Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175077Debian DSA-5396-1 : webkit2gtk - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
175078Debian DSA-5397-1 : wpewebkit - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
131672EulerOS 2.0 SP2 : libxslt (EulerOS-SA-2019-2519)NessusHuawei Local Security Checks12/4/20194/8/2024
critical
168806Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22009)NessusMisc.12/15/202212/16/2022
high
126553EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2019-1711)NessusHuawei Local Security Checks7/9/20195/10/2024
critical
175285Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6061-1)NessusUbuntu Local Security Checks5/8/202310/20/2023
high
92551openSUSE Security Update : Chromium (openSUSE-2016-901)NessusSuSE Local Security Checks7/26/20161/19/2021
critical
92550openSUSE Security Update : Chromium (openSUSE-2016-900)NessusSuSE Local Security Checks7/26/20161/19/2021
critical
92655openSUSE Security Update : Chromium (openSUSE-2016-919)NessusSuSE Local Security Checks8/1/20161/19/2021
critical
126368openSUSE Security Update : chromium (openSUSE-2019-1666)NessusSuSE Local Security Checks7/1/20195/13/2024
high
168796Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-22002)NessusMacOS X Local Security Checks12/15/202212/16/2022
medium
168792Zoom Client for Meetings < 5.12.2 Vulnerability (ZSB-22024)NessusMisc.12/15/202212/16/2022
critical
168803Zoom Client for Meetings < 5.8.6 Vulnerability (ZSB-22002)NessusMisc.12/15/202212/16/2022
medium
122853Google Chrome < 73.0.3683.75 Multiple VulnerabilitiesNessusWindows3/14/20196/13/2024
high
5160Apple iOS 3.x < 3.1 Multiple VulnerabilitiesNessus Network MonitorMobile Devices9/10/20093/6/2019
high
168807Zoom Client for Meetings < 5.6.3 Vulnerability (ZSB-22002)NessusWindows12/15/202212/16/2022
medium
140170openSUSE Security Update : chromium (openSUSE-2020-1306)NessusSuSE Local Security Checks9/2/20202/22/2024
high
168801Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22007)NessusMisc.12/15/202212/16/2022
critical
157181macOS 10.15.x < Catalina Security Update 2022-001 (HT213056)NessusMacOS X Local Security Checks1/28/20225/28/2024
high
140171openSUSE Security Update : chromium (openSUSE-2020-1309)NessusSuSE Local Security Checks9/2/20202/22/2024
high
168820Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-21021)NessusMisc.12/15/202212/16/2022
medium
74514openSUSE Security Update : mozilla-nss (openSUSE-2011-100) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
medium
198513RHEL 6 : libtiff (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
125941openSUSE Security Update : chromium (openSUSE-2019-1557)NessusSuSE Local Security Checks6/17/20195/15/2024
high
129206EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2019-2013)NessusHuawei Local Security Checks9/24/20194/23/2024
critical
154228openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1)NessusSuSE Local Security Checks10/19/20214/25/2023
high
153868SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1)NessusSuSE Local Security Checks10/5/20217/13/2023
high
153904SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1)NessusSuSE Local Security Checks10/7/20217/13/2023
high
154093SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
78025VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock)NessusVMware ESX Local Security Checks10/2/201412/5/2022
critical
700556Apple iOS < 12.1.3 Multiple Vulnerabilities (APPLE-SA-2019-1-22-1)Nessus Network MonitorMobile Devices4/17/20194/17/2019
medium
124641openSUSE Security Update : chromium (openSUSE-2019-1325)NessusSuSE Local Security Checks5/6/20195/28/2024
high
168809Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22006)NessusMisc.12/15/202212/16/2022
high
137466EulerOS 2.0 SP2 : sqlite (EulerOS-SA-2020-1624)NessusHuawei Local Security Checks6/17/20203/7/2024
critical
199469RHEL 7 : sqlite (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
168810Zoom Client for Meetings < 5.12.6 Vulnerability (ZSB-22025)NessusMisc.12/15/20223/29/2023
low
165536GLSA-202209-21 : Poppler: Arbitrary Code ExecutionNessusGentoo Local Security Checks9/29/202210/6/2023
high
128910EulerOS 2.0 SP2 : libxml2 (EulerOS-SA-2019-1858)NessusHuawei Local Security Checks9/17/20194/25/2024
critical
154105openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3353-1)NessusSuSE Local Security Checks10/13/20214/25/2023
high
198475RHEL 7 : libtiff (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
700557Apple iOS < 12.1.4 Multiple Vulnerabilities (APPLE-SA-2019-2-07-1)Nessus Network MonitorMobile Devices4/17/20194/17/2019
high
700558Apple iOS < 12.2 Multiple Vulnerabilities (APPLE-SA-2019-3-25-1)Nessus Network MonitorMobile Devices4/17/20194/17/2019
high
168823Zoom Client for Meetings < 5.11.0 Vulnerability (ZSB-22016)NessusMisc.12/15/202212/16/2022
medium
122852Google Chrome < 73.0.3683.75 Multiple VulnerabilitiesNessusMacOS X Local Security Checks3/14/20196/13/2024
high
127743openSUSE Security Update : vlc (openSUSE-2019-1840)NessusSuSE Local Security Checks8/12/20195/6/2024
critical
700035Apple TV < 10.2 Multiple VulnerabilitiesNessus Network MonitorInternet Services4/2/20173/6/2019
high
8017Snapchat Mobile Application DetectionNessus Network MonitorMobile Devices6/3/20156/3/2015
info
700033Safari < 10.1 Multiple VulnerabilitiesNessus Network MonitorWeb Clients3/31/20173/6/2019
high
198470RHEL 5 : libtiff (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
140742openSUSE Security Update : chromium (openSUSE-2020-1499)NessusSuSE Local Security Checks9/23/20202/20/2024
critical