Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161003RHEL 8 : webkit2gtk3 (RHSA-2022:1777)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
162137QNAP Photo Station Multiple Vulnerabilities (NAS-201911-25)NessusMisc.6/13/20228/12/2022
critical
161755Security Updates for Microsoft Office Products C2R (March 2021)NessusWindows6/1/202212/14/2022
high
161757Security Updates for Microsoft Excel Products C2R (November 2021)NessusWindows6/1/20224/1/2024
high
161524Cisco IOS XR Software Health Check Open Port (cisco-sa-iosxr-redis-ABJyE5xK)NessusCISCO5/26/20224/25/2023
medium
198115FreeBSD : chromium -- security fix (6926d038-1db4-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/30/20245/30/2024
high
198188EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741)NessusHuawei Local Security Checks5/30/20246/4/2024
high
198298RHEL 8 : kernel (RHSA-2024:3529)NessusRed Hat Local Security Checks6/3/20246/4/2024
high
199473RHEL 6 : webkitgtk (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical
198963RHEL 5 : flash-plugin (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
high
197906Debian dsa-5697 : chromium - security updateNessusDebian Local Security Checks5/24/20245/29/2024
high
197975RHEL 9 : kernel (RHSA-2024:3421)NessusRed Hat Local Security Checks5/28/20245/30/2024
high
197244EulerOS Virtualization 3.0.6.0 : libwebp (EulerOS-SA-2024-1689)NessusHuawei Local Security Checks5/17/20245/20/2024
high
202034KB5040456: Windows Server 2012 R2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/19/2024
critical
202037KB5040427: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/19/2024
high
202040KB5040431: Windows 11 version 21H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/19/2024
high
201767CBL Mariner 2.0 Security Update: php (CVE-2024-4577)NessusMarinerOS Local Security Checks7/3/20247/4/2024
critical
200162PHP 8.2.x < 8.2.20 Multiple VulnerabilitiesNessusCGI abuses6/6/20247/16/2024
critical
200312Mitel MiVoice <= 8.1 SP1 Information Disclosure and DoS (22-0001)NessusCGI abuses6/11/20246/12/2024
critical
197740DLink DIR equal to 2.01MT (CVE-2021-40655)NessusWeb Servers5/23/20245/23/2024
high
197860Google Chrome < 125.0.6422.112 VulnerabilityNessusMacOS X Local Security Checks5/23/20245/29/2024
high
200464PHP-CGI Argument Injection CVE-2024-4577 (Direct Check)NessusCGI abuses6/13/20247/24/2024
critical
200501Mongo-Express < 0.54.0 RCE (CVE-2019-10758)NessusMisc.6/14/20247/24/2024
critical
200523Apple TV < 16.3 Multiple Vulnerabilities (HT213601)NessusMisc.6/14/20246/14/2024
high
200824FreeBSD : qt6-webengine -- Multiple vulnerabilities (c5415838-2f52-11ef-9cab-4ccc6adda413)NessusFreeBSD Local Security Checks6/21/20246/21/2024
high
203257Photon OS 4.0: Linux PHSA-2023-4.0-0332NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
203818Photon OS 3.0: Linux PHSA-2023-3.0-0527NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
203476Photon OS 4.0: Httpd PHSA-2021-4.0-0118NessusPhotonOS Local Security Checks7/23/20247/24/2024
critical
21690MS06-027: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (917336)NessusWindows : Microsoft Bulletins6/13/20066/8/2022
high
204391Photon OS 5.0: Nginx PHSA-2023-5.0-0123NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
203949Photon OS 3.0: Linux PHSA-2022-3.0-0433NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
204054Photon OS 3.0: Open PHSA-2023-3.0-0597NessusPhotonOS Local Security Checks7/24/20247/24/2024
low
204145Photon OS 5.0: Chromium PHSA-2023-5.0-0160NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
138794SUSE SLES15 Security Update : Salt (SUSE-SU-2020:1973-1)NessusSuSE Local Security Checks7/21/20204/25/2023
critical
139484KB4565349: Windows 10 Version 1809 and Windows Server 2019 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/26/2024
critical
139487KB4571692: Windows 10 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/6/2023
high
139490KB4571709: Windows 10 Version 1803 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/6/2023
high
139492KB4571746: Windows Server 2008 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20206/17/2024
critical
139493KB4571702: Windows Server 2012 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20206/17/2024
critical
139659Ubuntu 16.04 LTS / 18.04 LTS : Salt vulnerabilities (USN-4459-1)NessusUbuntu Local Security Checks8/18/202010/21/2023
critical
140415KB4571756: Windows 10 Version 2004 September 2020 Security UpdateNessusWindows : Microsoft Bulletins9/8/20202/21/2024
high
140424KB4577071: Windows 8.1 and Windows Server 2012 R2 September 2020 Security UpdateNessusWindows : Microsoft Bulletins9/8/20206/17/2024
high
136919Apple iOS < 12.4.7 Multiple VulnerabilitiesNessusMobile Devices5/27/20205/20/2024
high
138453KB4558998: Windows 10 Version 1809 and Windows Server 2019 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20204/25/2023
high
138454KB4565483: Windows 10 Version 1903 and Windows 10 Version 1909 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20201/24/2023
high
138456KB4565503: Windows 10 Version 2004 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20201/24/2023
high
138464Security Updates for Microsoft .NET Framework (July 2020)NessusWindows : Microsoft Bulletins7/14/20204/25/2023
high
138500RHEL 8 : .NET Core (RHSA-2020:2938)NessusRed Hat Local Security Checks7/15/20206/3/2024
high
138155RHEL 7 : php (RHSA-2020:2835)NessusRed Hat Local Security Checks7/7/20204/28/2024
critical
137685Fedora 32 : roundcubemail (2020-aeffd92b77)NessusFedora Local Security Checks6/22/20206/27/2024
critical