Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
250294Plex Media Server 1.41.7.x < 1.42.1 Undisclosed VulnerabilityNessusMisc.8/15/20259/9/2025
critical
227856Linux Distros Unpatched Vulnerability : CVE-2024-32489NessusMisc.3/5/20258/27/2025
medium
104627Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36)NessusWindows11/16/201711/18/2021
critical
102427Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24)NessusWindows8/11/201711/12/2019
critical
260609Linux Distros Unpatched Vulnerability : CVE-2024-38229NessusMisc.9/2/20259/2/2025
high
224063Linux Distros Unpatched Vulnerability : CVE-2021-3807NessusMisc.3/5/202510/8/2025
high
70292WellinTech KingView ActiveX Multiple Arbitrary File Overwrite VulnerabilitiesNessusSCADA10/3/201310/7/2025
medium
235025Amazon Linux 2 : python-requests (ALAS-2025-2845)NessusAmazon Linux Local Security Checks4/30/20255/8/2025
medium
168594Slackware Linux 14.1 / 14.2 / 15.0 / current libarchive Vulnerability (SSA:2022-343-01)NessusSlackware Local Security Checks12/10/202212/10/2022
high
159237Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2022-084-01)NessusSlackware Local Security Checks3/25/20223/25/2022
high
158111Slackware Linux 15.0 / current aaa_base Vulnerability (SSA:2022-046-01)NessusSlackware Local Security Checks2/16/20222/16/2022
high
160209Slackware Linux 15.0 / current freerdp Vulnerability (SSA:2022-115-01)NessusSlackware Local Security Checks4/26/20224/26/2022
high
163457SUSE SLED15 / SLES15 Security Update : logrotate (SUSE-SU-2022:2547-1)NessusSuSE Local Security Checks7/26/20227/13/2023
high
163817SUSE SLED15 / SLES15 Security Update : mokutil (SUSE-SU-2022:2633-1)NessusSuSE Local Security Checks8/4/20227/14/2023
medium
109319Atlassian JIRA < 4.2 Multiple VulnerabilitiesNessusCGI abuses4/24/20186/5/2024
medium
205711Amazon Linux 2 : openssl11 (ALAS-2024-2605)NessusAmazon Linux Local Security Checks8/17/202412/11/2024
high
176512SUSE SLES15 / openSUSE 15 Security Update : terraform-provider-helm (SUSE-SU-2023:2322-1)NessusSuSE Local Security Checks5/31/20237/14/2023
high
177639Slackware Linux 15.0 / current vim Vulnerability (SSA:2023-177-01)NessusSlackware Local Security Checks6/26/20236/26/2023
high
182487SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2023:3952-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
173771SUSE SLED15 / SLES15 / openSUSE 15 Security Update : grub2 (SUSE-SU-2023:1717-1)NessusSuSE Local Security Checks4/2/20237/14/2023
medium
173790Slackware Linux 14.2 / 15.0 / current irssi Vulnerability (SSA:2023-092-01)NessusSlackware Local Security Checks4/3/20234/3/2023
high
178225SUSE SLED15 / SLES15 / openSUSE 15 Security Update : geoipupdate (SUSE-SU-2023:2812-1)NessusSuSE Local Security Checks7/13/20237/14/2023
high
174530SUSE SLED15 / SLES15 / openSUSE 15 Security Update : helm (SUSE-SU-2023:1901-1)NessusSuSE Local Security Checks4/20/20237/14/2023
medium
178930SUSE SLES15 / openSUSE 15 Security Update : conmon (SUSE-SU-2023:2989-1)NessusSuSE Local Security Checks7/27/20237/27/2023
high
226804Linux Distros Unpatched Vulnerability : CVE-2023-28487NessusMisc.3/5/20258/27/2025
medium
243424Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-100)NessusAmazon Linux Local Security Checks8/4/20258/9/2025
medium
243433Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-086)NessusAmazon Linux Local Security Checks8/4/20258/9/2025
medium
256004Linux Distros Unpatched Vulnerability : CVE-2023-3431NessusMisc.8/27/20259/2/2025
medium
260817Linux Distros Unpatched Vulnerability : CVE-2021-40691NessusMisc.9/3/20259/3/2025
medium
147812Microsoft Edge (Chromium) < 89.0.774.54 Multiple VulnerabilitiesNessusWindows3/16/20214/25/2023
high
260540Linux Distros Unpatched Vulnerability : CVE-2025-21176NessusMisc.9/2/20259/2/2025
high
148298Microsoft Edge (Chromium) < 89.0.774.68 Multiple VulnerabilitiesNessusWindows4/2/20216/7/2021
high
93911MiCasaVerde VeraLite UPnP RCENessusMisc.10/7/20162/11/2025
critical
200812Dell Client BIOS DoS (DSA-2024-168)NessusWindows6/21/20249/19/2024
medium
236783ManageEngine ADAudit Plus < Build 8511 SQLi (CVE-2025-3834)NessusWindows5/15/20255/15/2025
high
189208SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pam (SUSE-SU-2024:0136-1)NessusSuSE Local Security Checks1/19/20242/14/2024
medium
258678Linux Distros Unpatched Vulnerability : CVE-2022-47088NessusMisc.8/30/20258/30/2025
high
224733Linux Distros Unpatched Vulnerability : CVE-2022-3235NessusMisc.3/5/20259/14/2025
high
224662Linux Distros Unpatched Vulnerability : CVE-2022-3099NessusMisc.3/5/20259/5/2025
high
224725Linux Distros Unpatched Vulnerability : CVE-2022-3297NessusMisc.3/5/20259/5/2025
high
225149Linux Distros Unpatched Vulnerability : CVE-2022-48468NessusMisc.3/5/20258/31/2025
medium
224445Linux Distros Unpatched Vulnerability : CVE-2021-45387NessusMisc.3/5/20258/26/2025
medium
259258Linux Distros Unpatched Vulnerability : CVE-2021-35513NessusMisc.8/30/20258/30/2025
medium
143483IBM DB2 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5.0 Buffer Overflow (Unix)NessusDatabases12/4/202010/23/2024
high
222265Linux Distros Unpatched Vulnerability : CVE-2018-20365NessusMisc.3/4/20259/15/2025
medium
137077VMware Workstation 15.x < 15.1.0 / 15.x < 15.5.2 Multiple Vulnerabilities (VMSA-2020-0011)NessusWindows6/3/20205/13/2022
medium
258867Linux Distros Unpatched Vulnerability : CVE-2022-2279NessusMisc.8/30/20258/30/2025
medium
260780Linux Distros Unpatched Vulnerability : CVE-2020-12245NessusMisc.9/3/20259/3/2025
medium
29776RHEL 4 : libexif (RHSA-2007:1166)NessusRed Hat Local Security Checks12/24/20074/24/2024
high
250956Linux Distros Unpatched Vulnerability : CVE-2018-3737NessusMisc.8/18/20258/18/2025
high