Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
203476Photon OS 4.0: Httpd PHSA-2021-4.0-0118NessusPhotonOS Local Security Checks7/23/20247/24/2024
critical
99285Windows Server 2012 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins4/11/20176/17/2024
high
104557Security Updates for Microsoft Office Products (November 2017)NessusWindows : Microsoft Bulletins11/14/20174/25/2023
high
165763Fortinet Fortigate Authentication Bypass (FG-IR-22-377)NessusFirewalls10/7/20222/24/2023
critical
168637Fortinet Fortigate heap-based buffer overflow in sslvpnd (FG-IR-22-398)NessusFirewalls12/12/202210/31/2023
critical
159548VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011)NessusCGI abuses4/6/20221/26/2023
critical
99304Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins4/12/20176/17/2024
high
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20217/31/2024
critical
153952Apache 2.4.49 < 2.4.51 Path Traversal VulnerabilityNessusWeb Servers10/8/20214/25/2023
critical
99314Security Update for Microsoft Office Products (April 2017) (Petya)NessusWindows : Microsoft Bulletins4/12/20176/16/2023
high
153147ManageEngine ADSelfService Plus < build 6114 REST API Authentication BypassNessusCGI abuses9/8/202112/1/2023
critical
147193Potential exposure to Hafnium Microsoft Exchange targetingNessusWindows3/8/20218/14/2024
high
125885Fortinet FortiOS 5.4.6 <= 5.4.12 / 5.6.3 < 5.6.8 / 6.0.x < 6.0.5 SSL VPN Directory Traversal (FG-IR-18-384)NessusFirewalls6/14/20191/30/2024
critical
162175Atlassian Confluence Command Injection (CVE-2022-26134) (Direct Check)NessusCGI abuses6/14/20227/31/2024
critical
169509Atlassian Confluence Command Injection (CONFSERVER-79016)NessusMisc.1/4/20236/5/2024
critical
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940)NessusCGI abuses8/26/20216/5/2024
critical
153087Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084)NessusCGI abuses9/7/20217/31/2024
critical
153885Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)NessusCGI abuses10/5/20217/31/2024
high
154964ManageEngine ADSelfServicePlus Authentication Bypass (CVE-2021-40539)NessusCGI abuses11/8/20217/31/2024
critical
167281Security Updates for Microsoft Exchange Server (Nov 2022)NessusWindows : Microsoft Bulletins11/11/20226/6/2024
high
156210FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e)NessusFreeBSD Local Security Checks12/21/202111/6/2023
critical
153983FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317)NessusFreeBSD Local Security Checks10/11/20214/25/2023
critical
155600Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013)NessusCGI abuses11/18/20217/31/2024
critical
162193KB5014743: Windows Server 2008 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162206KB5014710: Windows 10 LTS 1507 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
163042KB5015877: Windows 8.1 and Windows Server 2012 R2 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
163046KB5015811: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
125060KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
125063KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
165705Microsoft Exchange Server October 2022 Zero-day Vulnerabilities (ProxyNotShell)NessusWindows : Microsoft Bulletins10/5/20226/6/2024
high
165629Potential exposure to Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 ExploitNessusWindows10/3/20228/14/2024
high
153884Apache 2.4.49 < 2.4.50 Multiple VulnerabilitiesNessusWeb Servers10/5/20211/18/2024
high
162201KB5014699: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162202KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
163043KB5015875: Windows Server 2012 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
163050KB5015862: Windows 7 and Windows Server 2008 R2 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
162191KB5014742: Windows 7 and Windows Server 2008 R2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162196KB5014702: Windows 10 Version 1607 and Windows Server 2016 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
163041KB5015814: Windows 11 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
163045KB5015827: Windows Server 2022 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
154188Amazon Linux AMI : httpd24 (ALAS-2021-1543)NessusAmazon Linux Local Security Checks10/17/20211/18/2024
critical
163072Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Multiple VulnerabilitiesNessusCGI abuses7/13/20224/25/2023
critical
162188KB5014697: Windows 11 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162205KB5014678: Windows Server 2022 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
159653RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1296)NessusRed Hat Local Security Checks4/12/20226/3/2024
critical
164114GLSA-202208-20 : Apache HTTPD: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/15/20221/18/2024
critical
154179Amazon Linux 2 : httpd (ALAS-2021-1716)NessusAmazon Linux Local Security Checks10/16/20211/18/2024
critical
159930Oracle Enterprise Manager Ops Center (Apr 2022 CPU)NessusMisc.4/20/20224/25/2023
critical