Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100551Microsoft Malware Protection Engine < 1.1.13804 Multiple VulnerabilitiesNessusWindows5/31/20174/25/2023
high
100631RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks6/6/20173/30/2023
critical
104791Debian DLA-1193-1 : roundcube security updateNessusDebian Local Security Checks11/28/20176/18/2024
high
100321NETGEAR Multiple Model PHP Remote Command InjectionNessusCGI abuses5/22/20174/25/2023
critical
107007Fedora 26 : exim (2018-25a7ba3cb6)NessusFedora Local Security Checks2/27/201812/5/2022
critical
107149Exim < 4.90.1 Buffer Overflow RCE VulnerabilityNessusSMTP problems3/6/201812/5/2022
critical
109974GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry)NessusGentoo Local Security Checks5/23/20183/31/2023
critical
109990RHEL 5 / 6 : Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607)NessusRed Hat Local Security Checks5/23/20184/27/2024
critical
108880Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)NessusCISCO4/6/20184/25/2023
high
134371KB4540681: Windows 10 Version 1709 March 2020 Security UpdateNessusWindows : Microsoft Bulletins3/10/20202/20/2023
critical
134372KB4540689: Windows 10 Version 1803 March 2020 Security UpdateNessusWindows : Microsoft Bulletins3/10/20202/20/2023
critical
134629Trend Micro OfficeScan Multiple Vulnerabilities (000245571)NessusWindows3/18/20204/25/2023
critical
134821Oracle Linux 7 : tomcat (ELSA-2020-0855)NessusOracle Linux Local Security Checks3/23/20201/11/2023
critical
134846Oracle Linux 6 : tomcat6 (ELSA-2020-0912)NessusOracle Linux Local Security Checks3/24/20201/11/2023
critical
134849Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20200323)NessusScientific Linux Local Security Checks3/24/20201/10/2023
critical
131934KB4530692: Windows 7 and Windows Server 2008 R2 December 2019 Security UpdateNessusWindows : Microsoft Bulletins12/10/20196/17/2024
high
133220Oracle Linux 6 : openslp (ELSA-2020-0199)NessusOracle Linux Local Security Checks1/24/20204/25/2023
critical
130007Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
130440FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (92243b6a-5775-4aea-8727-a938058df5ba)NessusFreeBSD Local Security Checks11/1/20195/27/2022
high
130524Debian DSA-4558-1 : webkit2gtk - security updateNessusDebian Local Security Checks11/6/20194/16/2024
high
132000SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
132007SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3261-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
132085Scientific Linux Security Update : openslp on SL7.x x86_64 (20191216)NessusScientific Linux Local Security Checks12/17/20191/25/2022
critical
132112Fedora 31 : openslp (2019-1e5ae33e87)NessusFedora Local Security Checks12/18/20194/4/2024
critical
132631EulerOS 2.0 SP8 : openslp (EulerOS-SA-2020-1038)NessusHuawei Local Security Checks1/2/20204/25/2023
critical
150095Debian DSA-4923-1 : webkit2gtk - security updateNessusDebian Local Security Checks6/1/20211/18/2022
critical
150138Microsoft Edge (Chromium) < 91.0.864.37 Multiple VulnerabilitiesNessusWindows6/2/20214/25/2023
high
150367KB5003638: Windows 10 version 1607 / Windows Server 2016 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
150368KB5003694: Windows 7 and Windows Server 2008 R2 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
150430Google Chrome < 91.0.4472.101 Multiple VulnerabilitiesNessusWindows6/9/20214/7/2022
high
150523SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14548-1)NessusSuSE Local Security Checks6/10/202112/5/2022
high
154738Microsoft Edge (Chromium) < 95.0.1020.40 Multiple VulnerabilitiesNessusWindows10/29/20214/25/2023
critical
154822openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1)NessusSuSE Local Security Checks11/2/20214/25/2023
high
154842RHEL 8 : webkit2gtk3 (RHSA-2021:4097)NessusRed Hat Local Security Checks11/2/20214/28/2024
high
154935Nagios XI < 5.6.6 RCENessusCGI abuses11/5/20216/5/2024
high
148416Debian DLA-2621-1 : php-pear security updateNessusDebian Local Security Checks4/9/20218/30/2022
high
148690Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4917-1)NessusUbuntu Local Security Checks4/16/20211/9/2024
high
148691Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4916-1)NessusUbuntu Local Security Checks4/16/20211/9/2024
high
148804Fedora 32 : webkit2gtk3 (2021-619711d709)NessusFedora Local Security Checks4/19/20214/25/2023
critical
148839openSUSE Security Update : opera (openSUSE-2021-413)NessusSuSE Local Security Checks4/20/20214/25/2023
critical
148848Google Chrome < 90.0.4430.85 Multiple VulnerabilitiesNessusWindows4/20/20214/11/2022
critical
148931FreeBSD : chromium -- multiple vulnerabilities (cb13a765-a277-11eb-97a0-e09467587c17)NessusFreeBSD Local Security Checks4/22/202111/30/2021
critical
148986Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Apr 2021 CPU)NessusCGI abuses4/26/20214/25/2023
critical
149047SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177 Multiple VulnerabilitiesNessusCGI abuses4/28/20214/25/2023
critical
147606openSUSE Security Update : chromium (openSUSE-2021-392)NessusSuSE Local Security Checks3/10/20214/25/2023
critical
147929openSUSE Security Update : chromium (openSUSE-2021-436)NessusSuSE Local Security Checks3/22/20214/25/2023
high
148263Apple iOS < 14.4.2 Vulnerability (HT212256)NessusMobile Devices4/1/20216/25/2024
medium
153904SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1)NessusSuSE Local Security Checks10/7/20217/13/2023
high
153983FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317)NessusFreeBSD Local Security Checks10/11/20214/25/2023
critical
154071RHEL 8 : grafana (RHSA-2021:3769)NessusRed Hat Local Security Checks10/13/20214/28/2024
high