Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
226060Linux Distros Unpatched Vulnerability : CVE-2023-4015NessusMisc.3/5/20258/15/2025
high
226254Linux Distros Unpatched Vulnerability : CVE-2023-5345NessusMisc.3/5/20258/15/2025
high
185887Security Updates for Microsoft .NET Framework (November 2023)NessusWindows : Microsoft Bulletins11/16/20232/4/2025
critical
247223Linux Distros Unpatched Vulnerability : CVE-2020-0009NessusMisc.8/10/20258/10/2025
medium
66303Ubuntu 13.04 : linux vulnerabilities (USN-1815-1)NessusUbuntu Local Security Checks5/3/20139/19/2019
medium
253035Linux Distros Unpatched Vulnerability : CVE-2023-20937NessusMisc.8/20/20258/20/2025
high
100913SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1614-1) (Stack Clash)NessusSuSE Local Security Checks6/20/20171/6/2021
high
801302Mozilla SeaMonkey < 1.1.4 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
medium
188857EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916)NessusHuawei Local Security Checks1/16/20243/31/2025
high
119746SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4157-1)NessusSuSE Local Security Checks12/18/20187/15/2024
high
141993Amazon Linux 2 : bluez (ALAS-2020-1504)NessusAmazon Linux Local Security Checks10/28/202012/11/2024
high
145392openSUSE Security Update : ceph (openSUSE-2021-79)NessusSuSE Local Security Checks1/25/20211/26/2024
high
141287Debian DLA-2401-1 : sympa security updateNessusDebian Local Security Checks10/8/20202/16/2024
high
136242EulerOS Virtualization for ARM 64 3.0.2.0 : bluez (EulerOS-SA-2020-1539)NessusHuawei Local Security Checks5/1/20203/13/2024
high
131754SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2019:3182-1)NessusSuSE Local Security Checks12/6/201912/23/2019
high
134283openSUSE Security Update : permissions (openSUSE-2020-302)NessusSuSE Local Security Checks3/6/20203/25/2024
low
209921Fedora 40 : NetworkManager-libreswan (2024-e88cc97dba)NessusFedora Local Security Checks10/31/202410/31/2024
high
186249Fedora 37 : kubernetes (2023-6ad09ef90b)NessusFedora Local Security Checks11/24/202311/14/2024
high
173876Oracle Linux 8 : tigervnc (ELSA-2023-1551)NessusOracle Linux Local Security Checks4/5/202310/22/2024
high
172824CBL Mariner 2.0 Security Update: kernel (CVE-2022-1055)NessusMarinerOS Local Security Checks3/20/20232/10/2025
high
171937SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:0523-1)NessusSuSE Local Security Checks2/28/20237/14/2023
high
77569Ubuntu 14.04 LTS : CUPS vulnerabilities (USN-2341-1)NessusUbuntu Local Security Checks9/9/20148/28/2024
medium
81342EMC Documentum D2 < 4.1 P22 / 4.2 P11 Multiple Vulnerabilities (ESA-2015-010)NessusMisc.2/13/201511/25/2019
high
190797Zoom Client for Meetings < 5.16.10 Vulnerability (ZSB-24001)NessusWindows2/20/20242/20/2024
high
192016SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0834-1)NessusSuSE Local Security Checks3/13/20243/13/2024
high
158503SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1)NessusSuSE Local Security Checks3/1/20227/13/2023
medium
95509FreeBSD : xen-kernel -- x86 64-bit bit test instruction emulation broken (56f0f11e-ba4d-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks12/5/20161/4/2021
high
89926Debian DSA-3517-1 : exim4 - security updateNessusDebian Local Security Checks3/15/20161/11/2021
high
245049Linux Distros Unpatched Vulnerability : CVE-2023-21102NessusMisc.8/7/20258/7/2025
high
245949Linux Distros Unpatched Vulnerability : CVE-2022-20572NessusMisc.8/8/20258/8/2025
medium
221839Linux Distros Unpatched Vulnerability : CVE-2018-9385NessusMisc.3/4/20258/5/2025
high
226827Linux Distros Unpatched Vulnerability : CVE-2023-6377NessusMisc.3/5/20258/8/2025
high
244134Linux Distros Unpatched Vulnerability : CVE-2023-3611NessusMisc.8/6/20258/6/2025
high
244603Linux Distros Unpatched Vulnerability : CVE-2021-39685NessusMisc.8/7/20258/7/2025
high
249000Linux Distros Unpatched Vulnerability : CVE-2023-1872NessusMisc.8/12/20258/12/2025
high
224050Linux Distros Unpatched Vulnerability : CVE-2021-39686NessusMisc.3/5/20258/12/2025
high
249699Linux Distros Unpatched Vulnerability : CVE-2022-20141NessusMisc.8/15/20258/15/2025
high
249791Linux Distros Unpatched Vulnerability : CVE-2022-20568NessusMisc.8/15/20258/15/2025
high
163486VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0014)NessusCGI abuses7/27/20225/9/2024
critical
208660CBL Mariner 2.0 Security Update: oath-toolkit (CVE-2024-47191)NessusMarinerOS Local Security Checks10/9/20242/10/2025
high
127570Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
230066Linux Distros Unpatched Vulnerability : CVE-2022-20166NessusMisc.3/5/20258/22/2025
medium
222707Linux Distros Unpatched Vulnerability : CVE-2018-9516NessusMisc.3/4/20258/20/2025
high
191746openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1)NessusSuSE Local Security Checks3/8/20243/8/2024
high
188140EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188243EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
195216Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1)NessusUbuntu Local Security Checks5/9/20246/19/2025
medium
20631Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-213-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
medium
27947Ubuntu 5.04 : pike7.6 vulnerability (USN-367-1)NessusUbuntu Local Security Checks11/10/20071/19/2021
high
171241Fedora 36 : pesign (2023-5399953e3b)NessusFedora Local Security Checks2/9/202311/14/2024
medium