Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136431Debian DSA-4683-1 : thunderbird - security updateNessusDebian Local Security Checks5/11/20203/13/2024
critical
136461openSUSE Security Update : MozillaThunderbird (openSUSE-2020-643)NessusSuSE Local Security Checks5/11/20203/13/2024
critical
136475RHEL 7 : thunderbird (RHSA-2020:2050)NessusRed Hat Local Security Checks5/11/20203/12/2024
critical
136654SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:1218-1)NessusSuSE Local Security Checks5/15/20203/12/2024
critical
104383KB4025338: Windows 10 July 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins11/3/20178/18/2020
critical
127850KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
124367WePresent file_transfer.cgi Remote Command ExecutionNessusCGI abuses4/30/20197/17/2024
critical
125222Adobe Reader < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 Multiple Vulnerabilities (APSB19-18)NessusWindows5/16/20199/12/2024
critical
178609Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-255)NessusAmazon Linux Local Security Checks7/20/20239/6/2023
high
197075Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561)NessusMisc.5/15/20249/3/2024
critical
34671Fedora 9 : libtirpc-0.1.7-20.fc9 (2008-9204)NessusFedora Local Security Checks10/31/20081/11/2021
critical
36980Mandriva Linux Security Advisory : SDL_image (MDVSA-2008:040)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
37401Mandriva Linux Security Advisory : ruby (MDVSA-2008:141)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
64916Flash Player <= 10.3.183.63 / 11.6.602.168 Multiple Vulnerabilities (APSB13-08)NessusWindows2/27/20139/17/2024
critical
64923FreeBSD : linux-flashplugin -- multiple vulnerabilities (dbdac023-80e1-11e2-9a29-001060e06fd4)NessusFreeBSD Local Security Checks2/28/20139/17/2024
critical
87920Adobe Reader < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) (Mac OS X)NessusMacOS X Local Security Checks1/14/201611/22/2019
critical
88767Debian DSA-3480-1 : eglibc - security updateNessusDebian Local Security Checks2/17/20166/18/2024
critical
205529Debian dsa-5748 : ffmpeg - security updateNessusDebian Local Security Checks8/14/20248/15/2024
high
83367Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) (Mac OS X)NessusMacOS X Local Security Checks5/12/201511/22/2019
critical
83368Google Chrome < 42.0.2311.152 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/12/201511/22/2019
critical
83431RHEL 5 / 6 : flash-plugin (RHSA-2015:1005)NessusRed Hat Local Security Checks5/13/20152/5/2021
critical
83442FreeBSD : Adobe Flash Player -- critical vulnerabilities (e206df57-f97b-11e4-b799-c485083ca99c)NessusFreeBSD Local Security Checks5/14/20151/6/2021
critical
83486SuSE 11.3 Security Update : flash-player (SAT Patch Number 10680)NessusSuSE Local Security Checks5/15/20151/6/2021
critical
83559openSUSE Security Update : flash-player (openSUSE-2015-372)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
178172Debian DLA-3491-1 : erlang - LTS security updateNessusDebian Local Security Checks7/11/20237/11/2023
critical
183964Tenable.ad < 3.29.4 / 3.19.12 / 3.11.9 Client Authentication Bypass (TNS-2022-27)NessusMisc.10/27/202310/30/2023
critical
164341Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 Multiple VulnerabilitiesNessusCGI abuses8/23/20222/17/2023
critical
174592RHEL 8 : webkit2gtk3 (RHSA-2023:1919)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174798Rocky Linux 9 : webkit2gtk3 (RLSA-2023:1918)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
176264SUSE SLES15 Security Update : openvswitch (SUSE-SU-2023:2275-1)NessusSuSE Local Security Checks5/24/20237/14/2023
critical
178465Foxit PDF Reader < 12.1.3 Multiple VulnerabilitiesNessusWindows7/19/202312/1/2023
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
193497Oracle Database Server (Apr 2024 CPU)NessusDatabases4/18/20245/2/2024
critical
205618SolarWinds Web Help Desk < 12.8.3 HF 1 Deserialization RCENessusCGI abuses8/15/20248/23/2024
critical
206337Debian dsa-5761 : chromium - security updateNessusDebian Local Security Checks8/30/20249/6/2024
high
171938Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : Rack vulnerabilities (USN-5896-1)NessusUbuntu Local Security Checks2/28/20238/27/2024
critical
155102RHEL 8 : httpd:2.4 (RHSA-2021:4537)NessusRed Hat Local Security Checks11/11/20214/28/2024
critical
155611Oracle Linux 8 : httpd:2.4 (ELSA-2021-4537)NessusOracle Linux Local Security Checks11/18/202110/11/2023
critical
202491Google Chrome < 126.0.6478.182 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/16/20248/2/2024
high
200987Rockwell Automation ThinManager ThinServer SD1677 Multiple VulnerabilitesNessusSCADA6/25/20249/17/2024
critical
203545Photon OS 4.0: Curl PHSA-2023-4.0-0487NessusPhotonOS Local Security Checks7/23/20247/24/2024
critical
74725openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1064-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
97333F5 Networks BIG-IP : BIND vulnerability (K80533167)NessusF5 Networks Local Security Checks2/23/20173/10/2021
medium
206323AlmaLinux 8 : libvpx (ALSA-2024:5941)NessusAlma Linux Local Security Checks8/29/20249/18/2024
high
127077Debian DSA-4488-1 : exim4 - security updateNessusDebian Local Security Checks7/26/20195/8/2024
critical
128036Exim < 4.92.1 Input-Validation RCENessusSMTP problems8/20/201910/17/2019
critical
164675Debian DLA-3095-1 : ruby-rack - LTS security updateNessusDebian Local Security Checks9/4/20223/21/2023
critical
202490Google Chrome < 124.0.6367.182 Multiple VulnerabilitiesNessusWindows7/16/20248/2/2024
high
107415Solaris 10 (sparc) : 125136-71NessusSolaris Local Security Checks3/12/20181/14/2021
critical
107416Solaris 10 (sparc) : 125136-75NessusSolaris Local Security Checks3/12/20181/14/2021
critical