Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158654Mozilla Firefox < 97.0.2NessusWindows3/7/20224/25/2023
critical
158766SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1)NessusSuSE Local Security Checks3/10/20227/14/2023
critical
158772SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1)NessusSuSE Local Security Checks3/10/20227/14/2023
critical
164149GLSA-202208-08 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/16/202210/16/2023
critical
164577Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/23/2023
critical
164601Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
156341openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1632-1)NessusSuSE Local Security Checks12/29/20214/25/2023
critical
164037Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5567-1)NessusUbuntu Local Security Checks8/10/20226/26/2024
high
164947Debian DLA-3102-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks9/12/20226/26/2024
high
165623Debian DLA-3131-1 : linux - LTS security updateNessusDebian Local Security Checks10/2/20226/26/2024
high
169391EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932)NessusHuawei Local Security Checks12/28/20226/26/2024
high
147666EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2021-1635)NessusHuawei Local Security Checks3/11/20211/10/2024
medium
163631VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 Code InjectionNessusMisc.7/29/202210/17/2023
critical
127954FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks8/20/20193/29/2022
critical
138459KB4565513: Windows 10 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20201/24/2023
high
138461KB4565529: Windows Server 2008 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
138463KB4565540: Windows 8.1 and Windows Server 2012 R2 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
138465Security Update for .NET Core (July 2020)NessusWindows7/14/20204/25/2023
high
138473Security Updates for Microsoft Visual Studio Products (July 2020)NessusWindows : Microsoft Bulletins7/14/20207/25/2023
high
138512Security Updates for Microsoft SharePoint Server (July 2020)NessusWindows : Microsoft Bulletins7/15/20206/6/2024
critical
138606RHEL 8 : .NET Core (RHSA-2020:2989)NessusRed Hat Local Security Checks7/17/20204/28/2024
high
138609RHEL 8 : .NET Core 3.1 (RHSA-2020:2954)NessusRed Hat Local Security Checks7/20/20204/28/2024
high
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses3/30/20225/20/2024
high
159764Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)NessusMisc.4/15/20224/25/2023
high
171880SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0489-1)NessusSuSE Local Security Checks2/24/202310/24/2023
high
176466GLSA-202305-32 : WebKitGTK+: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20235/30/2023
high
176675Google Chrome < 114.0.5735.110 VulnerabilityNessusWindows6/5/20237/27/2023
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks6/16/20234/30/2024
high
132944Oracle Linux 8 : firefox (ELSA-2020-0111)NessusOracle Linux Local Security Checks1/16/202012/5/2022
high
133019Oracle Linux 7 : thunderbird (ELSA-2020-0120)NessusOracle Linux Local Security Checks1/17/202012/5/2022
high
133386RHEL 8 : firefox (RHSA-2020:0295)NessusRed Hat Local Security Checks1/31/20204/28/2024
high
180631Oracle Linux 6 : thunderbird (ELSA-2020-0123)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
180643Oracle Linux 6 : firefox (ELSA-2020-0086)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
133099CentOS 6 : thunderbird (CESA-2020:0123)NessusCentOS Local Security Checks1/21/202012/5/2022
high
133104Debian DLA-2071-1 : thunderbird security updateNessusDebian Local Security Checks1/21/20203/29/2024
high
189361Apple iOS < 17.3 Multiple Vulnerabilities (HT214059)NessusMobile Devices1/23/20245/20/2024
high
190412Ubuntu 22.04 LTS / 23.10 : WebKitGTK vulnerabilities (USN-6631-1)NessusUbuntu Local Security Checks2/12/20242/12/2024
high
120342Fedora 29 : chromium (2018-34f7f68029)NessusFedora Local Security Checks1/3/20197/8/2024
critical
149378Adobe Reader <= 2017.011.30194 / 2020.001.30020 / 2021.001.20149 Multiple Vulnerabilities (APSB21-29) (macOS)NessusMacOS X Local Security Checks5/11/20211/2/2024
high
149380Adobe Acrobat <= 2017.011.30194 / 2020.001.30020 / 2021.001.20150 Multiple Vulnerabilities (APSB21-29)NessusWindows5/11/20211/2/2024
high
150370KB5003637: Windows 10 version 2004 / Windows 10 version 20H2 / Windows 10 version 21H1 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
150374KB5003646: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
162054Security Updates for Microsoft Office Products C2R (September 2021)NessusWindows6/10/20224/25/2023
high
174479Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/19/202310/24/2023
critical
100055KB4016871: Windows 10 Version 1703 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20174/25/2023
critical
100063Windows 2008 May 2017 Multiple Security UpdatesNessusWindows : Microsoft Bulletins5/9/20176/17/2024
high
105484Oracle WebLogic WSAT Remote Code ExecutionNessusWeb Servers12/28/20174/11/2022
high
145460Scientific Linux Security Update : sudo on SL7.x i686/x86_64 (2021:0221)NessusScientific Linux Local Security Checks1/26/20211/18/2023
high
145488FreeBSD : sudo -- Multiple vulnerabilities (f3cf4b33-6013-11eb-9a0e-206a8a720317)NessusFreeBSD Local Security Checks1/27/20211/18/2023
high
145496RHEL 7 : sudo (RHSA-2021:0226)NessusRed Hat Local Security Checks1/27/20214/28/2024
high