Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154093SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
154180Fedora 34 : chromium (2021-116eff380f)NessusFedora Local Security Checks10/16/20214/25/2023
high
154188Amazon Linux AMI : httpd24 (ALAS-2021-1543)NessusAmazon Linux Local Security Checks10/17/20211/18/2024
critical
154419RHEL 7 : xstream (RHSA-2021:3956)NessusRed Hat Local Security Checks10/26/20214/28/2024
high
154544NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype Vulnerability (NS-SA-2021-0144)NessusNewStart CGSL Local Security Checks10/27/202112/5/2022
medium
151673Google Chrome < 91.0.4472.164 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/15/202111/30/2021
high
153369Microsoft Edge (Chromium) < 93.0.961.47 VulnerabilityNessusWindows9/14/202111/30/2021
high
153829Google Chrome < 94.0.4606.71 Multiple VulnerabilitiesNessusWindows10/1/20214/25/2023
high
153839Microsoft Edge (Chromium) < 94.0.992.38 Multiple VulnerabilitiesNessusWindows10/1/20214/25/2023
high
153868SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1)NessusSuSE Local Security Checks10/5/20217/13/2023
high
153023SUSE SLED12 / SLES12 Security Update : php72 (SUSE-SU-2021:2926-1)NessusSuSE Local Security Checks9/4/20217/14/2023
high
156400EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2915)NessusHuawei Local Security Checks12/30/20214/25/2023
critical
156428EulerOS 2.0 SP5 : httpd (EulerOS-SA-2021-2931)NessusHuawei Local Security Checks12/31/20214/25/2023
critical
156571Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012)NessusOracle Linux Local Security Checks1/10/20224/25/2023
medium
156572Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9014)NessusOracle Linux Local Security Checks1/10/20224/25/2023
high
156617KB5009543: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (January 2022) NessusWindows : Microsoft Bulletins1/11/20226/17/2024
critical
156652Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks1/12/20224/25/2023
high
156717Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059)NessusScientific Linux Local Security Checks1/13/20224/25/2023
high
166966D-Link Routers RCE (CVE-2020-25506)NessusCGI abuses11/4/20228/10/2023
critical
167118KB5020005: Windows Server 2008 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
high
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
171854AlmaLinux 9 : webkit2gtk3 (ALSA-2023:0903)NessusAlma Linux Local Security Checks2/23/20232/23/2023
high
171945Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2/28/20233/21/2023
high
173374Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1)NessusUbuntu Local Security Checks3/24/20235/8/2023
high
173445AlmaLinux 9 : kpatch-patch (ALSA-2023:1471)NessusAlma Linux Local Security Checks3/27/20233/30/2023
high
173454SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1)NessusSuSE Local Security Checks3/28/202310/24/2023
high
172498NETGEAR WNR2000 RCE (PSV-2016-0261)NessusCGI abuses3/13/20233/14/2023
critical
172542RHEL 9 : kernel-rt (RHSA-2023:1203)NessusRed Hat Local Security Checks3/14/20234/28/2024
high
172547RHEL 9 : kernel (RHSA-2023:1202)NessusRed Hat Local Security Checks3/14/20234/28/2024
high
174590RHEL 9 : webkit2gtk3 (RHSA-2023:1918)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
174958Fedora 37 : webkitgtk (2023-a4bbf02a57)NessusFedora Local Security Checks4/30/20234/29/2024
high
175078Debian DSA-5397-1 : wpewebkit - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
175344KB5026426: Windows Server 2008 R2 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
175349KB5026409: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (May 2023)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
173645SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173646McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114)NessusWindows3/29/20233/29/2023
high
173768SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1)NessusSuSE Local Security Checks4/2/202310/24/2023
high
173864RHEL 8 : kernel-rt (RHSA-2023:1560)NessusRed Hat Local Security Checks4/4/20234/28/2024
high
173870RHEL 8 : kpatch-patch (RHSA-2023:1590)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173915AlmaLinux 8 : kernel (ALSA-2023:1566)NessusAlma Linux Local Security Checks4/5/202310/4/2023
high
173921RHEL 8 : kpatch-patch (RHSA-2023:1662)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
138901MySQL Enterprise Monitor 3.4.x < 3.4.10 / 4.x < 4.0.7 / 8.x < 8.0.3 Multiple Vulnerabilities (Oct 2018 CPU)NessusCGI abuses7/24/20204/25/2023
critical
139491KB4571719: Windows 7 and Windows Server 2008 R2 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20206/17/2024
critical
144627Debian DLA-2508-1 : roundcube security updateNessusDebian Local Security Checks12/29/20206/26/2023
medium
141573Google Chrome < 86.0.4240.111 Multiple VulnerabilitiesNessusWindows10/20/202012/5/2022
high
141615Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FreeType vulnerability (USN-4593-1)NessusUbuntu Local Security Checks10/20/202010/20/2023
medium
142679KB4586817: Windows Server 2008 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
142681KB4586787: Windows 10 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20202/9/2024
high
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks11/17/202012/5/2022
high
143164RHEL 6 : chromium-browser (RHSA-2020:5165)NessusRed Hat Local Security Checks11/23/20204/28/2024
critical