Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158238SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158249Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158253Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158294EulerOS 2.0 SP3 : httpd (EulerOS-SA-2022-1167)NessusHuawei Local Security Checks2/23/20224/25/2023
critical
158330Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158416EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1243)NessusHuawei Local Security Checks2/25/20224/25/2023
high
158438CentOS 7 : kernel (CESA-2022:0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
158644Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01)NessusSlackware Local Security Checks3/5/20224/25/2023
critical
158652Mozilla Firefox ESR < 91.6.1NessusMacOS X Local Security Checks3/7/20224/25/2023
critical
158653Mozilla Thunderbird < 91.6.2NessusWindows3/7/20224/25/2023
critical
158656Mozilla Thunderbird < 91.6.2NessusMacOS X Local Security Checks3/7/20224/25/2023
critical
158657Mozilla Firefox ESR < 91.6.1NessusWindows3/7/20224/25/2023
critical
158681Debian DLA-2933-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks3/7/20224/25/2023
critical
158731Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1)NessusUbuntu Local Security Checks3/9/20221/9/2024
high
158743Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158746Debian DSA-5094-1 : thunderbird - security updateNessusDebian Local Security Checks3/9/20224/25/2023
critical
158748SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
158751SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158752SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158753SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158758SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158775openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0783-1)NessusSuSE Local Security Checks3/10/20224/25/2023
critical
158792Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158822RHEL 8 : kernel (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks3/11/20221/16/2023
high
158873RHEL 7 : firefox (RHSA-2022:0824)NessusRed Hat Local Security Checks3/12/20224/28/2024
critical
159099EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335)NessusHuawei Local Security Checks3/21/20221/13/2023
high
159158SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0763-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159236Google Chrome < 99.0.4844.84 VulnerabilityNessusMacOS X Local Security Checks3/25/202211/3/2023
high
159243Ubuntu 18.04 LTS : Chromium vulnerability (USN-5350-1)NessusUbuntu Local Security Checks3/28/20227/12/2023
high
159269Debian DSA-5110-1 : chromium - security updateNessusDebian Local Security Checks3/28/202211/3/2023
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159319RHEL 7 : kernel (RHSA-2022:1106)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159352SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1034-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
159374Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (CVE-2022-22965)NessusMisc.3/31/20225/7/2024
critical
159375Spring Cloud Function SPEL Expression Injection (direct check)NessusCGI abuses3/31/20227/17/2024
critical
159548VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011)NessusCGI abuses4/6/20221/26/2023
critical
159574Apple iOS < 15.4.1 Vulnerability (HT213219)NessusMobile Devices4/7/20226/25/2024
high
159691RHEL 7 : kernel (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
159741Google Chrome < 100.0.4896.127 VulnerabilityNessusWindows4/14/202211/1/2023
high
159766FreeBSD : chromium -- multiple vulnerabilities (a25ea27b-bced-11ec-87b5-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/15/202211/1/2023
high
159781EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1420)NessusHuawei Local Security Checks4/18/20221/13/2023
high
161316Oracle Linux 8 : webkit2gtk3 (ELSA-2022-1777)NessusOracle Linux Local Security Checks5/18/20224/25/2023
high
161565EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735)NessusHuawei Local Security Checks5/26/202212/7/2023
high
161596QNAP QTS Multiple Vulnerabilities in File Station (QSA-20-01)NessusMisc.5/26/20224/25/2023
critical
161752EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781)NessusHuawei Local Security Checks6/1/20221/13/2023
high
162100Security Updates for Microsoft Office Products C2R (January 2019)NessusWindows6/10/20226/10/2022
high
156925SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0142-1)NessusSuSE Local Security Checks1/21/20227/13/2023
critical
156941MobileIron Core Log4Shell Direct Check (CVE-2021-44228)NessusWeb Servers1/21/20227/22/2024
critical
156969GLSA-202107-31 : polkit: Privilege escalationNessusGentoo Local Security Checks1/24/202212/21/2023
high