Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137854Oracle Coherence (Jan 2020 CPU)NessusMisc.6/26/20204/25/2023
critical
138600Windows DNS Server RCE (CVE-2020-1350)NessusWindows : Microsoft Bulletins7/17/20203/8/2023
critical
138506SAP NetWeaver AS Java Multiple VulnerabilitiesNessusWeb Servers7/15/20204/25/2023
critical
138509Oracle WebLogic IIOP JNDI Lookup RCE Direct CheckNessusWeb Servers7/15/20207/17/2024
critical
138555Oracle Enterprise Manager Cloud Control (Jul 2020 CPU)NessusMisc.7/16/20204/25/2023
critical
143340openSUSE Security Update : MozillaFirefox (openSUSE-2020-2031)NessusSuSE Local Security Checks11/30/202012/5/2022
high
142913Mozilla Firefox ESR < 78.5NessusWindows11/17/202012/5/2022
high
142933GLSA-202011-16 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/17/20201/21/2022
critical
143428Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerabilities (USN-4654-1)NessusUbuntu Local Security Checks12/2/202010/20/2023
high
143438Fedora 33 : 1:php-pear (2020-f351eb14e3)NessusFedora Local Security Checks12/2/20208/30/2022
high
143478macOS 10.13.x < 10.13.6 Security Update 2020-006 / 10.14.x < 10.14.6 Security Update 2020-006 (HT211946)NessusMacOS X Local Security Checks12/4/20205/28/2024
high
143001openSUSE Security Update : opera (openSUSE-2020-1952)NessusSuSE Local Security Checks11/18/202012/5/2022
critical
143094RHEL 7 : webkitgtk4 (RHSA-2020:4035)NessusRed Hat Local Security Checks11/19/20206/4/2024
critical
143126Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012)NessusCGI abuses11/20/20204/25/2023
high
142478RHEL 8 : freetype (RHSA-2020:4951)NessusRed Hat Local Security Checks11/5/20204/28/2024
medium
142718Google Chrome < 86.0.4240.198 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/11/20204/25/2023
critical
144225Fedora 33 : drupal8 (2020-6f1079934c)NessusFedora Local Security Checks12/15/20202/1/2024
high
144247Fedora 32 : drupal8 (2020-d50d74d6f2)NessusFedora Local Security Checks12/15/20202/1/2024
high
143807SUSE SLES12 Security Update : samba (SUSE-SU-2020:2724-1)NessusSuSE Local Security Checks12/9/20202/5/2024
medium
143979NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0093)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
143741SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:3548-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143655SUSE SLES12 Security Update : samba (SUSE-SU-2020:2720-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
144739EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2021-1050)NessusHuawei Local Security Checks1/5/20211/31/2024
medium
145699Photon OS 1.0: Sudo PHSA-2021-1.0-0358NessusPhotonOS Local Security Checks1/29/20217/22/2024
high
145745EulerOS 2.0 SP8 : sudo (EulerOS-SA-2021-1173)NessusHuawei Local Security Checks2/1/20211/18/2023
high
145826CentOS 8 : GNOME (CESA-2020:4451)NessusCentOS Local Security Checks2/1/20215/25/2022
critical
145867CentOS 8 : .NET Core (CESA-2020:2938)NessusCentOS Local Security Checks2/1/20214/25/2023
high
146091SonicWall Secure Mobile Access Remote Code Execution (SNWLID-2021-0001)NessusCGI abuses2/3/20214/25/2023
critical
146093RHEL 7 : RHV-H security, update (redhat-virtualization-host) 4.3.13 (Important) (RHSA-2021:0395)NessusRed Hat Local Security Checks2/3/20216/3/2024
high
146204Google Chrome < 88.0.4324.150 VulnerabilityNessusWindows2/4/20214/25/2023
high
145461Oracle Linux 7 : sudo (ELSA-2021-0221)NessusOracle Linux Local Security Checks1/27/20211/18/2023
high
145471Debian DSA-4839-1 : sudo - security updateNessusDebian Local Security Checks1/27/20211/12/2023
high
145481SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:0227-1)NessusSuSE Local Security Checks1/27/20211/18/2023
high
145494RHEL 8 : sudo (RHSA-2021:0220)NessusRed Hat Local Security Checks1/27/20211/25/2024
high
145495RHEL 7 : sudo (RHSA-2021:0224)NessusRed Hat Local Security Checks1/27/20216/3/2024
high
145500RHEL 8 : sudo (RHSA-2021:0219)NessusRed Hat Local Security Checks1/27/20214/28/2024
high
145505Oracle Linux 6 : sudo (ELSA-2021-9019)NessusOracle Linux Local Security Checks1/27/20211/18/2023
high
145536RHEL 6 : sudo (RHSA-2021:0227)NessusRed Hat Local Security Checks1/28/20214/28/2024
high
145599CentOS 8 : httpd:2.4 (CESA-2019:0980)NessusCentOS Local Security Checks1/29/20214/25/2023
high
145368openSUSE Security Update : MozillaFirefox (openSUSE-2020-2315)NessusSuSE Local Security Checks1/25/20214/25/2023
high
145319Debian DSA-4837-1 : salt - security updateNessusDebian Local Security Checks1/25/202112/6/2022
critical
144992Amazon Linux AMI : samba (ALAS-2021-1469)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
medium
145908CentOS 8 : .NET Core 3.1 (CESA-2020:2954)NessusCentOS Local Security Checks2/1/20214/25/2023
high
145927CentOS 8 : freetype (CESA-2020:4952)NessusCentOS Local Security Checks2/1/202112/5/2022
medium
146271Microsoft Edge (Chromium) < 88.0.705.63 VulnerabilityNessusWindows2/8/20214/25/2023
high
146337KB4601345: Windows 10 Version 1809 and Windows Server 2019 February 2021 Security UpdateNessusWindows : Microsoft Bulletins2/9/20216/17/2024
critical
146345KB4601319: Windows 10 version 2004 Feb 2021 Security UpdateNessusWindows : Microsoft Bulletins2/9/20216/17/2024
critical
146363Fedora 33 : chromium (2021-05afa65d39)NessusFedora Local Security Checks2/10/20214/25/2023
critical
147193Potential exposure to Hafnium Microsoft Exchange targetingNessusWindows3/8/20217/24/2024
high
147222KB5000803: Windows Security Update (March 2021)NessusWindows : Microsoft Bulletins3/9/20212/3/2023
critical