Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145484SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0226-1)NessusSuSE Local Security Checks1/27/20211/18/2023
high
145486Fedora 33 : sudo (2021-2cb63d912a)NessusFedora Local Security Checks1/27/20211/18/2023
high
145492RHEL 7 : sudo (RHSA-2021:0223)NessusRed Hat Local Security Checks1/27/20214/27/2024
high
145493RHEL 8 : sudo (RHSA-2021:0218)NessusRed Hat Local Security Checks1/27/20216/3/2024
high
138553Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE (direct check)NessusCGI abuses7/16/20206/4/2024
critical
138554Microsoft DNS Server Remote Code Execution (SIGRed)NessusDNS7/16/20203/8/2023
critical
138567MySQL Enterprise Monitor 4.0.x < 4.0.12.5346 / 8.0.x < 8.0.20.1237 (Jul 2020 CPU)NessusCGI abuses7/17/202011/1/2023
critical
138575Apple iOS < 13.6 Multiple VulnerabilitiesNessusMobile Devices7/17/20205/20/2024
critical
138661Oracle Linux 8 : .NET / 3.1 / Core (ELSA-2020-2954)NessusOracle Linux Local Security Checks7/20/20204/25/2023
high
138842RHEL 8 : .NET Core (RHSA-2020:2988)NessusRed Hat Local Security Checks7/22/20204/28/2024
high
138894Cisco Adaptive Security Appliance Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86)NessusCISCO7/24/20204/25/2023
high
138964GLSA-202007-41 : Roundcube: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/27/20206/26/2023
critical
139225Pulse Connect Secure < 9.1R8 (SA44516)NessusMisc.7/31/20204/25/2023
high
143512Debian DLA-2480-2 : salt regression updateNessusDebian Local Security Checks12/7/202012/6/2022
critical
143574VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027)NessusCGI abuses12/8/20204/25/2023
critical
143600ManageEngine ServiceDesk Plus < 10.0 Build 10012 Arbitrary File UploadNessusCGI abuses12/9/20204/25/2023
medium
143912NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0074)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
143968NewStart CGSL CORE 5.05 / MAIN 5.05 : tomcat Vulnerability (NS-SA-2020-0085)NessusNewStart CGSL Local Security Checks12/9/20201/11/2023
critical
144296Scientific Linux Security Update : samba on SL7.x i686/x86_64 (2020:5439)NessusScientific Linux Local Security Checks12/15/20202/1/2024
medium
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 Authentication Bypass (SUPERNOVA)NessusCGI abuses12/28/20204/25/2023
critical
144624Debian DSA-4821-1 : roundcube - security updateNessusDebian Local Security Checks12/29/20206/26/2023
medium
160203Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCENessusMisc.4/26/20222/13/2023
critical
160410Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2021-001)NessusAmazon Linux Local Security Checks5/2/20225/1/2023
critical
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20227/5/2024
high
160531Grandstream Networks UCM6200 Series SQLi (Web UI)NessusMisc.5/5/20224/25/2023
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.5/9/20227/22/2024
critical
160755NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2022-0048)NessusNewStart CGSL Local Security Checks5/9/20224/25/2023
high
160772NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2022-0058)NessusNewStart CGSL Local Security Checks5/9/20223/5/2024
medium
160784NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0061)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
160797NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
160908CentOS 8 : webkit2gtk3 (CESA-2022:1777)NessusCentOS Local Security Checks5/10/20224/25/2023
high
160927KB5013942: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160928KB5013941: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160937KB5013999: Windows 7 and Windows Server 2008 R2 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160938KB5013945: Windows 10 version 1909 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
155962Security Updates for Exchange (November 2021) (Remote)NessusWindows12/9/20213/6/2023
high
156015Debian DSA-5020-1 : apache-log4j2 - security updateNessusDebian Local Security Checks12/12/20212/17/2023
critical
156018Debian DLA-2842-1 : apache-log4j2 - LTS security updateNessusDebian Local Security Checks12/13/20212/17/2023
critical
156021FreeBSD : graylog -- include log4j patches (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156033Google Chrome < 96.0.4664.110 Multiple VulnerabilitiesNessusWindows12/13/20214/25/2023
high
156035VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.12/13/20217/22/2024
critical
156052FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4)NessusFreeBSD Local Security Checks12/14/202111/6/2023
critical
156056Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)NessusMisc.12/14/20217/17/2024
critical
156057Apache Log4j 2.x < 2.16.0 RCENessusMisc.12/14/20215/1/2023
critical
156078FreeBSD : serviio -- affected by log4j vulnerability (1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)NessusFreeBSD Local Security Checks12/15/202111/6/2023
critical
156139openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156153openSUSE 15 Security Update : log4j (openSUSE-SU-2021:4094-1)NessusSuSE Local Security Checks12/17/20215/1/2023
critical
156174Amazon Linux AMI : java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk (ALAS-2021-1553)NessusAmazon Linux Local Security Checks12/18/20215/1/2023
critical
156324FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)NessusFreeBSD Local Security Checks12/27/202111/6/2023
critical
156347EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2021-2818)NessusHuawei Local Security Checks12/29/20211/17/2023
high