Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
257333Linux Distros Unpatched Vulnerability : CVE-2023-40303NessusMisc.8/27/20258/27/2025
high
257201Linux Distros Unpatched Vulnerability : CVE-2020-5211NessusMisc.8/27/20258/27/2025
critical
190142CentOS 8 : tigervnc (CESA-2023:1551)NessusCentOS Local Security Checks2/8/20242/8/2024
high
173703SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1)NessusSuSE Local Security Checks3/30/20237/12/2023
high
253624JetBrains TeamCity < 2025.07.1 Multiple VulnerabilitiesNessusMisc.8/22/20258/22/2025
medium
259397Linux Distros Unpatched Vulnerability : CVE-2020-5213NessusMisc.8/30/20258/30/2025
critical
223624Linux Distros Unpatched Vulnerability : CVE-2021-22543NessusMisc.3/4/20258/31/2025
high
243589Linux Distros Unpatched Vulnerability : CVE-2023-3106NessusMisc.8/5/20258/5/2025
high
244824Azure Linux 3.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791)NessusAzure Linux Local Security Checks8/7/20258/7/2025
high
244831CBL Mariner 2.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791)NessusMarinerOS Local Security Checks8/7/20258/7/2025
high
190923SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:0592-1)NessusSuSE Local Security Checks2/23/20242/23/2024
high
178767RHEL 8 : kernel (RHSA-2023:4256)NessusRed Hat Local Security Checks7/25/202311/7/2024
high
152459openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1)NessusSuSE Local Security Checks8/11/202112/4/2023
high
111432openSUSE Security Update : Chromium (openSUSE-2018-780)NessusSuSE Local Security Checks7/30/20189/2/2024
high
191092RHEL 9 : kernel-rt (RHSA-2024:1019)NessusRed Hat Local Security Checks2/28/202411/7/2024
high
109488EulerOS 2.0 SP1 : zsh (EulerOS-SA-2018-1090)NessusHuawei Local Security Checks5/2/201810/15/2024
critical
161881EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791)NessusHuawei Local Security Checks6/6/20223/23/2023
high
35218Firefox < 2.0.0.19 / 3.0.5 Multiple VulnerabilitiesNessusWindows12/17/200811/15/2018
high
29955RHEL 4 / 5 : postgresql (RHSA-2008:0038)NessusRed Hat Local Security Checks1/14/20081/14/2021
high
152569openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1)NessusSuSE Local Security Checks8/15/202112/4/2023
high
144908SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1)NessusSuSE Local Security Checks1/13/20212/9/2023
critical
29933CentOS 4 / 5 : postgresql (CESA-2008:0038)NessusCentOS Local Security Checks1/14/20081/4/2021
high
184030SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1)NessusSuSE Local Security Checks10/30/202310/30/2023
high
136282Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1)NessusUbuntu Local Security Checks5/1/20208/27/2024
critical
98217WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege EscalationWeb App ScanningComponent Vulnerability5/23/20189/7/2021
high
109177Amazon Linux 2 : kernel (ALAS-2018-994)NessusAmazon Linux Local Security Checks4/20/201810/30/2024
high
233047RHEL 6 : cfme (RHSA-2014:1317)NessusRed Hat Local Security Checks3/20/20253/20/2025
medium
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/202011/7/2024
high
86375Debian DSA-3372-1 : linux - security updateNessusDebian Local Security Checks10/14/20151/11/2021
medium
142830Fedora 33 : wordpress (2020-a764b11b52)NessusFedora Local Security Checks11/12/20202/8/2024
critical
193013EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2024-1483)NessusHuawei Local Security Checks4/8/20244/9/2024
high
190461CBL Mariner 2.0 Security Update: cri-tools / kubernetes (CVE-2024-21626)NessusMarinerOS Local Security Checks2/13/20242/10/2025
high
59622GLSA-201204-06 : PolicyKit: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/21/20121/6/2021
medium
43125Fedora 10 : kernel-2.6.27.41-170.2.117.fc10 (2009-13098)NessusFedora Local Security Checks12/14/20091/11/2021
high
50308Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : glibc (SSA:2010-295-01)NessusSlackware Local Security Checks10/24/20101/14/2021
medium
50309Debian DSA-2122-1 : glibc - missing input sanitizationNessusDebian Local Security Checks10/24/20101/4/2021
high
89679VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0010) (remote check)NessusMisc.3/4/20161/6/2021
high
102415SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2131-1)NessusSuSE Local Security Checks8/11/20171/6/2021
high
103185SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2440-1)NessusSuSE Local Security Checks9/13/20171/6/2021
high
103210SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2442-1)NessusSuSE Local Security Checks9/14/20171/6/2021
high
103211SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1)NessusSuSE Local Security Checks9/14/20171/6/2021
high
103214SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1)NessusSuSE Local Security Checks9/14/20171/6/2021
high
103293SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1)NessusSuSE Local Security Checks9/18/20171/6/2021
high
103296SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2500-1)NessusSuSE Local Security Checks9/18/20171/6/2021
high
103298SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2508-1)NessusSuSE Local Security Checks9/18/20171/6/2021
high
103299SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2509-1)NessusSuSE Local Security Checks9/18/20171/6/2021
high
127408NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
132816EulerOS Virtualization for ARM 64 3.0.5.0 : xorg-x11-server (EulerOS-SA-2020-1062)NessusHuawei Local Security Checks1/13/202010/25/2024
medium
134525EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2020-1236)NessusHuawei Local Security Checks3/13/20203/22/2024
medium
163480Debian DSA-5191-1 : linux - security updateNessusDebian Local Security Checks7/27/20223/27/2024
high