Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
204818Fedora 39 : python-scrapy (2024-0bd3b1212e)NessusFedora Local Security Checks7/27/20247/16/2025
high
147409NewStart CGSL CORE 5.04 / MAIN 5.04 : okular Vulnerability (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
medium
149480Adobe InDesign < 16.2.1 Multiple Vulnerabilities (APSB21-22)NessusWindows5/14/20211/2/2024
high
179239Oracle Linux 9 : libxml2 (ELSA-2023-4349)NessusOracle Linux Local Security Checks8/2/20239/9/2025
medium
179859Oracle Linux 8 : libxml2 (ELSA-2023-4529)NessusOracle Linux Local Security Checks8/15/20239/9/2025
medium
189751Fedora 39 : python-templated-dictionary (2024-f69989e7dd)NessusFedora Local Security Checks1/30/202411/14/2024
critical
190393Fedora 38 : openssh (2024-2aac54ebb7)NessusFedora Local Security Checks2/11/202411/14/2024
critical
258486Linux Distros Unpatched Vulnerability : CVE-2023-2855NessusMisc.8/30/20258/30/2025
medium
225879Linux Distros Unpatched Vulnerability : CVE-2023-6879NessusMisc.3/5/20259/1/2025
critical
170767Fedora 37 : rubygem-git (2023-e3985c2b3b)NessusFedora Local Security Checks1/29/202311/14/2024
high
177088Fedora 37 : less (2023-71442d7613)NessusFedora Local Security Checks6/12/202311/14/2024
high
182170Fedora 38 : gdb (2023-d94be55511)NessusFedora Local Security Checks9/29/202311/14/2024
medium
182794GLSA-202310-11 : less: Denial of serviceNessusGentoo Local Security Checks10/10/202310/10/2023
high
233192Liferay Portal CE 7.4.3.82 < 7.4.3.129 XSSNessusCGI abuses3/21/20253/21/2025
medium
194614Fedora 37 : awstats (2023-b645c7feda)NessusFedora Local Security Checks4/29/202411/14/2024
medium
261446Linux Distros Unpatched Vulnerability : CVE-2024-38273NessusMisc.9/5/20259/5/2025
medium
190568Fedora 39 : engrampa (2024-23085d548c)NessusFedora Local Security Checks2/15/202411/14/2024
critical
194598Fedora 40 : opensmtpd (2024-28fde3feb7)NessusFedora Local Security Checks4/29/202411/14/2024
high
202556Fedora 39 : golang (2024-5b06c85574)NessusFedora Local Security Checks7/17/20247/17/2024
high
169095Fedora 36 : postgresql-jdbc (2022-d7d49b2fac)NessusFedora Local Security Checks12/22/202211/14/2024
high
183654Fedora 37 : python2.7 (2023-e47078af3e)NessusFedora Local Security Checks10/21/202311/14/2024
critical
205183Fedora 40 : python-setuptools (2024-247e9ba33a)NessusFedora Local Security Checks8/8/20248/8/2024
high
214873Fedora 41 : buku (2025-e035838041)NessusFedora Local Security Checks2/3/20252/3/2025
high
258542Linux Distros Unpatched Vulnerability : CVE-2024-25447NessusMisc.8/30/20258/30/2025
high
251314Linux Distros Unpatched Vulnerability : CVE-2011-4915NessusMisc.8/18/20258/31/2025
medium
258376Linux Distros Unpatched Vulnerability : CVE-2024-32230NessusMisc.8/30/20258/30/2025
high
211469Progress Telerik Report Server <= 10.2.24.924 Encryption Weakness (CVE-2024-7295)NessusCGI abuses11/15/20242/14/2025
medium
200280Fedora 39 : efifs (2024-69933b0732)NessusFedora Local Security Checks6/11/20246/11/2024
medium
200283Fedora 40 : efifs (2024-07342adb87)NessusFedora Local Security Checks6/11/20246/11/2024
medium
204852Zoom Workplace Desktop App < 6.0.0 Improper Input Validation (ZSB-24020)NessusMisc.7/30/20248/21/2025
high
211142Fedora 37 : emacs (2022-d69c7f95a4)NessusFedora Local Security Checks11/14/202411/14/2024
high
242716NewStart CGSL MAIN 7.02 : freeglut Vulnerability (NS-SA-2025-0168)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
high
202732Fedora 40 : botan2 (2024-7f42bafbdb)NessusFedora Local Security Checks7/20/20247/20/2024
medium
206504Oracle Linux 9 : buildah (ELSA-2024-6189)NessusOracle Linux Local Security Checks9/3/20249/11/2025
medium
208787openSUSE 15 Security Update : ntpd-rs (openSUSE-SU-2024:0331-1)NessusSuSE Local Security Checks10/13/202410/13/2024
high
164006Security Updates for Microsoft Open Management Infrastructure (August 2022)NessusWeb Servers8/10/202211/16/2023
high
169225Fedora 36 : wireshark (2022-1f2fbb087e)NessusFedora Local Security Checks12/23/202211/15/2024
critical
174647Fedora 38 : mod_security (2023-bc61f7a145)NessusFedora Local Security Checks4/24/202311/14/2024
high
174651Fedora 36 : mod_security (2023-8aa264d5c5)NessusFedora Local Security Checks4/24/202311/14/2024
high
201088ManageEngine OpManager XSS (CVE-2024-36038)NessusCGI abuses6/27/20247/19/2024
medium
164074Splunk Enterprise Deployment Server < 9.0 Improper AuthorizationNessusCGI abuses8/11/20223/23/2023
high
261120Linux Distros Unpatched Vulnerability : CVE-2024-33997NessusMisc.9/3/20259/3/2025
medium
248960Linux Distros Unpatched Vulnerability : CVE-2021-47021NessusMisc.8/12/20258/12/2025
medium
252887Linux Distros Unpatched Vulnerability : CVE-2025-20012NessusMisc.8/20/20259/2/2025
medium
230440Linux Distros Unpatched Vulnerability : CVE-2024-53589NessusMisc.3/6/20258/30/2025
high
171994Oracle Linux 9 : tar (ELSA-2023-0959)NessusOracle Linux Local Security Checks2/28/202310/22/2024
medium
187902SAP NetWeaver AS ABAP XSS (Jan 2024)NessusWeb Servers1/10/20241/15/2024
medium
228170Linux Distros Unpatched Vulnerability : CVE-2024-11596NessusMisc.3/5/20258/31/2025
medium
255986Linux Distros Unpatched Vulnerability : CVE-2024-6156NessusMisc.8/27/20258/27/2025
low
258980Linux Distros Unpatched Vulnerability : CVE-2023-47993NessusMisc.8/30/20259/3/2025
medium