Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156627KB5009621: Windows 7 and Windows Server 2008 R2 Security Update (January 2022)NessusWindows : Microsoft Bulletins1/11/20226/17/2024
high
155305D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557)NessusCGI abuses11/12/20214/25/2023
critical
157116Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02)NessusSlackware Local Security Checks1/26/20221/16/2023
high
157133RHEL 8 : polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks1/26/20224/28/2024
high
157134RHEL 7 : polkit (RHSA-2022:0272)NessusRed Hat Local Security Checks1/26/20224/28/2024
high
157164Oracle Linux 6 : polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/20221/16/2023
high
157241GLSA-202201-02 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/31/20221/16/2024
critical
157242macOS 11.x < 11.6.3 Multiple Vulnerabilities (HT213055)NessusMacOS X Local Security Checks1/31/20225/28/2024
critical
157244FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc)NessusFreeBSD Local Security Checks1/31/202211/6/2023
high
157259Debian DSA-5059-1 : policykit-1 - security updateNessusDebian Local Security Checks1/31/20221/16/2023
high
157266GLSA-202202-01 : WebkitGTK+: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/1/202211/17/2023
critical
158139SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-2)NessusSuSE Local Security Checks2/18/20227/13/2023
critical
158161Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1)NessusUbuntu Local Security Checks2/18/20221/9/2024
high
158200Debian DSA-5081-1 : redis - security updateNessusDebian Local Security Checks2/21/20224/25/2023
critical
158203Debian DSA-5083-1 : webkit2gtk - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
158248RHEL 8 : kpatch-patch (RHSA-2022:0590)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158268Oracle Linux 7 : kernel (ELSA-2022-0620)NessusOracle Linux Local Security Checks2/23/202212/13/2023
high
157383ManageEngine ServiceDesk Plus Multiple Versions Authentication BypassNessusCGI abuses2/4/20224/25/2023
critical
157431KB5010395: Windows 8.1 and Windows Server 2012 R2 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20226/17/2024
high
157440KB5010354: Windows Server 2022 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20226/17/2024
high
158503SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1)NessusSuSE Local Security Checks3/1/20227/13/2023
medium
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158579SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1)NessusSuSE Local Security Checks3/3/20227/13/2023
medium
157689AlmaLinux 8 : GNOME (ALSA-2020:4451)NessusAlma Linux Local Security Checks2/9/20225/25/2022
critical
158017EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-1090)NessusHuawei Local Security Checks2/13/202211/9/2023
high
157823Rocky Linux 8 : GNOME (RLSA-2021:4381)NessusRocky Linux Local Security Checks2/9/202211/8/2023
critical
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
157890openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0363-1)NessusSuSE Local Security Checks2/11/202211/9/2023
high
158323RHEL 8 : kernel-rt (RHSA-2022:0629)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
148364Debian DSA-4886-1 : chromium - security updateNessusDebian Local Security Checks4/7/20211/24/2022
high
148468KB5001339: Windows 10 version 1803 Security Update (April 2021)NessusWindows : Microsoft Bulletins4/13/20216/17/2024
high
148488Google Chrome < 89.0.4389.128 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/13/202111/30/2021
high
149082Debian DSA-4906-1 : chromium - security updateNessusDebian Local Security Checks4/29/20211/12/2024
critical
147471EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2021-1390)NessusHuawei Local Security Checks3/10/20211/18/2023
high
147508EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2021-1598)NessusHuawei Local Security Checks3/10/20214/25/2023
medium
149595EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884)NessusHuawei Local Security Checks5/18/20218/29/2022
high
149064Trend Micro OfficeScan Multiple Vulnerabilities (000263632)NessusWindows4/29/20214/25/2023
high
153245openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1)NessusSuSE Local Security Checks9/14/20218/29/2022
high
154244Atlassian Confluence Server Arbitrary File Read (CVE-2021-26085)NessusCGI abuses10/20/20217/24/2024
medium
154285openSUSE 15 Security Update : xstream (openSUSE-SU-2021:3476-1)NessusSuSE Local Security Checks10/21/20213/10/2023
high
153630Google Chrome < 94.0.4606.61 VulnerabilityNessusWindows9/24/20214/25/2023
critical
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20217/24/2024
critical
153666Microsoft Edge (Chromium) < 94.0.992.31 Multiple VulnerabilitiesNessusWindows9/24/20211/16/2024
critical
153699EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2561)NessusHuawei Local Security Checks9/27/202111/29/2023
high
153871FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482)NessusFreeBSD Local Security Checks10/5/20214/25/2023
high
153884Apache 2.4.49 < 2.4.50 Multiple VulnerabilitiesNessusWeb Servers10/5/20211/18/2024
high
154076RHEL 8 : grafana (RHSA-2021:3771)NessusRed Hat Local Security Checks10/13/20214/28/2024
high
154079openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1350-1)NessusSuSE Local Security Checks10/13/20211/16/2024
critical
153373KB5005568: Windows 10 Version 1809 and Windows Server 2019 September 2021 Security UpdateNessusWindows : Microsoft Bulletins9/14/20216/17/2024
high
153415openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1)NessusSuSE Local Security Checks9/16/20218/29/2022
high