Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66479Firefox ESR 17.x < 17.0.6 Multiple VulnerabilitiesNessusWindows5/16/20134/25/2023
critical
68820Oracle Linux 5 / 6 : firefox (ELSA-2013-0820)NessusOracle Linux Local Security Checks7/12/20134/25/2023
critical
81127Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04)NessusWindows2/2/20154/22/2022
critical
81128Flash Player For Mac <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04)NessusMacOS X Local Security Checks2/2/20154/22/2022
critical
81243openSUSE Security Update : flash-player (openSUSE-2015-118)NessusSuSE Local Security Checks2/9/20154/22/2022
critical
82823MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows4/16/20153/8/2022
critical
84739MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)NessusWindows : Microsoft Bulletins7/14/20152/16/2023
high
161808Atlassian Confluence Command Injection (CVE-2022-26134)NessusCGI abuses6/3/20226/5/2024
critical
180172Ivanti Sentri Authentication Bypass (CVE-2023-38035)NessusMisc.8/24/20235/28/2024
critical
187958GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028)NessusCGI abuses1/11/20245/17/2024
high
189254FreeBSD : electron26 -- Out of bounds memory access in V8 (2264566a-a890-46eb-a895-7881dd220bd0)NessusFreeBSD Local Security Checks1/20/20241/23/2024
high
189761FreeBSD : qt5-webengine -- Multiple vulnerabilities (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks1/30/20241/30/2024
critical
103668Cisco IOS Software CIP Multiple Vulnerabilities (cisco-sa-20170927-cip)NessusCISCO10/5/20174/25/2023
high
104268Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20171030)NessusScientific Linux Local Security Checks10/31/201712/5/2022
high
104506Fedora 25 : 1:tomcat (2017-f499ee7b12)NessusFedora Local Security Checks11/13/201712/5/2022
high
106299Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU)NessusWeb Servers1/24/20186/19/2024
critical
106349Oracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU)NessusWeb Servers1/25/20184/25/2023
critical
10964MS02-024: Windows Debugger flaw can Lead to Elevated Privileges (320206)NessusWindows : Microsoft Bulletins5/23/20024/25/2023
high
122783KB4489876: Windows Server 2008 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20194/25/2023
high
122784KB4489883: Windows 8.1 and Windows Server 2012 R2 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20195/25/2022
high
122785KB4489882: Windows 10 Version 1607 and Windows Server 2016 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20195/25/2022
high
129717KB4519338: Windows 10 Version 1809 and Windows Server 2019 October 2019 Security UpdateNessusWindows : Microsoft Bulletins10/8/20193/8/2023
critical
163050KB5015862: Windows 7 and Windows Server 2008 R2 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
84824Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Bar Mitzvah)NessusWindows7/17/201512/5/2022
critical
85001openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2015-511) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/27/201512/5/2022
low
85153SUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/31/201512/5/2022
low
85212Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20150730) (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks8/4/201512/5/2022
low
163043KB5015875: Windows Server 2012 Security Update (July 2022)NessusWindows : Microsoft Bulletins7/12/20226/17/2024
high
202036KB5040442: Windows 11 version 22H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/12/2024
high
202041KB5040490: Windows Server 2008 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/12/2024
critical
202042KB5040448: Windows 10 LTS 1507 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/12/2024
high
84955RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1485) (Logjam)NessusRed Hat Local Security Checks7/23/20154/25/2023
medium
85154Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2696-1)NessusUbuntu Local Security Checks7/31/201510/20/2023
low
74043Debian DSA-2929-1 : ruby-actionpack-3.2 - security updateNessusDebian Local Security Checks5/19/20146/18/2024
medium
76303GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)NessusGentoo Local Security Checks6/30/201412/5/2022
critical
85238RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1544)NessusRed Hat Local Security Checks8/5/20154/27/2024
medium
159783EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
159810EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
160606EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2022-1609)NessusHuawei Local Security Checks5/5/202212/5/2022
critical
123990RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739)NessusRed Hat Local Security Checks4/11/20194/25/2023
critical
129781Cisco Small Business RV132W and RV134W Remote Code Execution (cisco-sa-20180207-rv13x)NessusCISCO10/10/20194/25/2023
critical
130473CentOS 7 : php (CESA-2019:3286)NessusCentOS Local Security Checks11/4/20194/25/2023
critical
130739RHEL 8 : php:7.3 (RHSA-2019:3736)NessusRed Hat Local Security Checks11/8/20194/28/2024
critical
131270Oracle Linux 8 : php:7.2 (ELSA-2019-3735)NessusOracle Linux Local Security Checks11/25/20194/25/2023
critical
131324Cisco IOS Software Simple Network Management Protocol GET MIB Object ID DoS (cisco-sa-20180328-snmp)NessusCISCO11/27/20194/25/2023
medium
131325Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike)NessusCISCO11/27/20194/25/2023
high
131418NewStart CGSL CORE 5.04 / MAIN 5.04 : php Vulnerability (NS-SA-2019-0214)NessusNewStart CGSL Local Security Checks12/2/20194/25/2023
critical
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2/6/202010/21/2023
critical
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2/14/20204/25/2023
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical