Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
192927Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities (CVE-2024-21894)NessusMisc.4/4/20244/11/2024
critical
189535Apple TV < 17.3 Multiple Vulnerabilities (HT214055)NessusMisc.1/25/20241/31/2024
high
191602Amazon Linux 2 : engrampa (ALASMATE-DESKTOP1.X-2024-008)NessusAmazon Linux Local Security Checks3/6/20243/6/2024
critical
187134Google Chrome < 120.0.6099.129 VulnerabilityNessusWindows12/20/20235/6/2024
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks12/21/20231/4/2024
high
169526RHEL 9 : webkit2gtk3 (RHSA-2023:0021)NessusRed Hat Local Security Checks1/5/20234/28/2024
high
169527Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0021)NessusOracle Linux Local Security Checks1/5/20239/15/2023
high
184861Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
85696Debian DSA-3345-1 : iceweasel - security updateNessusDebian Local Security Checks8/31/20151/11/2021
critical
187859Security Update for Microsoft .NET Core (January 2024)NessusWindows1/10/20242/16/2024
critical
53625IBM Tivoli Directory Server Vulnerabilities (credentialed check)NessusWindows5/2/201111/15/2018
critical
56345USN-1220-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks9/30/201112/1/2016
critical
56466Ubuntu 10.10 : linux vulnerabilities (USN-1227-1)NessusUbuntu Local Security Checks10/12/20119/19/2019
critical
60626Scientific Linux Security Update : seamonkey on SL3.0.9 i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67894Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1163)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
84788RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/16/20154/25/2023
low
84789RHEL 5 : java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/16/20154/25/2023
low
84792Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks7/16/201512/5/2022
low
84817Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks7/17/20154/25/2023
low
85031Debian DSA-3316-1 : openjdk-7 - security update (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks7/28/201512/5/2022
low
85127CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks7/31/20154/25/2023
low
85149RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/31/20154/25/2023
low
85695Debian DLA-303-1 : openjdk-6 security update (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks8/31/201512/5/2022
low
41357SuSE 11 Security Update : MozillaFirefox (SAT Patch Number 1134)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
168723FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/20221/12/2023
high
168882Debian DSA-5302-1 : chromium - security updateNessusDebian Local Security Checks12/16/202212/16/2022
high
168897openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
70214Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17)NessusWindows9/30/20134/11/2022
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical
200978PyTorch < 2.2.2 RCENessusArtificial Intelligence6/25/20248/1/2024
critical
170143Atlassian Bitbucket < 7.6.19 / 7.17.12 / 7.21.6 / 8.0.5 / 8.1.5 / 8.2.4 / 8.3.3 / 8.4.2 Command InjectionNessusCGI abuses1/18/20235/31/2024
critical
175001Google Chrome < 113.0.5672.63 Multiple VulnerabilitiesNessusWindows5/2/20237/27/2023
high
175040FreeBSD : chromium -- multiple vulnerabilities (246174d3-e979-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/3/20235/19/2023
high
36137GLSA-200904-09 : MIT Kerberos 5: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/11/20091/6/2021
critical
40253openSUSE Security Update : krb5 (krb5-740)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40393VMSA-2009-0008 : ESX Service Console update for krb5NessusVMware ESX Local Security Checks7/27/20091/6/2021
critical
41976HP-UX PHSS_39765 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)NessusHP-UX Local Security Checks10/5/20091/11/2021
critical
41977HP-UX PHSS_39766 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)NessusHP-UX Local Security Checks10/5/20091/11/2021
critical
41978HP-UX PHSS_39774 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)NessusHP-UX Local Security Checks10/5/20091/11/2021
critical
43740CentOS 4 : krb5 (CESA-2009:0409)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
41247SuSE9 Security Update : CUPS (YOU Patch Number 12261)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
177937Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01)NessusSlackware Local Security Checks7/4/20237/13/2023
high
178272RHEL 8 : firefox (RHSA-2023:4070)NessusRed Hat Local Security Checks7/13/20234/28/2024
high
178308AlmaLinux 8 : firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks7/14/20237/14/2023
high
178342Oracle Linux 8 : thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks7/17/20237/27/2023
high
184524Rocky Linux 8 : thunderbird (RLSA-2023:4063)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
60564Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
70380GLSA-201310-07 : OpenJPEG: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks10/11/20131/6/2021
critical
89114VMware ESX Multiple Vulnerabilities (VMSA-2009-0008) (remote check)NessusMisc.3/3/20161/6/2021
critical
189946FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2/2/20242/6/2024
high