Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178154KB5028185: Windows 11 version 22H2 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178168KB5028224: Windows Server 2008 R2 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178505Amazon Linux 2 : webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
179655ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 Cross-Site WebSocket HijackingNessusCGI abuses8/10/20236/28/2024
high
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2/7/20225/28/2024
critical
158048RHEL 8 : firefox (RHSA-2022:0513)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
160465Mozilla Firefox < 100.0NessusWindows5/3/202210/31/2023
critical
160635RHEL 8 : thunderbird (RHSA-2022:1727)NessusRed Hat Local Security Checks5/5/20224/28/2024
critical
160669Rocky Linux 8 : thunderbird (RLSA-2022:1730)NessusRocky Linux Local Security Checks5/6/202211/6/2023
critical
160682CentOS 7 : thunderbird (CESA-2022:1725)NessusCentOS Local Security Checks5/6/202210/30/2023
critical
161059Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5411-1)NessusUbuntu Local Security Checks5/11/202210/16/2023
critical
161109AlmaLinux 8 : thunderbird (ALSA-2022:1730)NessusAlma Linux Local Security Checks5/12/202210/27/2023
critical
161716Mozilla Firefox < 101.0NessusWindows5/31/20221/9/2023
critical
162170Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5475-1)NessusUbuntu Local Security Checks6/13/202210/16/2023
critical
162602Mozilla Firefox < 102.0NessusWindows6/29/202210/19/2023
critical
162664RHEL 9 : thunderbird (RHSA-2022:5482)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162674Debian DLA-3064-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks7/1/202210/19/2023
critical
162735Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5504-1)NessusUbuntu Local Security Checks7/5/202210/16/2023
critical
162811Oracle Linux 9 : firefox (ELSA-2022-4590)NessusOracle Linux Local Security Checks7/7/202210/18/2023
critical
156744Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5229-1)NessusUbuntu Local Security Checks1/13/202210/16/2023
critical
176141SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2255-1)NessusSuSE Local Security Checks5/20/20237/14/2023
critical
184010GLSA-202310-20 : rxvt-unicode: Arbitrary Code ExecutionNessusGentoo Local Security Checks10/30/202310/30/2023
critical
184974Rocky Linux 8 : thunderbird (RLSA-2022:0129)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
190813Google Chrome < 122.0.6261.57 Multiple VulnerabilitiesNessusWindows2/20/20248/2/2024
high
193963Debian dsa-5675 : chromium - security updateNessusDebian Local Security Checks4/26/20246/10/2024
high
156735RHEL 8 : firefox (RHSA-2022:0126)NessusRed Hat Local Security Checks1/13/20224/28/2024
critical
156762Debian DSA-5045-1 : thunderbird - security updateNessusDebian Local Security Checks1/15/202211/20/2023
critical
156943openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0136-1)NessusSuSE Local Security Checks1/21/202211/20/2023
critical
183658openSUSE 15 Security Update : rxvt-unicode (openSUSE-SU-2023:0306-1)NessusSuSE Local Security Checks10/21/202310/21/2023
critical
157105SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14880-1)NessusSuSE Local Security Checks1/26/20227/14/2023
critical
164476openSUSE 15 Security Update : python-Django (openSUSE-SU-2022:10103-1)NessusSuSE Local Security Checks8/28/202212/6/2022
high
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
176140SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2251-1)NessusSuSE Local Security Checks5/20/20237/14/2023
critical
163757openSUSE 15 Security Update : connman (openSUSE-SU-2022:10076-1)NessusSuSE Local Security Checks8/3/20223/21/2023
critical
171236RHEL 9 : openvswitch2.17 (RHSA-2023:0691)NessusRed Hat Local Security Checks2/9/20236/3/2024
critical
170027RHEL 7 / 8 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023:0163)NessusRed Hat Local Security Checks1/13/20236/3/2024
critical
176271SUSE SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2274-1)NessusSuSE Local Security Checks5/24/20237/14/2023
critical
159685KB5012599: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
166472Oracle Linux 9 : libksba (ELSA-2022-7090)NessusOracle Linux Local Security Checks10/25/202210/9/2023
critical
166489Oracle Linux 8 : libksba (ELSA-2022-7089)NessusOracle Linux Local Security Checks10/25/202210/9/2023
critical
167458RHEL 8 : libksba (RHSA-2022:7927)NessusRed Hat Local Security Checks11/14/20224/28/2024
critical
168136RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598)NessusRed Hat Local Security Checks11/23/20224/28/2024
critical
168445Amazon Linux 2 : libksba (ALAS-2022-1890)NessusAmazon Linux Local Security Checks12/7/20229/20/2023
critical
169408GLSA-202212-07 : libksba: Remote Code ExecutionNessusGentoo Local Security Checks12/28/20229/11/2023
critical
177204EulerOS Virtualization 3.0.6.0 : libksba (EulerOS-SA-2023-2210)NessusHuawei Local Security Checks6/13/20236/13/2023
critical
179743Arcserve UDP Authentication Bypass (CVE-2023-26258)NessusCGI abuses8/14/20237/31/2024
critical
182134Mozilla Firefox < 118.0.1NessusWindows9/28/202311/1/2023
high
182191FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/29/202310/2/2023
high
182367Mozilla Thunderbird < 115.3.1NessusWindows9/29/202311/1/2023
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks9/29/202311/1/2023
high