Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
15660Debian DSA-562-1 : mysql - several vulnerabilitiesNessusDebian Local Security Checks11/10/20041/4/2021
critical
156622KB5009566: Windows 11 Security Updates (January 2022)NessusWindows : Microsoft Bulletins1/11/20226/17/2024
critical
15728Debian DSA-593-1 : imagemagick - buffer overflowNessusDebian Local Security Checks11/17/20041/4/2021
critical
15732Fedora Core 2 : gd-2.0.21-5.20.1 (2004-411)NessusFedora Local Security Checks11/17/20041/11/2021
critical
15682Debian DSA-584-1 : dhcp - format string vulnerabilityNessusDebian Local Security Checks11/10/20041/4/2021
critical
158067Debian DLA-2923-1 : h2database - LTS security updateNessusDebian Local Security Checks2/15/20222/16/2022
critical
158090Debian DSA-5076-1 : h2database - security updateNessusDebian Local Security Checks2/16/20222/22/2022
critical
165605Debian DLA-3128-1 : node-thenify - LTS security updateNessusDebian Local Security Checks9/30/202210/10/2023
critical
165625Debian DSA-5245-1 : chromium - security updateNessusDebian Local Security Checks10/3/202210/25/2023
high
165657RHEL 7 : Red Hat Single Sign-On 7.5.3 security update on RHEL 7 (Moderate) (RHSA-2022:6782)NessusRed Hat Local Security Checks10/5/20226/4/2024
critical
165660SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3502-1)NessusSuSE Local Security Checks10/5/20227/13/2023
high
165763Fortinet Fortigate Authentication Bypass (FG-IR-22-377)NessusFirewalls10/7/20222/24/2023
critical
165767Jenkins plugins Multiple Vulnerabilities (2022-09-21)NessusCGI abuses10/7/20226/5/2024
critical
16581HP-UX PHSS_26030 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
166701FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec)NessusFreeBSD Local Security Checks10/28/202210/6/2023
high
166725GLSA-202210-23 : libksba: Remote Code ExecutionNessusGentoo Local Security Checks10/31/202210/6/2023
critical
166888RHEL 9 : zlib (RHSA-2022:7314)NessusRed Hat Local Security Checks11/3/20224/28/2024
critical
166902Debian DSA-5269-1 : pypy3 - security updateNessusDebian Local Security Checks11/3/202210/5/2023
critical
166915Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-vgNtTpAs)NessusCISCO11/3/20228/25/2023
high
166926Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103)NessusCGI abuses11/3/20222/17/2023
high
166098Zimbra Collaboration Server 8.8.15 < 8.8.15 Patch 34 Multiple VulnerabilitiesNessusCGI abuses10/13/20223/8/2023
critical
166112openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10146-1)NessusSuSE Local Security Checks10/14/202211/11/2022
high
166125Amazon Linux 2022 : (ALAS2022-2022-148)NessusAmazon Linux Local Security Checks10/14/202210/9/2023
critical
166175Debian DSA-5255-1 : libksba - security updateNessusDebian Local Security Checks10/17/202210/9/2023
critical
166948RHEL 8 : Red Hat Single Sign-On 7.6.1 security update on RHEL 8 (Moderate) (RHSA-2022:7410)NessusRed Hat Local Security Checks11/4/20226/4/2024
critical
166968EulerOS 2.0 SP5 : zlib (EulerOS-SA-2022-2715)NessusHuawei Local Security Checks11/4/202210/5/2023
critical
167019Amazon Linux 2022 : (ALAS2022-2022-195)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
critical
167104KB5019970: Windows 10 LTS 1507 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
high
167115KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
high
167116KB5019961: Windows 11 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
high
165424SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165427SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165502Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusWindows9/27/202210/10/2023
high
165535GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/202210/10/2023
critical
166521RHEL 8 : libksba (RHSA-2022:7209)NessusRed Hat Local Security Checks10/26/20224/28/2024
critical
166547CentOS 7 : libksba (CESA-2022:7088)NessusCentOS Local Security Checks10/26/202210/6/2023
critical
166560Ubuntu 22.10 : Libksba vulnerability (USN-5688-2)NessusUbuntu Local Security Checks10/26/20227/10/2023
critical
166607Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks10/27/202210/6/2023
critical
166613AlmaLinux 9 : libksba (ALSA-2022:7090)NessusAlma Linux Local Security Checks10/27/202210/6/2023
critical
166620EulerOS 2.0 SP3 : zlib (EulerOS-SA-2022-2641)NessusHuawei Local Security Checks10/27/202210/6/2023
critical
166435Oracle Linux 7 : libksba (ELSA-2022-7088)NessusOracle Linux Local Security Checks10/24/202210/9/2023
critical
166444RHEL 8 : libksba (RHSA-2022:7089)NessusRed Hat Local Security Checks10/25/20224/28/2024
critical
168202openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1)NessusSuSE Local Security Checks11/27/20229/20/2023
high
168250SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2022:4259-1)NessusSuSE Local Security Checks11/29/20227/14/2023
high
168273Google Chrome < 108.0.5359.71 Multiple VulnerabilitiesNessusWindows11/29/20221/6/2023
high
168674RHEL 7 : bcel (RHSA-2022:8958)NessusRed Hat Local Security Checks12/13/20224/28/2024
critical
168723FreeBSD : chromium -- multiple vulnerabilities (83eb9374-7b97-11ed-be8f-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/14/20221/12/2023
high
170047Debian DSA-5317-1 : chromium - security updateNessusDebian Local Security Checks1/14/202310/24/2023
high
169232Fedora 35 : mod_security / mod_security_crs (2022-85a85c84b3)NessusFedora Local Security Checks12/23/202212/23/2022
critical
169237Fedora 35 : exim (2022-ebbac924d3)NessusFedora Local Security Checks12/23/202212/23/2022
critical