Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159917Oracle MySQL Enterprise Monitor (Apr 2022 CPU)NessusCGI abuses4/20/20224/20/2023
critical
159992EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493)NessusHuawei Local Security Checks4/20/20221/13/2023
high
160182VMware Workspace One Access / VMware Identity Manager Server-side Template Injection RCE (CVE-2022-22954)NessusCGI abuses4/25/20227/22/2024
critical
160270Amazon Linux 2 : thunderbird (ALAS-2022-1779)NessusAmazon Linux Local Security Checks4/27/20224/25/2023
critical
160348IBM Java 6.0 < 6.0.16.25 / 6.1 < 6.1.8.25 / 7.0 < 7.0.9.40 / 7.1 < 7.1.3.40 / 8.0 < 8.0.3.0 Multiple Vulnerabilities (Apr 19, 2016)NessusMisc.4/29/20226/28/2024
critical
160505OracleVM 3.4 : kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks5/4/20224/25/2023
high
160530Grandstream Networks UCM6200 Series SQLi (Phone Web UI)NessusMisc.5/5/20224/25/2023
critical
160617EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-1607)NessusHuawei Local Security Checks5/5/202210/30/2023
high
160649EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647)NessusHuawei Local Security Checks5/6/202212/13/2023
high
160791NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
160934KB5013952: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160936KB5014006: Windows Server 2008 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
160946KB5014018: Windows Server 2012 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
161003RHEL 8 : webkit2gtk3 (RHSA-2022:1777)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
161130AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777)NessusAlma Linux Local Security Checks5/12/20224/25/2023
high
161524Cisco IOS XR Software Health Check Open Port (cisco-sa-iosxr-redis-ABJyE5xK)NessusCISCO5/26/20224/25/2023
medium
161755Security Updates for Microsoft Office Products C2R (March 2021)NessusWindows6/1/202212/14/2022
high
161757Security Updates for Microsoft Excel Products C2R (November 2021)NessusWindows6/1/20224/1/2024
high
155961SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
155964ThinkPHP < 5.0.24 RCENessusWeb Servers12/10/20214/25/2023
high
156054Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 2 vulnerability (USN-5192-1)NessusUbuntu Local Security Checks12/14/202110/16/2023
critical
156132Apache Log4Shell RCE detection via callback correlation (Direct Check SMTP)NessusSMTP problems12/17/20217/17/2024
critical
156146openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1577-1)NessusSuSE Local Security Checks12/17/20212/17/2023
critical
156157Apache Log4Shell RCE detection via callback correlation (Direct Check POP3)NessusMisc.12/17/20217/17/2024
critical
156180openSUSE 15 Security Update : logback (openSUSE-SU-2021:4109-1)NessusSuSE Local Security Checks12/18/20212/17/2023
critical
156187Apple iOS < 15.2 Multiple Vulnerabilities (HT212976)NessusMobile Devices12/19/20216/26/2024
critical
156217openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1)NessusSuSE Local Security Checks12/21/20214/25/2023
high
156256Apache Log4Shell RCE detection via callback correlation (Direct Check SNMP)NessusMisc.12/23/20217/17/2024
critical
156257Apache Log4Shell RCE detection via callback correlation (Direct Check DNS)NessusDNS12/23/20217/17/2024
critical
15627Cisco IOS Telnet Service DoS (CSCef46191)NessusCISCO11/4/20045/20/2023
medium
156355EulerOS Virtualization 3.0.2.0 : httpd (EulerOS-SA-2021-2832)NessusHuawei Local Security Checks12/29/20214/25/2023
critical
156410EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2923)NessusHuawei Local Security Checks12/30/20214/25/2023
critical
156558Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/7/20227/17/2024
critical
156559Apache Log4Shell RCE detection via callback correlation (Direct Check RPCBIND)NessusRPC1/7/20227/17/2024
critical
156570Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9010)NessusOracle Linux Local Security Checks1/10/20224/25/2023
medium
156614ShareFile < 5.11.20 RCE (CVE-2021-22941)NessusWeb Servers1/11/20227/22/2024
critical
156619KB5009546: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2022)NessusWindows : Microsoft Bulletins1/11/20226/17/2024
critical
156657RHEL 8 : webkit2gtk3 (RHSA-2022:0075)NessusRed Hat Local Security Checks1/12/20224/28/2024
high
156659RHEL 7 : webkitgtk4 (RHSA-2022:0059)NessusRed Hat Local Security Checks1/12/20224/28/2024
high
156669Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC)NessusMisc.1/12/20227/22/2024
critical
156777SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0090-1)NessusSuSE Local Security Checks1/18/20227/14/2023
high
158198GLSA-202202-02 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/20/202211/7/2023
critical
158204Debian DSA-5084-1 : wpewebkit - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
158225SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0543-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158256Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158383Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
158472EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271)NessusHuawei Local Security Checks3/1/20224/25/2023
high
158597SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0705-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
158655Mozilla Firefox < 97.0.2NessusMacOS X Local Security Checks3/7/20224/25/2023
critical
158678Debian DSA-5090-1 : firefox-esr - security updateNessusDebian Local Security Checks3/7/20224/25/2023
critical