Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168273Google Chrome < 108.0.5359.71 Multiple VulnerabilitiesNessusWindows11/29/20221/6/2023
high
168307SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4274-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical
168310FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/30/20221/6/2023
high
168325Atlassian Crowd 3.x / 4.x < 4.4.4 / 5.x < 5.0.3 Security Bypass (CWD-5888)NessusCGI abuses12/1/20226/4/2024
critical
168393openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks12/5/20221/6/2023
high
167370EulerOS 2.0 SP9 : zlib (EulerOS-SA-2022-2752)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
167667AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634)NessusAlma Linux Local Security Checks11/16/202211/30/2022
high
167706AlmaLinux 9 : firefox (ALSA-2022:4765)NessusAlma Linux Local Security Checks11/16/202212/30/2022
high
173361EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1579)NessusHuawei Local Security Checks3/24/20231/16/2024
critical
173389AlmaLinux 9 : nss (ALSA-2023:1368)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
173406SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:1573-1)NessusSuSE Local Security Checks3/25/202310/21/2023
critical
173418Fedora 36 : chromium (2023-3003165311)NessusFedora Local Security Checks3/26/202310/24/2023
critical
173423RHEL 8 : thunderbird (RHSA-2023:1472)NessusRed Hat Local Security Checks3/27/20234/28/2024
high
173431Cisco Small Business Routers Multiple Vulnerabilities (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO3/27/20233/28/2023
critical
174332Google Chrome < 112.0.5615.121 VulnerabilityNessusWindows4/14/20237/27/2023
high
174333Google Chrome < 112.0.5615.121 VulnerabilityNessusMacOS X Local Security Checks4/14/20235/17/2023
high
174341RHEL 8 : firefox (RHSA-2023:1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174346RHEL 9 : firefox (RHSA-2023:1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8 : firefox (RHSA-2023:1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174360Fedora 38 : chromium (2023-f07892dd59)NessusFedora Local Security Checks4/15/20234/29/2024
critical
174361Fedora 36 : ghostscript (2023-366850fc87)NessusFedora Local Security Checks4/15/20239/27/2023
critical
174365Fedora 38 : mediawiki (2023-9d6ab5ebf2)NessusFedora Local Security Checks4/15/20234/15/2023
critical
174383Oracle Linux 8 : firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174478Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusWindows4/19/202310/24/2023
critical
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks4/20/20234/29/2024
critical
174004RHEL 8 : httpd:2.4 (RHSA-2023:1673)NessusRed Hat Local Security Checks4/6/20234/28/2024
critical
174020Oracle Linux 8 : httpd:2.4 (ELSA-2023-1673)NessusOracle Linux Local Security Checks4/7/20231/18/2024
critical
174022macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721)NessusMacOS X Local Security Checks4/7/20236/14/2024
high
174025SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2023:1799-1)NessusSuSE Local Security Checks4/8/20239/27/2023
critical
174026SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:1797-1)NessusSuSE Local Security Checks4/8/20239/27/2023
critical
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks4/9/20234/29/2024
high
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174099NewStart CGSL CORE 5.05 / MAIN 5.05 : libxml2 Vulnerability (NS-SA-2023-0008)NessusNewStart CGSL Local Security Checks4/11/20234/11/2023
critical
174142SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1)NessusSuSE Local Security Checks4/12/20237/14/2023
critical
174548CBL Mariner 2.0 Security Update: mysql / rust / cmake / curl / tensorflow (CVE-2023-27533)NessusMarinerOS Local Security Checks4/20/20237/3/2024
high
174567Oracle Essbase (April 2023 CPU)NessusMisc.4/20/202310/24/2023
critical
174582AlmaLinux 9 : thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks4/20/20236/9/2023
high
174583Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174593AlmaLinux 8 : thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks4/21/20236/9/2023
high
174606AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919)NessusAlma Linux Local Security Checks4/21/20234/21/2023
high
173822Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855)NessusSCADA4/4/20237/17/2024
critical
173836Google Chrome < 112.0.5615.49 Multiple VulnerabilitiesNessusWindows4/4/202310/24/2023
high
173837Google Chrome < 112.0.5615.49 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/4/202310/24/2023
high
173847RHEL 9 : pcs (RHSA-2023:1591)NessusRed Hat Local Security Checks4/4/20234/28/2024
critical
173852RHEL 7 : httpd (RHSA-2023:1593)NessusRed Hat Local Security Checks4/4/20234/28/2024
critical
173879Oracle Linux 7 : httpd (ELSA-2023-1593)NessusOracle Linux Local Security Checks4/5/20231/18/2024
critical
173940Amazon Linux AMI : emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks4/6/20234/6/2023
critical
174171Rocky Linux 9 : httpd and mod_http2 (RLSA-2023:1670)NessusRocky Linux Local Security Checks4/12/202311/6/2023
critical
174196Fedora 37 : firefox (2023-1749adc275)NessusFedora Local Security Checks4/13/20234/29/2024
critical
174215Apple iOS < 15.7.5 Multiple Vulnerabilities (HT213723)NessusMobile Devices4/13/20235/20/2024
high