Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155989Amazon Linux 2 : xstream (ALAS-2021-1729)NessusAmazon Linux Local Security Checks12/10/20213/10/2023
high
156065KB5008212: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 / Windows 10 Version 21H2 Security Update (December 2021)NessusWindows : Microsoft Bulletins12/14/20216/17/2024
critical
156077Microsoft Edge (Chromium) < 96.0.1054.57 Multiple VulnerabilitiesNessusWindows12/14/20214/25/2023
high
156163Debian DLA-2843-1 : linux - LTS security updateNessusDebian Local Security Checks12/17/20214/25/2023
high
156164Apache Log4Shell CVE-2021-45046 Bypass Remote Code ExecutionNessusWeb Servers12/17/20217/17/2024
critical
156262Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks12/23/20214/25/2023
high
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2/7/20225/28/2024
critical
157427KB5010422: Windows 7 and Windows Server 2008 R2 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20226/17/2024
high
157436KB5010359: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20226/17/2024
high
158163macOS 12.x < 12.2.1 (HT213092)NessusMacOS X Local Security Checks2/18/20225/28/2024
high
158260RHEL 7 : kpatch-patch (RHSA-2022:0592)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158264RHEL 7 : kernel-rt (RHSA-2022:0622)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158266RHEL 7 : kernel (RHSA-2022:0620)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
157791Rocky Linux 8 : grafana (RLSA-2021:3771)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
157807Rocky Linux 8 : polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
157848SAP NetWeaver AS Desynchronization (ICMAD)NessusWeb Servers2/9/202212/5/2022
critical
157884Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2/11/20224/25/2023
high
157898SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1)NessusSuSE Local Security Checks2/11/202211/9/2023
high
158076RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540)NessusRed Hat Local Security Checks2/15/20224/28/2024
high
157112Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit vulnerability (USN-5252-1)NessusUbuntu Local Security Checks1/26/202210/16/2023
high
157138CentOS 7 : polkit (CESA-2022:0274)NessusCentOS Local Security Checks1/26/20221/16/2023
high
157707AlmaLinux 8 : sudo (ALSA-2021:0218)NessusAlma Linux Local Security Checks2/9/20221/16/2023
high
165914EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527)NessusHuawei Local Security Checks10/9/20221/12/2023
high
165930EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583)NessusHuawei Local Security Checks10/10/20221/12/2023
high
166028KB5018418: Windows 11 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
166029KB5018478: Windows Server 2012 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
166966D-Link Routers RCE (CVE-2020-25506)NessusCGI abuses11/4/20228/10/2023
critical
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
166631Google Chrome < 107.0.5304.87/.88 VulnerabilityNessusWindows10/27/20229/21/2023
high
166766openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1)NessusSuSE Local Security Checks11/1/202210/25/2023
high
157291Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9088)NessusOracle Linux Local Security Checks2/1/20224/25/2023
high
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158569SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1)NessusSuSE Local Security Checks3/3/20227/14/2023
medium
158610SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0703-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
158635openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks3/5/20224/25/2023
high
158639openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1)NessusSuSE Local Security Checks3/5/20221/16/2024
critical
159460openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1)NessusSuSE Local Security Checks4/1/20221/13/2023
high
159487SonicWall Secure Mobile Access (SMA) SQLi (SNWLID-2021-0017)NessusCGI abuses4/4/20224/25/2023
critical
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses4/6/20227/17/2024
critical
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159156SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0764-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159178SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/23/20227/14/2023
high
159235Google Chrome < 99.0.4844.84 VulnerabilityNessusWindows3/25/202211/3/2023
high
159256EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359)NessusHuawei Local Security Checks3/28/20221/13/2023
high
158747Debian DLA-2939-1 : thunderbird - LTS security updateNessusDebian Local Security Checks3/9/20224/25/2023
critical
158754SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1)NessusSuSE Local Security Checks3/9/20227/13/2023
high
158755SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158756SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
158800Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210)NessusOracle Linux Local Security Checks3/11/20221/16/2023
high