Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
95426Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3141-1)NessusUbuntu Local Security Checks12/1/201610/20/2023
critical
191796Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1)NessusUbuntu Local Security Checks3/11/20247/10/2024
high
189169SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1)NessusSuSE Local Security Checks1/18/20246/26/2024
high
189303macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057)NessusMacOS X Local Security Checks1/22/20246/5/2024
critical
149398KB5003173: Windows 10 version 2004 / Windows 10 version 20H2 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/20216/17/2024
critical
154179Amazon Linux 2 : httpd (ALAS-2021-1716)NessusAmazon Linux Local Security Checks10/16/20211/18/2024
critical
154867openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:1438-1)NessusSuSE Local Security Checks11/3/20214/25/2023
critical
157924EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-1044)NessusHuawei Local Security Checks2/11/20224/25/2023
critical
167364EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2731)NessusHuawei Local Security Checks11/14/202212/5/2022
high
167392EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2766)NessusHuawei Local Security Checks11/14/202212/5/2022
high
169701FreeBSD : net-mgmt/cacti is vulnerable to remote command injection (59c284f4-8d2e-11ed-9ce0-b42e991fc52e)NessusFreeBSD Local Security Checks1/9/20239/11/2023
critical
171475SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
176732AlmaLinux 8 : webkit2gtk3 (ALSA-2023:3433)NessusAlma Linux Local Security Checks6/6/20236/6/2023
high
176733Oracle Linux 8 : webkit2gtk3 (ELSA-2023-3433)NessusOracle Linux Local Security Checks6/6/20236/6/2023
high
180508Google Chrome < 116.0.5845.179 Multiple VulnerabilitiesNessusWindows9/5/20232/6/2024
high
181130Debian DSA-5491-1 : chromium - security updateNessusDebian Local Security Checks9/8/20232/6/2024
high
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/20232/7/2024
high
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
187218GLSA-202312-07 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/22/20232/6/2024
high
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/31/20247/9/2024
critical
66939RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957)NessusRed Hat Local Security Checks6/20/20133/29/2022
critical
66940RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0958)NessusRed Hat Local Security Checks6/20/20133/29/2022
critical
66948RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963)NessusRed Hat Local Security Checks6/21/20134/21/2024
low
67184RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014)NessusRed Hat Local Security Checks7/5/20133/29/2022
critical
68836Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0957)NessusOracle Linux Local Security Checks7/12/20133/29/2022
critical
68901RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060)NessusRed Hat Local Security Checks7/16/20133/29/2022
critical
68926Ubuntu 12.04 LTS / 12.10 / 13.04 : icedtea-web update (USN-1907-2)NessusUbuntu Local Security Checks7/17/20133/29/2022
critical
69093SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653)NessusSuSE Local Security Checks7/28/20133/29/2022
critical
70612VMware Security Updates for vCenter Server (VMSA-2013-0012)NessusMisc.10/25/20133/29/2022
critical
89668VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check)NessusMisc.3/4/20163/29/2022
critical
178752macOS 12.x < 12.6.8 Multiple Vulnerabilities (HT213844)NessusMacOS X Local Security Checks7/24/20236/14/2024
critical
124004Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template InjectionNessusCGI abuses4/11/20196/5/2024
critical
159353SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks3/31/202212/7/2023
high
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
170165Oracle WebLogic Server (Jan 2023 CPU)NessusMisc.1/19/20231/16/2024
critical
195318Microsoft Edge (Chromium) < 124.0.2478.97 Multiple VulnerabilitiesNessusWindows5/10/20245/24/2024
critical
195320Debian dsa-5687 : chromium - security updateNessusDebian Local Security Checks5/10/20246/18/2024
critical
125819KB4503279: Windows 10 Version 1703 June 2019 Security UpdateNessusWindows : Microsoft Bulletins6/11/201912/5/2022
high
125820KB4503284: Windows 10 Version 1709 June 2019 Security UpdateNessusWindows : Microsoft Bulletins6/11/201912/5/2022
high
153699EulerOS 2.0 SP9 : polkit (EulerOS-SA-2021-2561)NessusHuawei Local Security Checks9/27/202111/29/2023
high
158017EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-1090)NessusHuawei Local Security Checks2/13/202211/9/2023
high
165139RHEL 8 : polkit (RHSA-2021:2236)NessusRed Hat Local Security Checks9/15/202210/11/2023
high
65995Oracle Java SE Multiple Vulnerabilities (April 2013 CPU)NessusWindows4/17/20135/25/2022
critical
66018Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130417)NessusScientific Linux Local Security Checks4/18/20135/25/2022
critical
78476Google Chrome < 38.0.2125.104 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/15/20145/25/2022
critical
79964GLSA-201412-11 : AMD64 x86 emulation base libraries: Multiple vulnerabilities (Heartbleed)NessusGentoo Local Security Checks12/15/20145/5/2022
critical
189949Ivanti Policy Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805)NessusCGI abuses2/2/20246/24/2024
high
128640KB4516033: Windows 7 and Windows Server 2008 R2 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20196/17/2024
critical
128643KB4516068: Windows 10 Version 1703 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20191/25/2023
high
137254KB4560960: Windows 10 Version 1903 and Windows 10 Version 1909 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high