Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
35218Firefox < 2.0.0.19 / 3.0.5 Multiple VulnerabilitiesNessusWindows12/17/200811/15/2018
high
29955RHEL 4 / 5 : postgresql (RHSA-2008:0038)NessusRed Hat Local Security Checks1/14/20081/14/2021
high
152569openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1)NessusSuSE Local Security Checks8/15/202112/4/2023
high
144908SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1)NessusSuSE Local Security Checks1/13/20212/9/2023
critical
29933CentOS 4 / 5 : postgresql (CESA-2008:0038)NessusCentOS Local Security Checks1/14/20081/4/2021
high
184030SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1)NessusSuSE Local Security Checks10/30/202310/30/2023
high
136282Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1)NessusUbuntu Local Security Checks5/1/20208/27/2024
critical
179619AlmaLinux 8 : kpatch-patch (ALSA-2023:4531)NessusAlma Linux Local Security Checks8/9/20238/9/2023
high
177674Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-228)NessusAmazon Linux Local Security Checks6/28/202312/11/2024
critical
191090RHEL 9 : kernel (RHSA-2024:1018)NessusRed Hat Local Security Checks2/28/202411/7/2024
high
209341Debian dla-3925 : asterisk - security updateNessusDebian Local Security Checks10/20/202412/3/2024
high
180974Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes kubernetes istio olcne (ELSA-2020-5765)NessusOracle Linux Local Security Checks9/7/202310/23/2024
high
109489EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1091)NessusHuawei Local Security Checks5/2/201810/15/2024
critical
197274EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672)NessusHuawei Local Security Checks5/17/20246/17/2024
critical
186088Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01)NessusSlackware Local Security Checks11/21/20233/31/2025
critical
155018Security Updates for Microsoft Visual Studio Products (November 2021)NessusWindows : Microsoft Bulletins11/10/202112/29/2023
medium
214307Dell Display Manager Multiple Vulnerabilities (DSA-2025-033)NessusWindows1/17/20252/5/2025
high
214541JetBrains YouTrack 2024.3.55417 Multiple VulnerabilitiesNessusMisc.1/23/20255/22/2025
high
100573Tenable Nessus Agent 6.10.x < 6.10.5 Multiple Vulnerabilities (TNS-2017-10)NessusMisc.6/1/20172/25/2025
high
161914SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:1989-1)NessusSuSE Local Security Checks6/7/20227/14/2023
high
46783Exim < 4.72 Multiple VulnerabilitiesNessusSMTP problems6/2/201011/15/2018
medium
60241Scientific Linux Security Update : kernel on SL3.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
55067Ubuntu 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-2)NessusUbuntu Local Security Checks6/13/20119/19/2019
high
190764GLSA-202402-22 : intel-microcode: Multiple VulnerabilitiesNessusGentoo Local Security Checks2/20/20242/20/2024
medium
190338SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:0429-1)NessusSuSE Local Security Checks2/9/20242/9/2024
high
131085Debian DLA-1994-1 : postgresql-common security updateNessusDebian Local Security Checks11/18/20194/11/2024
high
159342SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1)NessusSuSE Local Security Checks3/30/20227/14/2023
medium
14529GLSA-200406-18 : gzip: Insecure creation of temporary filesNessusGentoo Local Security Checks8/30/20041/6/2021
critical
141003EulerOS 2.0 SP8 : net-snmp (EulerOS-SA-2020-2155)NessusHuawei Local Security Checks9/29/20202/16/2024
high
158569SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1)NessusSuSE Local Security Checks3/3/20227/14/2023
medium
64882Fedora 17 : cups-1.5.4-18.fc17 (2012-19606)NessusFedora Local Security Checks2/26/20131/11/2021
high
68338Oracle Linux 5 / 6 : ecryptfs-utils (ELSA-2011-1241)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
31653SeaMonkey < 1.1.9 Multiple VulnerabilitiesNessusWindows3/26/20087/27/2018
high
88727Debian DSA-3476-1 : postgresql-9.4 - security updateNessusDebian Local Security Checks2/15/20161/11/2021
high
205610Dell Peripheral Manager < 1.7.6 Multiple Vulnerabilities (DSA-2024-242)NessusWindows8/15/20248/16/2024
high
96850FreeBSD : wordpress -- multiple vulnerabilities (14ea4458-e5cd-11e6-b56d-38d547003487)NessusFreeBSD Local Security Checks1/30/20171/4/2021
critical
250705Linux Distros Unpatched Vulnerability : CVE-2024-52867NessusMisc.8/18/20258/18/2025
high
226501Linux Distros Unpatched Vulnerability : CVE-2023-5178NessusMisc.3/5/20258/30/2025
high
173983Rocky Linux 9 : tigervnc (RLSA-2023:1592)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
258724Linux Distros Unpatched Vulnerability : CVE-2020-5212NessusMisc.8/30/20258/30/2025
critical
211606Debian dla-3957 : needrestart - security updateNessusDebian Local Security Checks11/19/20241/24/2025
high
107813Solaris 10 (x86) : 119214-31NessusSolaris Local Security Checks3/12/20181/14/2021
medium
134299Ubuntu 18.04 LTS : OpenSMTPD vulnerabilities (USN-4294-1)NessusUbuntu Local Security Checks3/6/20208/27/2024
critical
54903Slackware 13.1 / current : polkit (SSA:2011-109-01)NessusSlackware Local Security Checks5/28/20111/14/2021
medium
50912SuSE 11 / 11.1 Security Update : glibc (SAT Patch Numbers 3392 / 3393)NessusSuSE Local Security Checks12/2/20101/14/2021
high
50401Fedora 14 : glibc-2.12.90-18 (2010-16851)NessusFedora Local Security Checks10/29/20101/11/2021
high
79454OracleVM 2.1 : udev (OVMSA-2009-0006)NessusOracleVM Local Security Checks11/26/20141/14/2021
high
123375openSUSE Security Update : xorg-x11-server (openSUSE-2019-915)NessusSuSE Local Security Checks3/27/20196/10/2024
medium
72234Ubuntu 12.04 LTS : linux-lts-saucy vulnerability (USN-2095-1)NessusUbuntu Local Security Checks1/31/20141/19/2021
medium
99198Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3256-2)NessusUbuntu Local Security Checks4/5/20178/27/2024
high