Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
85186openSUSE Security Update : libuser (openSUSE-2015-529)NessusSuSE Local Security Checks8/4/20151/19/2021
high
109371CentOS 7 : glibc (CESA-2018:0805)NessusCentOS Local Security Checks4/27/201810/22/2024
critical
147282NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
critical
87757Ubuntu 15.04 : linux vulnerability (USN-2857-1)NessusUbuntu Local Security Checks1/6/20161/17/2023
medium
74683openSUSE Security Update : xen (openSUSE-2012-404)NessusSuSE Local Security Checks6/13/20141/19/2021
high
104088Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne)NessusOracle Linux Local Security Checks10/23/20171/14/2021
high
184376Zoom Client for Meetings < 5.15.0 Vulnerability (ZSB-23018)NessusWindows11/3/202311/3/2023
high
128289Amazon Linux 2 : pacemaker (ALAS-2019-1275)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
high
118808Debian DLA-1571-1 : firefox-esr security updateNessusDebian Local Security Checks11/8/20187/25/2024
critical
40773Web Application Potentially Sensitive CGI Parameter DetectionNessusCGI abuses8/25/20091/19/2021
info
68219Oracle Linux 6 : logwatch (ELSA-2011-0324)NessusOracle Linux Local Security Checks7/12/20134/29/2025
critical
55753Fedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652)NessusFedora Local Security Checks8/2/20111/11/2021
medium
184329F5 Networks BIG-IP : Intel processors vulnerability (K29100014)NessusF5 Networks Local Security Checks11/3/20235/7/2024
medium
193482Debian dsa-5655 : cockpit - security updateNessusDebian Local Security Checks4/18/20244/18/2024
high
153061FreeBSD : Gitlab -- Vulnerabilities (6c22bb39-0a9a-11ec-a265-001b217b3468)NessusFreeBSD Local Security Checks9/7/20215/9/2022
medium
92766Fedora 24 : xen (2016-01cc766201) (Bunker Buster)NessusFedora Local Security Checks8/8/20161/11/2021
high
186882GitLab 16.0 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-3907)NessusCGI abuses12/14/20235/17/2024
high
240504Oracle Linux 9 : pam (ELSA-2025-9526)NessusOracle Linux Local Security Checks6/25/20256/25/2025
high
182951F5 Networks BIG-IP : Intel processor vulnerability (K000133630)NessusF5 Networks Local Security Checks10/12/20235/7/2024
medium
188314EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3040)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
105387Scientific Linux Security Update : postgresql on SL7.x x86_64 (20171219)NessusScientific Linux Local Security Checks12/20/20171/14/2021
medium
35255Fedora 9 : git-1.5.6.6-1.fc9 (2008-11650)NessusFedora Local Security Checks12/22/20081/11/2021
medium
121447FreeBSD : mozilla -- multiple vulnerabilities (b1f7d52f-fc42-48e8-8403-87d4c9d26229)NessusFreeBSD Local Security Checks1/30/20196/25/2024
critical
121480Debian DLA-1648-1 : firefox-esr security updateNessusDebian Local Security Checks1/31/20196/25/2024
critical
122148SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0336-1)NessusSuSE Local Security Checks2/13/20196/20/2024
critical
222977Linux Distros Unpatched Vulnerability : CVE-2020-0305NessusMisc.3/4/20258/7/2025
medium
247696Linux Distros Unpatched Vulnerability : CVE-2021-26708NessusMisc.8/10/20258/10/2025
high
248861Linux Distros Unpatched Vulnerability : CVE-2019-9458NessusMisc.8/12/20258/12/2025
high
250591Linux Distros Unpatched Vulnerability : CVE-2022-30688NessusMisc.8/18/20258/18/2025
high
502946Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20421)Tenable OT SecurityTenable.ot2/25/20252/26/2025
high
185729SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4442-1)NessusSuSE Local Security Checks11/15/202312/15/2023
high
186159SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:4510-1)NessusSuSE Local Security Checks11/22/202312/19/2023
high
184211F5 Networks BIG-IP : Intel CPU vulnerability (K04160444)NessusF5 Networks Local Security Checks11/2/20235/7/2024
medium
20327GLSA-200512-07 : OpenLDAP, Gauche: RUNPATH issuesNessusGentoo Local Security Checks12/20/20051/6/2021
high
164545SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2961-1)NessusSuSE Local Security Checks9/1/20227/14/2023
high
221989Linux Distros Unpatched Vulnerability : CVE-2018-10902NessusMisc.3/4/20253/4/2025
high
207213SUSE SLED12 / SLES12 Security Update : colord (SUSE-SU-2024:3226-1)NessusSuSE Local Security Checks9/13/20249/13/2024
medium
69546FreeBSD : svnserve is vulnerable to a local privilege escalation vulnerability via symlink attack. (f8a913cc-1322-11e3-8ffa-20cf30e32f6d)NessusFreeBSD Local Security Checks9/3/20131/6/2021
low
153436Adobe Digital Editions <= 4.5.11.187646 Multiple Vulnerabilities (macOS) (APSB21-80)NessusMacOS X Local Security Checks9/16/202110/4/2021
high
45578Atlassian JIRA 500page.jsp Referer XSSNessusCGI abuses : XSS4/20/20105/14/2025
medium
100474Debian DLA-954-1 : openjdk-7 security updateNessusDebian Local Security Checks5/30/20171/11/2021
high
119644SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2018:3770-2)NessusSuSE Local Security Checks12/13/20187/16/2024
critical
139940EulerOS 2.0 SP8 : bluez (EulerOS-SA-2020-1837)NessusHuawei Local Security Checks8/28/20202/23/2024
high
143642SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3587-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
138322SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1859-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
184380Zoom VDI Meeting Client < 5.14.0 Vulnerability (ZSB-23013)NessusWindows11/3/202311/3/2023
high
184887Rocky Linux 9 : kernel-rt (RLSA-2022:7319)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184705Rocky Linux 9 : kernel (RLSA-2022:7318)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
245346Linux Distros Unpatched Vulnerability : CVE-2019-2025NessusMisc.8/7/20258/7/2025
high
245680Linux Distros Unpatched Vulnerability : CVE-2021-0935NessusMisc.8/8/20258/8/2025
medium