Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181843Apple iOS < 16.7 Multiple Vulnerabilities (HT213927)NessusMobile Devices9/25/20236/13/2024
critical
181873MinIO < RELEASE.2023-03-20T20-16-18Z Multiple VulnerabilitiesNessusMisc.9/26/20231/13/2024
high
189423RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks1/24/20242/9/2024
critical
189276ownCloud Server < 10.13.3 Multiple VulnerabilitiesNessusCGI abuses1/22/20241/22/2024
critical
187937Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1)NessusUbuntu Local Security Checks1/11/20242/9/2024
high
188030FreeBSD : Gitlab -- vulnerabilities (4c8c2218-b120-11ee-90ec-001b217b3468)NessusFreeBSD Local Security Checks1/12/20245/1/2024
high
188068Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833)NessusCGI abuses1/16/20246/5/2024
critical
188866EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3331)NessusHuawei Local Security Checks1/16/20242/9/2024
high
189103openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0020-1)NessusSuSE Local Security Checks1/17/20241/17/2024
high
188596EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309)NessusHuawei Local Security Checks1/16/20241/17/2024
high
189354Oracle MySQL Cluster 8.0.x < 8.0.36 (January 2024 CPU)NessusDatabases1/23/20244/23/2024
high
179899AlmaLinux 8 : .NET 7.0 (ALSA-2023:4643)NessusAlma Linux Local Security Checks8/16/20238/16/2023
high
179973Debian DLA-3534-1 : rar - LTS security updateNessusDebian Local Security Checks8/18/20238/21/2023
high
185010Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
185013Rocky Linux 8 : php:7.2 (RLSA-2019:3735)NessusRocky Linux Local Security Checks11/7/202312/22/2023
critical
185090RHEL 9 : nghttp2 (RHSA-2023:6746)NessusRed Hat Local Security Checks11/7/20234/29/2024
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks11/7/20234/30/2024
high
186019Debian DLA-3657-1 : activemq - LTS security updateNessusDebian Local Security Checks11/20/20235/2/2024
critical
186176Citrix ADC and Citrix NetScaler Gateway Information Disclosure (CTX579459) (Direct Check)NessusCGI abuses11/22/20237/17/2024
high
185896SysAid Server < 23.3.36 Path TraversalNessusWindows11/16/202312/11/2023
critical
186007Debian DLA-3656-1 : netty - LTS security updateNessusDebian Local Security Checks11/19/20232/9/2024
high
185418Zyxel Router Command Injection Vulnerability (CVE-2017-6884)NessusMisc.11/9/20235/28/2024
high
185537openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks11/14/202311/14/2023
critical
185243Fedora 39 : nghttp2 (2023-3f70b8d406)NessusFedora Local Security Checks11/7/20232/9/2024
high
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks11/7/20234/29/2024
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks11/7/202311/8/2023
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks11/7/202311/7/2023
high
186192Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : nghttp2 vulnerability (USN-6505-1)NessusUbuntu Local Security Checks11/22/20232/9/2024
high
194387RHEL 8 / 9 : skupper-cli and skupper-router (RHSA-2023:6165)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194388RHEL 8 : openshift-pipelines-client (RHSA-2023:6781)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194411RHEL 8 : openshift-gitops-kam (RHSA-2023:6782)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194413RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
194610Fedora 40 : varnish (2023-2cc6f607b9)NessusFedora Local Security Checks4/29/20244/30/2024
high
193753RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)NessusRed Hat Local Security Checks4/23/20244/24/2024
critical
194670Fedora 40 : libwebp (2023-d5faede1d6)NessusFedora Local Security Checks4/29/20244/30/2024
high
50888SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273)NessusSuSE Local Security Checks12/2/20106/8/2022
high
50917SuSE 11 Security Update : Sun Java 6 (SAT Patch Number 2225)NessusSuSE Local Security Checks12/2/20105/25/2022
high
53451Adobe Reader 9.x / 10.x Multiple Vulnerabilities (APSB11-08)NessusWindows4/15/20113/8/2022
high
53337JBoss Enterprise Application Platform '/jmx-console' Authentication BypassNessusWeb Servers4/8/20115/25/2022
medium
66980RHEL 5 / 6 : thunderbird (RHSA-2013:0982)NessusRed Hat Local Security Checks6/26/20133/29/2022
critical
66984Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130625)NessusScientific Linux Local Security Checks6/26/20133/29/2022
critical
66990Thunderbird < 17.0.7 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks6/26/20133/29/2022
critical
66995Mozilla Thunderbird ESR 17.x < 17.0.7 Multiple VulnerabilitiesNessusWindows6/26/20133/29/2022
critical
66996CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981)NessusCentOS Local Security Checks6/27/20133/29/2022
critical
66766Debian DSA-2699-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks6/3/20136/18/2024
critical
66470Ubuntu 13.04 : linux vulnerability (USN-1827-1)NessusUbuntu Local Security Checks5/16/20139/16/2022
high
66476Firefox < 21.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
66477Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/16/20134/25/2023
critical
66486Debian DSA-2669-1 : linux - privilege escalation/denial of service/information leakNessusDebian Local Security Checks5/17/20139/16/2022
high
66490Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20130516)NessusScientific Linux Local Security Checks5/17/20139/16/2022
high