Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
13310Solaris 8 (sparc) : 109077-21NessusSolaris Local Security Checks7/12/20041/14/2021
critical
171506Security Updates for Microsoft SharePoint Server 2013 (February 2023)NessusWindows : Microsoft Bulletins2/15/20233/16/2023
critical
171509Security Updates for Microsoft SharePoint Server 2019 (February 2023)NessusWindows : Microsoft Bulletins2/15/20236/6/2024
critical
171554Security Updates for Microsoft Word Products C2R (February 2023)NessusWindows2/16/20235/11/2023
critical
171602Security Updates for Microsoft Office Online Server (February 2023)NessusWindows : Microsoft Bulletins2/17/20233/16/2023
critical
174107KB5025221: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
183963Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33)NessusMisc.10/27/20232/9/2024
critical
185303Fedora 39 : nodejs20 (2023-7b52921cae)NessusFedora Local Security Checks11/7/20232/9/2024
critical
16244RHEL 2.1 : kernel (RHSA-2005:016)NessusRed Hat Local Security Checks1/25/20051/14/2021
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
181228Foxit PDF Reader < 2023.2 Multiple VulnerabilitiesNessusWindows9/11/202312/4/2023
high
197652CentOS 8 : qt5-qtbase (CESA-2024:3056)NessusCentOS Local Security Checks5/22/20245/22/2024
critical
182528Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Exim vulnerabilities (USN-6411-1)NessusUbuntu Local Security Checks10/4/20238/27/2024
critical
19999MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589)NessusWindows : Microsoft Bulletins10/11/200511/15/2018
critical
29819GLSA-200712-22 : Opera: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/31/20071/6/2021
critical
176551Trend Micro Apex One Multiple Vulnerabilities (000293108)NessusWindows6/1/20236/13/2023
critical
192300RHEL 8 : postgresql-jdbc (RHSA-2024:1435)NessusRed Hat Local Security Checks3/20/20246/3/2024
critical
27020Solaris 9 (sparc) : 125136-97NessusSolaris Local Security Checks10/12/20071/14/2021
critical
42431RHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1560)NessusRed Hat Local Security Checks11/10/20091/14/2021
critical
51971VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESXNessusVMware ESX Local Security Checks2/14/20115/25/2022
high
56051Oracle Database Multiple Vulnerabilities (January 2006 CPU)NessusDatabases11/16/20114/11/2022
critical
74011Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)NessusWindows5/14/20145/31/2024
critical
99492Fedora 24 : libxml2 (2017-be8574d593)NessusFedora Local Security Checks4/20/20171/6/2021
critical
175887CentOS 8 : webkit2gtk3 (CESA-2023:2834)NessusCentOS Local Security Checks5/16/20232/8/2024
high
40748RHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:1199)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
43774CentOS 5 : java-1.6.0-openjdk (CESA-2009:1201)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
186197Oracle Linux 8 : nodejs:20 (ELSA-2023-7205)NessusOracle Linux Local Security Checks11/22/20232/9/2024
critical
23659Debian DSA-1210-1 : mozilla-firefox - several vulnerabilitiesNessusDebian Local Security Checks11/20/20061/4/2021
critical
23894Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:146)NessusMandriva Local Security Checks12/16/20061/6/2021
critical
27941Ubuntu 5.04 / 5.10 : mozilla vulnerabilities (USN-361-1)NessusUbuntu Local Security Checks11/10/20071/19/2021
critical
61230Scientific Linux Security Update : firefox on SL4.x, SL5.x, SL6.x i386/x86_64 (20120131)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
64348AIX 5.3 TL 8 : cmsd (IZ62237)NessusAIX Local Security Checks1/30/20134/21/2023
critical
67600Oracle Linux 3 : cups (ELSA-2007-1023)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
71806HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253)NessusMisc.1/6/20144/11/2022
critical
75969openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-5751)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
92058Fedora 24 : GraphicsMagick (2016-0d90ead5d7)NessusFedora Local Security Checks7/14/20161/11/2021
critical
92087Fedora 22 : GraphicsMagick (2016-40ccaff4d1)NessusFedora Local Security Checks7/14/20161/11/2021
critical
150555SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14359-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
180518Debian DLA-3555-1 : php7.3 - LTS security updateNessusDebian Local Security Checks9/6/202310/30/2023
critical
180535SUSE SLES15 / openSUSE 15 Security Update : php7 (SUSE-SU-2023:3528-1)NessusSuSE Local Security Checks9/6/20236/7/2024
critical
180897Oracle Linux 8 : firefox (ELSA-2020-2031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
180959Oracle Linux 6 : firefox (ELSA-2020-2036)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
180988Oracle Linux 6 : thunderbird (ELSA-2020-2049)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
181943Ubuntu 23.04 : Puma vulnerability (USN-6399-1)NessusUbuntu Local Security Checks9/27/20238/27/2024
critical
182569SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2023:3957-1)NessusSuSE Local Security Checks10/5/202310/5/2023
critical
190427Rocky Linux 9 : php:8.1 (RLSA-2024:0387)NessusRocky Linux Local Security Checks2/12/20242/12/2024
critical
193346Debian dsa-5661 : libapache2-mod-php8.2 - security updateNessusDebian Local Security Checks4/16/20246/14/2024
critical
194113RHEL 6 / 7 : httpd24 (RHSA-2018:3558)NessusRed Hat Local Security Checks4/27/20244/27/2024
critical
194662Fedora 40 : rubygem-puma (2024-c393b8b2fb)NessusFedora Local Security Checks4/29/20244/29/2024
critical
200515Zyxel NAS Multiple VulnerabilitiesNessusMisc.6/14/20246/17/2024
critical