Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142176Debian DLA-2420-2 : linux regression updateNessusDebian Local Security Checks11/2/20202/13/2024
high
184296F5 Networks BIG-IP : Intel CPU vulnerability (K82356391)NessusF5 Networks Local Security Checks11/3/20237/1/2025
medium
123018Debian DLA-1724-1 : ntfs-3g security updateNessusDebian Local Security Checks3/25/20196/13/2024
high
105321EulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1340)NessusHuawei Local Security Checks12/18/20171/6/2021
medium
109438Oracle Linux 7 : pcs (ELSA-2018-1060)NessusOracle Linux Local Security Checks5/1/201810/22/2024
high
211311Fedora 41 : NetworkManager-libreswan (2024-2e8944621e)NessusFedora Local Security Checks11/14/202411/14/2024
high
144211Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2020:5408)NessusScientific Linux Local Security Checks12/15/20202/2/2024
high
137944EulerOS Virtualization 3.0.6.0 : bluez (EulerOS-SA-2020-1725)NessusHuawei Local Security Checks7/1/20203/5/2024
high
149814Amazon Linux AMI : xorg-x11-server (ALAS-2021-1502)NessusAmazon Linux Local Security Checks5/20/202112/11/2024
high
84229Ubuntu 14.04 LTS : devscripts vulnerability (USN-2649-1)NessusUbuntu Local Security Checks6/17/20158/27/2024
medium
76781Oracle Linux 7 : unbreakable enterprise kernel (ELSA-2014-3049)NessusOracle Linux Local Security Checks7/25/20144/29/2025
high
211162Fedora 37 : tomcat (2022-30ce1cbe6e)NessusFedora Local Security Checks11/14/202411/14/2024
high
27947Ubuntu 5.04 : pike7.6 vulnerability (USN-367-1)NessusUbuntu Local Security Checks11/10/20071/19/2021
high
59704GLSA-201206-31 : Linux-PAM: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/26/20121/6/2021
high
59914MS12-051: Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015) (Mac OS X)NessusMacOS X Local Security Checks7/11/201211/27/2023
medium
195216Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1)NessusUbuntu Local Security Checks5/9/20246/19/2025
medium
20631Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-213-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
medium
191746openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1)NessusSuSE Local Security Checks3/8/20243/8/2024
high
188140EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188243EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
171241Fedora 36 : pesign (2023-5399953e3b)NessusFedora Local Security Checks2/9/202311/14/2024
medium
96014Debian DLA-753-1 : tomcat7 security updateNessusDebian Local Security Checks12/20/20161/11/2021
high
222140Linux Distros Unpatched Vulnerability : CVE-2018-20669NessusMisc.3/4/20258/7/2025
high
72934MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275)NessusWindows : Microsoft Bulletins3/11/201411/15/2018
high
223323Linux Distros Unpatched Vulnerability : CVE-2020-14390NessusMisc.3/4/20258/8/2025
medium
244405Linux Distros Unpatched Vulnerability : CVE-2023-3610NessusMisc.8/6/20258/6/2025
high
244665Linux Distros Unpatched Vulnerability : CVE-2023-3389NessusMisc.8/7/20258/7/2025
high
227460Linux Distros Unpatched Vulnerability : CVE-2023-6932NessusMisc.3/5/20258/9/2025
high
134170Xen Denial of Service Vulnerability (XSA-304)NessusMisc.3/2/20203/3/2020
high
112049Debian DLA-1473-1 : otrs2 security updateNessusDebian Local Security Checks8/22/20188/15/2024
high
207368Amazon Linux AMI : microcode_ctl (ALAS-2024-1946)NessusAmazon Linux Local Security Checks9/17/20249/17/2024
high
84184openSUSE Security Update : cups (openSUSE-2015-418)NessusSuSE Local Security Checks6/15/20151/19/2021
critical
96815Debian DLA-800-1 : firefox-esr security updateNessusDebian Local Security Checks1/27/20171/11/2021
critical
146716EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366)NessusHuawei Local Security Checks2/22/20211/18/2023
high
195306AIX (IJ50934)NessusAIX Local Security Checks5/10/202410/23/2024
high
105033SUSE SLES11 Security Update : xen (SUSE-SU-2017:3212-1)NessusSuSE Local Security Checks12/6/20171/19/2021
critical
140475SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1)NessusSuSE Local Security Checks9/10/20201/13/2021
high
193852SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1)NessusSuSE Local Security Checks4/25/202412/13/2024
high
195290SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1)NessusSuSE Local Security Checks5/10/20245/30/2024
high
182116SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2023:3844-1)NessusSuSE Local Security Checks9/28/202311/2/2023
high
182390SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:3893-1)NessusSuSE Local Security Checks9/30/202311/2/2023
high
189621AlmaLinux 9 : kpatch-patch (ALSA-2024:0340)NessusAlma Linux Local Security Checks1/26/20246/19/2024
high
184795SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4378-1)NessusSuSE Local Security Checks11/7/20236/19/2024
high
178116SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2803-1)NessusSuSE Local Security Checks7/11/20237/14/2023
high
159314RHEL 7 : kernel (RHSA-2022:1107)NessusRed Hat Local Security Checks3/29/202211/7/2024
high
192985SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1097-1)NessusSuSE Local Security Checks4/8/20244/8/2024
high
801302Mozilla SeaMonkey < 1.1.4 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
medium
501521Moxa EDR-810 Web Server ping Command Injection (CVE-2017-12120)Tenable OT SecurityTenable.ot8/2/20238/3/2023
high
151761SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 12 SP4) (SUSE-SU-2021:2367-1)NessusSuSE Local Security Checks7/16/20217/13/2023
high
181850Amazon Linux AMI : kernel (ALAS-2023-1827)NessusAmazon Linux Local Security Checks9/25/20233/6/2025
critical