Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
261465Kibana 9.0.x < 9.0.6 / 9.1.x < 9.1.3 Incorrect Authorization (ESA-2025-13)NessusCGI abuses9/5/20259/5/2025
medium
185745ManageEngine ServiceDesk Plus MSP < 14.0 Build 14000NessusCGI abuses11/15/202311/1/2024
medium
253397Linux Distros Unpatched Vulnerability : CVE-2021-0166NessusMisc.8/21/20258/21/2025
medium
216962SUSE SLES15 / openSUSE 15 Security Update : python-azure-identity (SUSE-SU-2025:0750-1)NessusSuSE Local Security Checks3/1/20253/1/2025
medium
216368Azure Linux 3.0 Security Update: mdadm (CVE-2023-28736)NessusAzure Linux Local Security Checks2/17/20259/15/2025
medium
222968Linux Distros Unpatched Vulnerability : CVE-2020-0478NessusMisc.3/4/20258/27/2025
high
120173SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2018:3942-1)NessusSuSE Local Security Checks1/2/20197/9/2024
critical
143826SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3582-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
223858Linux Distros Unpatched Vulnerability : CVE-2021-3472NessusMisc.3/5/20259/3/2025
high
201682CBL Mariner 2.0 Security Update: ceph (CVE-2022-3650)NessusMarinerOS Local Security Checks7/3/202412/13/2024
high
142894Citrix SD-WAN Center 10.2.x < 10.2.8 / 11.1.x < 11.1.2b / 11.2.x < 11.2.2 Multiple Vulnerabilities (CTX285061)NessusCGI abuses11/13/20202/8/2024
critical
246588Linux Distros Unpatched Vulnerability : CVE-2019-2214NessusMisc.8/9/20259/6/2025
high
100917SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2017:1619-1) (Stack Clash)NessusSuSE Local Security Checks6/20/20171/6/2021
high
145576CentOS 8 : virt:rhel (CESA-2019:3345)NessusCentOS Local Security Checks1/29/20211/25/2024
high
247945Linux Distros Unpatched Vulnerability : CVE-2020-0110NessusMisc.8/11/20258/11/2025
high
164635SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2986-1)NessusSuSE Local Security Checks9/2/20227/14/2023
high
84699FreeBSD : xen-tools -- Unmediated PCI register access in qemu (3d657340-27ea-11e5-a4a5-002590263bf5)NessusFreeBSD Local Security Checks7/14/20151/6/2021
medium
249380Linux Distros Unpatched Vulnerability : CVE-2022-20158NessusMisc.8/15/20258/15/2025
medium
249510Linux Distros Unpatched Vulnerability : CVE-2020-0430NessusMisc.8/15/20258/15/2025
high
245757Linux Distros Unpatched Vulnerability : CVE-2021-39714NessusMisc.8/8/20259/30/2025
high
227629Linux Distros Unpatched Vulnerability : CVE-2023-6931NessusMisc.3/5/20259/30/2025
high
229725Linux Distros Unpatched Vulnerability : CVE-2022-20566NessusMisc.3/5/20259/30/2025
high
223021Linux Distros Unpatched Vulnerability : CVE-2020-0444NessusMisc.3/4/20259/30/2025
high
245130Linux Distros Unpatched Vulnerability : CVE-2019-2213NessusMisc.8/7/20259/30/2025
high
229643Linux Distros Unpatched Vulnerability : CVE-2022-20421NessusMisc.3/5/20259/30/2025
high
245703Linux Distros Unpatched Vulnerability : CVE-2021-0941NessusMisc.8/8/20259/30/2025
medium
184369Zoom Client for Meetings < 5.15.2 Vulnerability (ZSB-23038)NessusWindows11/3/202311/3/2023
critical
226962Linux Distros Unpatched Vulnerability : CVE-2023-42465NessusMisc.3/5/20258/26/2025
high
189404GLSA-202401-29 : sudo: Memory ManipulationNessusGentoo Local Security Checks1/24/20242/9/2024
high
226042Linux Distros Unpatched Vulnerability : CVE-2023-21264NessusMisc.3/5/20258/11/2025
medium
501527Moxa EDR-810 Web RSA Key Generation Command Injection (CVE-2017-12121)Tenable OT SecurityTenable.ot8/2/20238/3/2023
high
59693Fedora 16 : xen-4.1.2-8.fc16 (2012-9399)NessusFedora Local Security Checks6/26/20121/11/2021
high
190784Zoom Client for Meetings < 5.17.0 Vulnerability (ZSB-24004)NessusWindows2/20/202410/10/2024
high
262915Linux Distros Unpatched Vulnerability : CVE-2020-0336NessusMisc.9/10/20259/10/2025
medium
130622Ubuntu 16.04 LTS / 18.04 LTS : GNU cpio vulnerability (USN-4176-1)NessusUbuntu Local Security Checks11/7/20198/27/2024
high
129734Debian DLA-1949-1 : xen security updateNessusDebian Local Security Checks10/9/20194/19/2024
high
109787SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1258-1)NessusSuSE Local Security Checks5/14/201810/8/2024
medium
259747Linux Distros Unpatched Vulnerability : CVE-2024-47191NessusMisc.8/30/20258/30/2025
high
169468SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0004-1)NessusSuSE Local Security Checks1/3/20237/14/2023
medium
49898SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6734)NessusSuSE Local Security Checks10/11/20101/14/2021
high
95503FreeBSD : xen-kernel -- use after free in FIFO event channel code (4bf57137-ba4d-11e6-ae1b-002590263bf5)NessusFreeBSD Local Security Checks12/5/20161/4/2021
medium
249111Zoom Workplace VDI < 6.3.10 Vulnerability (ZSB-25030)NessusWindows8/12/20258/14/2025
critical
209973SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3787-1)NessusSuSE Local Security Checks10/31/20242/28/2025
high
209975SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3790-1)NessusSuSE Local Security Checks10/31/20242/28/2025
high
56714Debian DSA-2334-1 : mahara - several vulnerabilitiesNessusDebian Local Security Checks11/7/20111/11/2021
medium
262287Linux Distros Unpatched Vulnerability : CVE-2023-21244NessusMisc.9/10/20259/10/2025
medium
189076Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688)NessusMisc.1/16/202410/30/2024
medium
76603Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3048)NessusOracle Linux Local Security Checks7/20/201411/1/2024
high
43388SuSE 11 Security Update : XULRunner (SAT Patch Number 1716)NessusSuSE Local Security Checks12/22/20091/14/2021
high
43395openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727)NessusSuSE Local Security Checks12/23/20091/14/2021
high