Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
200487Artifex Ghostscript < 10.03.1 Multiple VulnerabilitiesNessusWindows6/13/20247/22/2024
high
206042Google Chrome < 128.0.6613.84 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/21/20248/30/2024
high
206043Google Chrome < 128.0.6613.84 Multiple VulnerabilitiesNessusWindows8/21/20248/30/2024
high
140466WordPress Plugin 'File Manager' elFinder Remote Code ExecutionNessusCGI abuses9/10/202010/10/2024
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/202110/10/2024
critical
161893Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391)NessusSCADA6/6/202210/10/2024
critical
181927IBM Data Risk Manager Insecure Default Password (CVE-2020-4429)NessusCGI abuses9/27/202310/10/2024
critical
183312Cisco IOS XE CVE-2023-20198 Implant Indicator of CompromiseNessusCISCO10/18/202310/10/2024
critical
197191Apache Superset Known Default SECRET_KEY (CVE-2023-27524)NessusMisc.5/16/202410/10/2024
critical
205301Progress WhatsUp Gold File Upload RCE (CVE-2024-4884)NessusCGI abuses8/9/202410/10/2024
critical
132237SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1)NessusSuSE Local Security Checks12/18/20194/3/2024
critical
134363SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0613-1)NessusSuSE Local Security Checks3/10/20203/22/2024
critical
171108Debian DSA-5340-1 : webkit2gtk - security updateNessusDebian Local Security Checks2/7/202310/24/2023
high
186469Fortinet FortiSIEM Remote Unauthenticated OS Command Injection (FG-IR-23-130)NessusCGI abuses11/30/20235/31/2024
critical
187014SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1)NessusSuSE Local Security Checks12/15/20231/5/2024
critical
30096openSUSE 10 Security Update : xemacs (xemacs-4944)NessusSuSE Local Security Checks1/27/20081/14/2021
critical
31163RHEL 5 : cups (RHSA-2008:0157)NessusRed Hat Local Security Checks2/25/20081/14/2021
critical
31393SuSE 10 Security Update : cups (ZYPP Patch Number 5063)NessusSuSE Local Security Checks3/7/20081/14/2021
critical
31605Mac OS X Multiple Vulnerabilities (Security Update 2008-002)NessusMacOS X Local Security Checks3/19/20087/14/2018
critical
32481Now SMS/MMS Gateway < 2008.02.22 Multiple Remote OverflowsNessusWindows6/2/200811/15/2018
critical
52002Oracle Java SE Multiple Vulnerabilities (February 2011 CPU)NessusWindows2/16/20114/11/2022
critical
52067SuSE 11.1 Security Update : Sun Java 1.6 (SAT Patch Number 3976)NessusSuSE Local Security Checks2/23/20111/19/2021
critical
52068SuSE 10 Security Update : IBM Java 1.6 (ZYPP Patch Number 7342)NessusSuSE Local Security Checks2/23/20111/19/2021
critical
52701RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2011:0357)NessusRed Hat Local Security Checks3/17/20114/27/2024
critical
56504GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/14/20116/8/2022
critical
66417MS13-042: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2830397)NessusWindows : Microsoft Bulletins5/15/201311/27/2019
critical
79962GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011NessusGentoo Local Security Checks12/15/20141/6/2021
critical
82787Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0806)NessusOracle Linux Local Security Checks4/15/20151/14/2021
critical
82801CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0806)NessusCentOS Local Security Checks4/16/20151/4/2021
critical
82804CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:0809)NessusCentOS Local Security Checks4/16/20151/4/2021
critical
82910RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:0858)NessusRed Hat Local Security Checks4/21/201510/24/2019
critical
83063Debian DSA-3235-1 : openjdk-7 - security updateNessusDebian Local Security Checks4/27/20151/11/2021
critical
83754RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1021)NessusRed Hat Local Security Checks5/21/20154/21/2024
critical
84143RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1091) (Bar Mitzvah)NessusRed Hat Local Security Checks6/12/201510/24/2019
critical
84285SUSE SLES10 Security Update : IBM Java (SUSE-SU-2015:1085-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks6/19/20151/6/2021
critical
85031Debian DSA-3316-1 : openjdk-7 - security update (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks7/28/201512/5/2022
low
128646KB4516115: Security update for Adobe Flash Player (September 2019)NessusWindows : Microsoft Bulletins9/10/201910/16/2020
critical
131265GLSA-201911-05 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/25/20194/10/2024
critical
169907HTMLawed < 1.2.9 Command Injection (CVE-2022-35914)NessusCGI abuses1/11/202310/10/2024
critical
170026Siemens Automation License Manager 5.x < 6.0 SP9 Upd4 Multiple Vulnerabilities (SSA-476715)NessusSCADA1/13/202310/10/2024
critical
189636Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (Direct Check)NessusCGI abuses1/26/202410/10/2024
critical
197087Fortra FileCatalyst Workflow Path Traversal (CVE-2024-25153)NessusMisc.5/15/202410/10/2024
critical
61646Oracle Integrated Lights Out Manager Default CredentialsNessusMisc.8/23/201210/10/2024
critical
88959Malicious File Detection: Malware Signed By Stolen Bit9 CertificateNessusWindows4/11/201610/10/2024
critical
97997Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075)NessusWindows5/3/201710/10/2024
critical
59377WellinTech KingView 6.53 < 2012-03-22 Multiple VulnerabilitiesNessusSCADA6/5/201210/10/2024
critical
81553WellinTech KingSCADA < 3.1.2.13-EN 'kxNetDispose.dll' Buffer Overflow RCENessusSCADA2/26/201510/10/2024
critical
90003PACTware Unsupported Version DetectionNessusSCADA3/17/201610/10/2024
critical
104855Malicious Process Detection: Authenticode With Invalid SignatureNessusWindows11/29/201710/10/2024
critical
177242KB5027231: Windows 11 version 22H2 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical