Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
125019openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391)NessusSuSE Local Security Checks5/14/20195/22/2024
high
125148Apple TV < 12.3 Multiple VulnerabilitiesNessusMisc.5/15/20194/25/2023
critical
125150macOS 10.14.x < 10.14.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/15/20195/28/2024
critical
126519FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (3dd46e05-9fb0-11e9-bf65-00012e582166)NessusFreeBSD Local Security Checks7/8/20195/10/2024
high
131302SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:3044-1)NessusSuSE Local Security Checks11/26/20194/25/2023
high
131535openSUSE Security Update : webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks12/3/20194/8/2024
high
142418RHEL 8 : GNOME (RHSA-2020:4451)NessusRed Hat Local Security Checks11/4/20206/4/2024
critical
146420Adobe Acrobat <= 2017.011.30188 / 2020.001.30018 / 2020.013.20074 Multiple Vulnerabilities (APSB21-09) (macOS)NessusMacOS X Local Security Checks2/11/20211/22/2024
high
147363NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20215/25/2022
critical
66939RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957)NessusRed Hat Local Security Checks6/20/20133/29/2022
critical
66940RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0958)NessusRed Hat Local Security Checks6/20/20133/29/2022
critical
66948RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963)NessusRed Hat Local Security Checks6/21/20134/21/2024
low
67184RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1014)NessusRed Hat Local Security Checks7/5/20133/29/2022
critical
68836Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0957)NessusOracle Linux Local Security Checks7/12/20133/29/2022
critical
68901RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060)NessusRed Hat Local Security Checks7/16/20133/29/2022
critical
68926Ubuntu 12.04 LTS / 12.10 / 13.04 : icedtea-web update (USN-1907-2)NessusUbuntu Local Security Checks7/17/20133/29/2022
critical
69093SuSE 10 Security Update : java-1_5_0-ibm (ZYPP Patch Number 8653)NessusSuSE Local Security Checks7/28/20133/29/2022
critical
70612VMware Security Updates for vCenter Server (VMSA-2013-0012)NessusMisc.10/25/20133/29/2022
critical
89668VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check)NessusMisc.3/4/20163/29/2022
critical
130168vBulletin 'widget_php' Command ExecutionNessusCGI abuses10/23/20196/4/2024
critical
135455Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1)NessusUbuntu Local Security Checks4/14/202010/21/2023
critical
140291NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046)NessusNewStart CGSL Local Security Checks9/7/202012/6/2022
critical
146826VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002)NessusMisc.2/25/20214/25/2023
critical
147217KB5000856: Windows Server 2008 March 2021 Security UpdateNessusWindows : Microsoft Bulletins3/9/20216/17/2024
critical
147221KB5000840: Windows Server 2012 March 2021 Security UpdateNessusWindows : Microsoft Bulletins3/9/20216/17/2024
critical
189949Ivanti Policy Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805)NessusCGI abuses2/2/20246/24/2024
high
194368RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179)NessusRed Hat Local Security Checks4/28/20244/29/2024
critical
149398KB5003173: Windows 10 version 2004 / Windows 10 version 20H2 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/20216/17/2024
critical
154179Amazon Linux 2 : httpd (ALAS-2021-1716)NessusAmazon Linux Local Security Checks10/16/20211/18/2024
critical
154867openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:1438-1)NessusSuSE Local Security Checks11/3/20214/25/2023
critical
157924EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2022-1044)NessusHuawei Local Security Checks2/11/20224/25/2023
critical
167364EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2731)NessusHuawei Local Security Checks11/14/202212/5/2022
high
167392EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2766)NessusHuawei Local Security Checks11/14/202212/5/2022
high
169701FreeBSD : net-mgmt/cacti is vulnerable to remote command injection (59c284f4-8d2e-11ed-9ce0-b42e991fc52e)NessusFreeBSD Local Security Checks1/9/20239/11/2023
critical
171475SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
176732AlmaLinux 8 : webkit2gtk3 (ALSA-2023:3433)NessusAlma Linux Local Security Checks6/6/20236/6/2023
high
176733Oracle Linux 8 : webkit2gtk3 (ELSA-2023-3433)NessusOracle Linux Local Security Checks6/6/20236/6/2023
high
180508Google Chrome < 116.0.5845.179 Multiple VulnerabilitiesNessusWindows9/5/20232/6/2024
high
181130Debian DSA-5491-1 : chromium - security updateNessusDebian Local Security Checks9/8/20232/6/2024
high
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/20232/7/2024
high
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
187218GLSA-202312-07 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/22/20232/6/2024
high
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/31/20247/9/2024
critical
45454openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228)NessusSuSE Local Security Checks4/9/20105/25/2022
high
46294RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
46674Mac OS X : Java for Mac OS X 10.6 Update 2NessusMacOS X Local Security Checks5/19/201011/27/2023
critical
47017RHEL 4 / 5 : IBM Java Runtime in Satellite Server (RHSA-2010:0471)NessusRed Hat Local Security Checks6/15/20105/25/2022
high
50915SuSE 11 / 11.1 Security Update : IBM Java / Java (SAT Patch Numbers 2812 / 2813)NessusSuSE Local Security Checks12/2/20105/25/2022
high
130903KB4525232: Windows 10 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20194/8/2023
critical
136501KB4551853: Windows 10 Version 1809 and Windows Server 2019 May 2020 Security UpdateNessusWindows : Microsoft Bulletins5/12/20201/27/2023
critical