Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
84645MS KB3065823: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows7/9/20153/8/2022
critical
85152SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:1319-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/31/201512/5/2022
low
86423Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27)NessusWindows10/19/20154/11/2022
critical
86439RHEL 6 : flash-plugin (RHSA-2015:1913)NessusRed Hat Local Security Checks10/19/20153/8/2022
critical
86598Google Chrome < 46.0.2490.80 Multiple VulnerabilitiesNessusWindows10/26/20154/11/2022
critical
88499Debian DSA-3464-1 : rails - security updateNessusDebian Local Security Checks2/1/20163/28/2022
high
89585Fedora 23 : rubygem-actionview-4.2.3-3.fc23 (2016-97002ad37b)NessusFedora Local Security Checks3/4/20163/28/2022
high
91129Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/13/20164/25/2023
critical
91156RHEL 5 / 6 : flash-plugin (RHSA-2016:1079)NessusRed Hat Local Security Checks5/16/20164/25/2023
critical
91217SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1305-1)NessusSuSE Local Security Checks5/18/20163/8/2022
critical
104456RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113)NessusRed Hat Local Security Checks11/8/20174/27/2024
critical
130421SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2019:2819-1)NessusSuSE Local Security Checks10/31/20194/25/2023
critical
130580openSUSE Security Update : php7 (openSUSE-2019-2441)NessusSuSE Local Security Checks11/6/201912/5/2022
critical
131592EulerOS 2.0 SP2 : php (EulerOS-SA-2019-2438)NessusHuawei Local Security Checks12/4/20194/25/2023
critical
178203Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023)NessusWindows7/12/20238/11/2023
high
119777GPON ONT Home Gateway Router is vulnerable to authenticated remote command execution (CVE-2018-10562)NessusWeb Servers12/19/20187/17/2024
critical
139082Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)NessusCGI abuses7/30/20207/17/2024
medium
154244Atlassian Confluence Server Arbitrary File Read (CVE-2021-26085)NessusCGI abuses10/20/20217/17/2024
medium
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/20217/17/2024
critical
156258Apache Log4Shell RCE detection via callback correlation (Direct Check NTP)NessusMisc.12/23/20217/17/2024
critical
171078ManageEngine ServiceDesk Plus Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses2/7/20237/17/2024
critical
189949Ivanti Policy Secure 9.x / 22.x Authentication Bypass Vulnerability (CVE-2023-46805)NessusCGI abuses2/2/20247/17/2024
high
190061Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893)NessusCGI abuses2/6/20247/17/2024
high
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20217/17/2024
critical
156455Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP)NessusMisc.1/4/20227/17/2024
critical
171707ManageEngine Access Manager Plus Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses2/21/20237/17/2024
critical
179167Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078)NessusMisc.8/1/20237/17/2024
critical
187058Microsoft SharePoint Authentication Bypass (CVE-2023-29357)NessusWindows12/18/20237/17/2024
critical
189513MinIO Information Disclosure (CVE-2023-28432)NessusCGI abuses1/25/20247/17/2024
high
192700Linear eMerge Code RCE (CVE-2019-7256)NessusMisc.3/29/20247/17/2024
critical
70744IBM Notes 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows11/4/20135/25/2022
critical
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)NessusWindows9/18/20207/17/2024
medium
142223Oracle WebCenter Portal Multiple Vulnerabilities (Oct 2020 CPU)NessusMisc.11/3/20207/17/2024
critical
194383RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) (RHSA-2023:5965)NessusRed Hat Local Security Checks4/28/20246/3/2024
medium
146314Apache Flink local file inclusion Vulnerability (direct check)NessusWeb Servers2/9/20217/17/2024
high
156197Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS)NessusMisc.12/20/20217/17/2024
critical
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses3/30/20227/17/2024
high
171253Atlassian Bitbucket RCE (CVE-2022-36804)NessusCGI abuses2/9/20237/17/2024
high
198147Check Point Quantum Gateway Directory Traversal (Direct Check)NessusFirewalls5/30/20247/17/2024
high
156441Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228)NessusMisc.12/31/20217/17/2024
critical
161189Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040)NessusCGI abuses5/13/20227/17/2024
critical
197287Microsoft Edge (Chromium) < 124.0.2478.109 Multiple VulnerabilitiesNessusWindows5/17/20247/16/2024
high
134821Oracle Linux 7 : tomcat (ELSA-2020-0855)NessusOracle Linux Local Security Checks3/23/20201/11/2023
critical
134846Oracle Linux 6 : tomcat6 (ELSA-2020-0912)NessusOracle Linux Local Security Checks3/24/20201/11/2023
critical
134849Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20200323)NessusScientific Linux Local Security Checks3/24/20201/10/2023
critical
135241RHEL 8 : firefox (RHSA-2020:1340)NessusRed Hat Local Security Checks4/7/20205/25/2023
high
135263openSUSE Security Update : MozillaFirefox (openSUSE-2020-461)NessusSuSE Local Security Checks4/7/202012/5/2022
high
135417Debian DSA-4656-1 : thunderbird - security updateNessusDebian Local Security Checks4/14/202012/6/2022
critical
135465KB4550971: Windows Server 2012 April 2020 Security UpdateNessusWindows : Microsoft Bulletins4/14/20206/17/2024
high
135472KB4550965: Windows 7 and Windows Server 2008 R2 April 2020 Security UpdateNessusWindows : Microsoft Bulletins4/14/20206/17/2024
high