical
266096Linux Distros Unpatched Vulnerability : CVE-2025-10920NessusMisc.9/29/20259/29/2025
critical
265959GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10871)NessusCGI abuses9/26/202510/3/2025
low
269506Linux Distros Unpatched Vulnerability : CVE-2025-61641NessusMisc.10/8/202510/8/2025
critical
269654Linux Distros Unpatched Vulnerability : CVE-2025-11152NessusMisc.10/8/202510/8/2025
high
265439Security Update for Microsoft OfficePLUS (September 2025)NessusWindows9/19/20259/19/2025
high
167701AlmaLinux 9 : firefox (ALSA-2022:5481)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
269467Linux Distros Unpatched Vulnerability : CVE-2025-61656NessusMisc.10/8/202510/8/2025
critical
269502Linux Distros Unpatched Vulnerability : CVE-2025-61652NessusMisc.10/8/202510/8/2025
critical
269504Linux Distros Unpatched Vulnerability : CVE-2025-61640NessusMisc.10/8/202510/8/2025
critical
269507Linux Distros Unpatched Vulnerability : CVE-2025-61639NessusMisc.10/8/202510/8/2025
critical
269513Linux Distros Unpatched Vulnerability : CVE-2025-61642NessusMisc.10/8/202510/8/2025
critical
167652AlmaLinux 9 : thunderbird (ALSA-2022:6717)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
171594Security Updates for Microsoft Office Products (Feb 2023) (macOS)NessusMacOS X Local Security Checks2/17/20236/20/2023
critical
166582SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2022:3781-1)NessusSuSE Local Security Checks10/27/20227/13/2023
medium
150741SUSE SLED12 / SLES12 Security Update : freeradius-server (SUSE-SU-2021:1959-1)NessusSuSE Local Security Checks6/12/20217/13/2023
medium
147429Fedora 32 : privoxy (2021-85087f8a70)NessusFedora Local Security Checks3/10/20214/12/2021
high
147435Fedora 33 : privoxy (2021-5fb8bd8258)NessusFedora Local Security Checks3/10/20214/12/2021
high
16012ArGoSoft Mail Server Unspecified XSSNessusCGI abuses : XSS12/20/20041/19/2021
medium
164177Language Security Updates Security Updates for Microsoft Sharepoint 2016 (March 2021)NessusWindows : Microsoft Bulletins8/17/202211/26/2024
medium
163798SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2022:2632-1)NessusSuSE Local Security Checks8/4/20227/14/2023
high
163826SUSE SLES12 Security Update : mokutil (SUSE-SU-2022:2637-1)NessusSuSE Local Security Checks8/4/20227/14/2023
medium
162958SUSE SLES15 Security Update : oracleasm (SUSE-SU-2022:2315-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
162598SUSE SLES12 Security Update : oracleasm (SUSE-SU-2022:2196-1)NessusSuSE Local Security Checks6/29/20227/13/2023
high
163247SUSE SLES15 Security Update : oracleasm (SUSE-SU-2022:2400-1)NessusSuSE Local Security Checks7/15/20227/13/2023
high
180525SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2023:3539-1)NessusSuSE Local Security Checks9/6/20239/6/2023
high
183279SUSE SLES15 Security Update : buildah (SUSE-SU-2023:4098-1)NessusSuSE Local Security Checks10/18/202310/18/2023
high
183281SUSE SLES15 Security Update : buildah (SUSE-SU-2023:4103-1)NessusSuSE Local Security Checks10/18/202310/18/2023
high
174371SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2023:1851-1)NessusSuSE Local Security Checks4/15/20237/14/2023
high
175528SUSE SLES12 Security Update : runc (SUSE-SU-2023:2137-1)NessusSuSE Local Security Checks5/13/20237/14/2023
high
177824SUSE SLES15 Security Update : buildah (SUSE-SU-2023:2716-1)NessusSuSE Local Security Checks6/30/20237/14/2023
high
176352SUSE SLES15 / openSUSE 15 Security Update : kubernetes1.18 (SUSE-SU-2023:2288-1)NessusSuSE Local Security Checks5/25/20237/14/2023
high
173888SUSE SLES15 / openSUSE 15 Security Update : drbd (SUSE-SU-2023:1758-1)NessusSuSE Local Security Checks4/5/20237/12/2023
medium
174008SUSE SLES15 Security Update : conmon (SUSE-SU-2023:1789-1)NessusSuSE Local Security Checks4/7/20237/14/2023
medium