Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157242macOS 11.x < 11.6.3 Multiple Vulnerabilities (HT213055)NessusMacOS X Local Security Checks1/31/20225/28/2024
critical
157409Debian DLA-2914-1 : zabbix - LTS security updateNessusDebian Local Security Checks2/7/20224/25/2023
medium
158654Mozilla Firefox < 97.0.2NessusWindows3/7/20224/25/2023
critical
158766SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1)NessusSuSE Local Security Checks3/10/20227/14/2023
critical
178134ARM Mali GPU Kernel Driver < r32p0 / < r36p0 Improper Memory Access (CVE-2022-22706)NessusMisc.7/11/20237/12/2023
high
200520Apple TV < 15.5 Multiple Vulnerabilities (HT213254)NessusMisc.6/14/20246/17/2024
critical
158772SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1)NessusSuSE Local Security Checks3/10/20227/14/2023
critical
164982Trend Micro Apex One Multiple Vulnerabilities (000291528)NessusWindows9/13/202212/5/2022
critical
166762openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10180-1)NessusSuSE Local Security Checks11/1/202210/25/2023
high
173630SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:1595-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173643SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:1647-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
64917Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 Multiple Vulnerabilities (APSB13-08)NessusMacOS X Local Security Checks2/27/20139/17/2024
critical
64918MS KB2819372: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10NessusWindows2/27/20139/17/2024
critical
64924RHEL 5 / 6 : flash-plugin (RHSA-2013:0574)NessusRed Hat Local Security Checks2/28/201311/4/2024
high
141359Pulse Connect Secure < 9.1R8.2 (SA44588)NessusMisc.10/9/20204/25/2023
high
147192Microsoft Edge (Chromium) < 89.0.774.45 Multiple VulnerabilitiesNessusWindows3/8/20214/25/2023
high
151611KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021)NessusWindows : Microsoft Bulletins7/13/20216/17/2024
high
152422KB5005040: Windows 10 version 1507 LTS Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
152431KB5005033: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
148103Cisco IOS XE Software Web UI Command Injection (cisco-sa-iosxe-webcmdinjsh-UFJxTgZD)NessusCISCO3/25/202111/13/2024
high
157383ManageEngine ServiceDesk Plus Multiple Versions Authentication BypassNessusCGI abuses2/4/20224/25/2023
critical
159353SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks3/31/202212/7/2023
high
161892Fortinet FortiOS < 6.0.14 / 6.2 < 6.2.10 / 6.4 < 6.4.8 / 7.0 < 7.0.3 Arbitrary File Download (FG-IR-21-201)NessusFirewalls6/6/20224/25/2023
high
151978Oracle Access Manager Multiple Vulnerabilities (Jul 2021 CPU)NessusMisc.7/22/20214/25/2023
critical
149064Trend Micro OfficeScan Multiple Vulnerabilities (000263632)NessusWindows4/29/20214/25/2023
high
155305D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557)NessusCGI abuses11/12/20214/25/2023
critical
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks3/2/20224/25/2023
high
159387Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
154082RHEL 8 : httpd:2.4 (RHSA-2021:3837)NessusRed Hat Local Security Checks10/13/202111/7/2024
critical
155541CentOS 7 : httpd (RHSA-2021:3856)NessusCentOS Local Security Checks11/17/202110/9/2024
critical
90441MS16-048: Security Update for CSRSS (3148528)NessusWindows : Microsoft Bulletins4/12/20163/29/2022
high
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2/6/20208/27/2024
critical
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2/14/20204/25/2023
critical
139625Debian DLA-2327-1 : lucene-solr security updateNessusDebian Local Security Checks8/18/20202/26/2024
high
104486Debian DSA-4030-1 : roundcube - security updateNessusDebian Local Security Checks11/10/201711/30/2021
high
104508FreeBSD : roundcube -- file disclosure vulnerability (f622608c-c53c-11e7-a633-009c02a2ab30)NessusFreeBSD Local Security Checks11/13/201711/30/2021
high
125587EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635)NessusHuawei Local Security Checks5/30/20199/16/2022
high
161189Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040)NessusCGI abuses5/13/20222/12/2025
critical
162054Security Updates for Microsoft Office Products C2R (September 2021)NessusWindows6/10/20224/25/2023
high
163327Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483)NessusCGI abuses7/21/20226/5/2024
critical
164091Questions for Confluence App Default Credentials (CVE-2022-26138)NessusCGI abuses8/12/202210/23/2024
critical
166697VMware NSX for vSphere (NSX-v) < 6.4.14 Multiple Vulnerabilities (VMSA-2022-0027)NessusMisc.10/28/20223/10/2023
critical
175282Oracle Business Intelligence Enterprise Edition (OAS) (Oct 2020 CPU)NessusMisc.5/8/20238/4/2023
high
95898Amazon Linux AMI : tomcat8 (ALAS-2016-778)NessusAmazon Linux Local Security Checks12/16/20165/14/2023
critical
95904Fedora 24 : 1:tomcat (2016-a98c560116)NessusFedora Local Security Checks12/16/20165/14/2023
critical
57484Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows1/11/20126/8/2022
critical
57586SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649)NessusSuSE Local Security Checks1/18/20126/8/2022
critical
59021CentOS 5 / 6 : php (CESA-2012:0546)NessusCentOS Local Security Checks5/8/20123/28/2022
high
59031RHEL 5 : php53 (RHSA-2012:0547)NessusRed Hat Local Security Checks5/8/20124/27/2024
critical
59425Adobe AIR 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14)NessusWindows6/9/20124/11/2022
high