Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190206CentOS 8 : webkit2gtk3 (CESA-2023:4202)NessusCentOS Local Security Checks2/8/20242/8/2024
critical
146826VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002)NessusMisc.2/25/20214/25/2023
critical
168060GLSA-202211-09 : xterm: Arbitrary Code ExecutionNessusGentoo Local Security Checks11/22/202210/3/2023
critical
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks11/24/20229/20/2023
critical
176216Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771)NessusFirewalls5/22/20236/12/2023
critical
171594Security Updates for Microsoft Office Products (Feb 2023) (macOS)NessusMacOS X Local Security Checks2/17/20236/20/2023
critical
171607Security Updates for Microsoft SharePoint Server 2019 (February 2023)NessusWindows : Microsoft Bulletins2/17/20236/6/2024
critical
172582Zyxel USG Hardcoded Default Password (CVE-2020-29583)NessusFirewalls3/15/20233/16/2023
critical
173265Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : GitPython vulnerability (USN-5968-1)NessusUbuntu Local Security Checks3/22/202310/16/2023
critical
189254FreeBSD : electron26 -- Out of bounds memory access in V8 (2264566a-a890-46eb-a895-7881dd220bd0)NessusFreeBSD Local Security Checks1/20/20241/23/2024
high
28253Debian DSA-1407-1 : cupsys - buffer overflowNessusDebian Local Security Checks11/20/20071/4/2021
critical
57484Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows1/11/20126/8/2022
critical
57586SuSE 11.1 Security Update : Acrobat Reader (SAT Patch Number 5649)NessusSuSE Local Security Checks1/18/20126/8/2022
critical
72345Synology DiskStation Manager 4.3-x < 4.3-3810 Update 1 Multiple VulnerabilitiesNessusCGI abuses2/5/20141/19/2021
critical
87171IBM WebSphere Java Object Deserialization RCENessusWeb Servers12/2/20151/11/2022
critical
77712Adobe Reader < 10.1.12 / 11.0.09 Multiple Vulnerabilities (APSB14-20)NessusWindows9/16/201411/25/2019
critical
87600SolarWinds Storage Manager AuthenticationFilter Script Upload RCENessusCGI abuses12/22/20156/5/2024
critical
64521Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130208)NessusScientific Linux Local Security Checks2/10/20131/14/2021
critical
64537CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247)NessusCentOS Local Security Checks2/11/20135/25/2022
critical
65998Mac OS X : Java for Mac OS X 10.6 Update 15NessusMacOS X Local Security Checks4/17/201311/27/2023
critical
66030RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0758)NessusRed Hat Local Security Checks4/19/20131/14/2021
critical
66854SuSE 11.2 Security Update : Java 1.4.2 (SAT Patch Number 7793)NessusSuSE Local Security Checks6/11/20131/19/2021
critical
66909VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2012-0013)NessusWindows6/17/20133/8/2022
critical
66939RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957)NessusRed Hat Local Security Checks6/20/20133/29/2022
critical
66940RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0958)NessusRed Hat Local Security Checks6/20/20133/29/2022
critical
66948RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963)NessusRed Hat Local Security Checks6/21/20134/21/2024
low
67184RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014)NessusRed Hat Local Security Checks7/5/20133/29/2022
critical
68901RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060)NessusRed Hat Local Security Checks7/16/20133/29/2022
critical
77811IBM Domino 9.0.x < 9.0.1 Fix Pack 2 Multiple Vulnerabilities (credentialed check) (POODLE)NessusWindows9/23/20146/23/2023
low
174435Golang < 1.19.8 / 1.20.x < 1.20.3 Multiple VulnerabilitiesNessusWindows4/18/20235/4/2023
critical
189533Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO1/25/20242/2/2024
critical
194217RHEL 9 : OpenShift Container Platform 4.13.3 (RHSA-2023:3540)NessusRed Hat Local Security Checks4/28/20244/28/2024
critical
73691Debian DSA-2912-1 : openjdk-6 - security updateNessusDebian Local Security Checks4/25/20141/11/2021
critical
73584Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2014-0408)NessusOracle Linux Local Security Checks4/17/20141/14/2021
critical
74078Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2014:100)NessusMandriva Local Security Checks5/19/20141/6/2021
critical
157068GoCD < 21.3.0 Path Traversal (Direct)NessusCGI abuses1/25/20227/31/2024
critical
186407Arcserve UDP Console Authentication Bypass (CVE-2023-41999)NessusCGI abuses11/29/20237/31/2024
critical
188044Arcserve UDP Agent Path Traversal (CVE-2023-42000)NessusCGI abuses1/15/20247/31/2024
critical
192249Arcserve UDP Console Authentication Bypass (CVE-2024-0799)NessusCGI abuses3/19/20247/31/2024
critical
117861TP-Link Unauthenticated CGI Cross-Site Request Forgery (Remote)NessusCGI abuses10/1/20187/31/2024
critical
64487RuggedCom RuggedOS < 3.12.1 Web UI Multiple Security VulnerabilitiesNessusSCADA2/6/20137/31/2024
critical
179167Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078)NessusMisc.8/1/20237/31/2024
critical
189746CyberPower PowerPanel Enterprise Authentication Bypass (CVE-2023-3265)NessusSCADA1/29/20247/31/2024
critical
190220Delta Electronics DIAEnergie Hard-coded JWT Key (CVE-2022-3214)NessusSCADA2/8/20247/31/2024
critical
1209473S CODESYS Runtime 3.x < 3.5.14.0 Insufficient Access Control VulnerabilityNessusSCADA1/3/20197/31/2024
critical
164195Advantech iView runProViewUpgrade fwfilename Command Injection (CVE-2022-2143)NessusSCADA8/17/20227/31/2024
critical
85766HP System Management Homepage Single Sign On Parameter Handling RCENessusWeb Servers9/3/20157/31/2024
critical
189361Apple iOS < 17.3 Multiple Vulnerabilities (HT214059)NessusMobile Devices1/23/20245/20/2024
high
190412Ubuntu 22.04 LTS / 23.10 : WebKitGTK vulnerabilities (USN-6631-1)NessusUbuntu Local Security Checks2/12/20242/12/2024
high
190554QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero (QSA-23-33)NessusMisc.2/15/20242/16/2024
critical