Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181544RHEL 8 : thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181545RHEL 8 : firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181564Debian DSA-5502-1 : xrdp - security updateNessusDebian Local Security Checks9/19/20239/19/2023
critical
181568Oracle Linux 8 : firefox (ELSA-2023-5184)NessusOracle Linux Local Security Checks9/19/202310/6/2023
high
181602RHEL 9 : thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks9/19/20234/29/2024
high
179336Ivanti Endpoint Manager Mobile < 11.3 Remote Unauthenticated API Access (CVE-2023-35082)NessusMisc.8/3/20231/18/2024
critical
179499KB5029259: Windows 10 LTS 1507 Security Update (August 2023)NessusWindows : Microsoft Bulletins8/8/20236/17/2024
critical
177998Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6201-1)NessusUbuntu Local Security Checks7/5/20237/13/2023
high
178001Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : CPDB vulnerability (USN-6204-1)NessusUbuntu Local Security Checks7/5/202310/20/2023
critical
178010Oracle Global Lifecycle Management (OPatch) (Jan 2023 CPU)NessusMisc.7/6/20237/7/2023
critical
178114Debian DLA-3488-1 : node-tough-cookie - LTS security updateNessusDebian Local Security Checks7/11/20237/11/2023
critical
178143Fortinet Fortigate - Existing websocket connection persists after deleting API admin (FG-IR-23-028)NessusFirewalls7/11/20235/22/2024
critical
178272RHEL 8 : firefox (RHSA-2023:4070)NessusRed Hat Local Security Checks7/13/20234/28/2024
high
178308AlmaLinux 8 : firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks7/14/20237/14/2023
high
178342Oracle Linux 8 : thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks7/17/20237/27/2023
high
178407openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2250-2)NessusSuSE Local Security Checks7/18/20237/18/2023
critical
178413SUSE SLES15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2849-1)NessusSuSE Local Security Checks7/18/20237/18/2023
high
178964CentOS 7 : bcel (CESA-2022:8958)NessusCentOS Local Security Checks7/28/20237/28/2023
critical
179064Jenkins plugins Multiple Vulnerabilities (2022-12-07)NessusCGI abuses7/31/20236/5/2024
critical
179099EulerOS Virtualization 3.0.6.0 : httpd (EulerOS-SA-2023-2502)NessusHuawei Local Security Checks7/31/20239/29/2023
critical
179111EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2500)NessusHuawei Local Security Checks7/31/20237/31/2023
high
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks7/26/20234/30/2024
high
178703Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 Multiple Vulnerabilities (APSB23-47)NessusWindows7/21/202311/16/2023
critical
178210Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1)NessusUbuntu Local Security Checks7/12/202310/20/2023
critical
178223Ubuntu 20.04 ESM / 22.04 ESM : SciPy vulnerabilities (USN-6226-1)NessusUbuntu Local Security Checks7/13/202310/20/2023
critical
177371Progress MOVEit Transfer < 2020.1.10 / 2021.0.x < 2021.0.8 / 2021.1.x < 2021.1.6 / 2022.0.x < 2022.0.6 / 2022.1.x < 2022.1.7 / 2023.0.x < 2023.0.3 Privilege EscalationNessusWindows6/16/20238/23/2023
critical
177397WinSCP < 5.17.10 RCENessusWindows6/16/20236/19/2023
critical
183005SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:4046-1)NessusSuSE Local Security Checks10/13/202311/14/2023
critical
183022Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1 Multiple VulnerabilitiesNessusMisc.10/13/202311/14/2023
critical
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks10/13/202311/1/2023
critical
183059Oracle Linux 6 : busybox (ELSA-2023-5178)NessusOracle Linux Local Security Checks10/13/202310/13/2023
critical
183063Fedora 37 : emacs (2023-29df561f1d)NessusFedora Local Security Checks10/13/202310/13/2023
critical
182482openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1)NessusSuSE Local Security Checks10/4/202310/4/2023
high
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks10/4/20232/23/2024
high
182518Oracle Linux 9 : nodejs:18 (ELSA-2023-5363)NessusOracle Linux Local Security Checks10/4/202310/13/2023
critical
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182569SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2023:3957-1)NessusSuSE Local Security Checks10/5/202310/5/2023
critical
18257BakBone NetVault < 7.1.2 / 7.3.1 Multiple Remote OverflowsNessusGain a shell remotely5/14/20054/11/2022
critical
182623RHEL 7 : thunderbird (RHSA-2023:5475)NessusRed Hat Local Security Checks10/5/20234/28/2024
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182167Debian DLA-3584-1 : netatalk - LTS security updateNessusDebian Local Security Checks9/28/20239/28/2023
critical
182213OpenSSL SEoL (1.0.1.x)NessusMisc.9/29/20235/31/2024
critical
182217Apache Subversion Client SEoL (1.5.x)NessusMisc.9/29/202311/2/2023
critical
182247Atlassian JIRA SEoL (5.2.x)NessusMisc.9/29/20236/5/2024
critical
182251Tenable Nessus Agent SEoL (6.11.x)NessusMisc.9/29/202311/2/2023
critical
182253Tenable Nessus Agent SEoL (7.3.x)NessusMisc.9/29/202311/2/2023
critical
182260Apache Subversion Server SEoL (1.3.x)NessusMisc.9/29/202311/2/2023
critical