Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks11/7/202311/8/2023
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks11/7/202311/7/2023
high
185418Zyxel Router Command Injection Vulnerability (CVE-2017-6884)NessusMisc.11/9/20235/28/2024
high
185537openSUSE 15 Security Update : vlc (openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks11/14/202311/14/2023
critical
187653GLSA-202401-04 : WebKitGTK+: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/5/20242/28/2024
critical
187246CentOS 7 : firefox (RHSA-2023:5197)NessusCentOS Local Security Checks12/22/202312/25/2023
high
188596EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3309)NessusHuawei Local Security Checks1/16/20241/17/2024
high
158260RHEL 7 : kpatch-patch (RHSA-2022:0592)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158264RHEL 7 : kernel-rt (RHSA-2022:0622)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158266RHEL 7 : kernel (RHSA-2022:0620)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158347RHEL 8 : kernel (RHSA-2022:0636)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158569SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1)NessusSuSE Local Security Checks3/3/20227/14/2023
medium
158610SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0703-1)NessusSuSE Local Security Checks3/5/20227/14/2023
high
158635openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0705-1)NessusSuSE Local Security Checks3/5/20224/25/2023
high
158688Ubuntu 20.04 LTS : Redis vulnerability (USN-5316-1)NessusUbuntu Local Security Checks3/8/202210/20/2023
critical
158756SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
158803RHEL 8 : firefox (RHSA-2022:0818)NessusRed Hat Local Security Checks3/11/20224/28/2024
critical
161325Checkbox Survey 6.12 <= 6.18 RCENessusMisc.5/18/20224/25/2023
critical
161402macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
162136Apache Airflow < 1.10.11 Multiple VulnerabilitiesNessusMisc.6/13/202210/20/2023
critical
162193KB5014743: Windows Server 2008 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162206KB5014710: Windows 10 LTS 1507 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162410Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSSNessusCGI abuses6/21/20224/25/2023
medium
162412Zimbra Collaboration Server < 8.6.0 P10 / 8.7 < 8.7.11 P1 / 8.8.x < 8.8.7 XSSNessusCGI abuses6/21/20226/21/2022
medium
162776Microsoft Edge (Chromium) < 103.0.1264.49 VulnerabilityNessusWindows7/7/202210/19/2023
high
159487SonicWall Secure Mobile Access (SMA) SQLi (SNWLID-2021-0017)NessusCGI abuses4/4/20224/25/2023
critical
159570WordPress Plugin 'Social Warfare' < 3.5.3 XSSNessusCGI abuses4/7/20226/6/2024
medium
159930Oracle Enterprise Manager Ops Center (Apr 2022 CPU)NessusMisc.4/20/20224/25/2023
critical
160009EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512)NessusHuawei Local Security Checks4/20/20221/13/2023
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks4/21/20224/25/2023
high
160542QNAP QTS / QuTS hero Improper Authorization Vulnerability in HBS 3 (QSA-21-13)NessusMisc.5/5/20224/25/2023
critical
160698EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698)NessusHuawei Local Security Checks5/7/20221/13/2023
high
158918RHEL 8 : thunderbird (RHSA-2022:0847)NessusRed Hat Local Security Checks3/15/20224/28/2024
critical
158922Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0850)NessusScientific Linux Local Security Checks3/15/20224/25/2023
critical
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159235Google Chrome < 99.0.4844.84 VulnerabilityNessusWindows3/25/202211/3/2023
high
159256EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359)NessusHuawei Local Security Checks3/28/20221/13/2023
high
159342SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1)NessusSuSE Local Security Checks3/30/20227/14/2023
medium
157791Rocky Linux 8 : grafana (RLSA-2021:3771)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
157807Rocky Linux 8 : polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
157848SAP NetWeaver AS Desynchronization (ICMAD)NessusWeb Servers2/9/202212/5/2022
critical
157884Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2/11/20224/25/2023
high
157898SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0363-1)NessusSuSE Local Security Checks2/11/202211/9/2023
high
158076RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10-1] (Important) (RHSA-2022:0540)NessusRed Hat Local Security Checks2/15/20224/28/2024
high
158163macOS 12.x < 12.2.1 (HT213092)NessusMacOS X Local Security Checks2/18/20225/28/2024
high
197272EulerOS Virtualization 3.0.6.6 : libwebp (EulerOS-SA-2024-1656)NessusHuawei Local Security Checks5/17/20245/17/2024
high
197841Apache Tomcat 9.0.0.M1 < 9.0.0.M13 multiple vulnerabilitiesNessusWeb Servers5/23/20245/23/2024
critical
85877MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656)NessusWindows : Microsoft Bulletins9/9/20153/28/2022
high