Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66996CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981)NessusCentOS Local Security Checks6/27/20133/29/2022
critical
75072openSUSE Security Update : xulrunner (openSUSE-SU-2013:1143-1)NessusSuSE Local Security Checks6/13/20143/29/2022
critical
104696GLSA-201711-15 : PHPUnit: Remote code executionNessusGentoo Local Security Checks11/20/201712/5/2022
critical
132865KB4534306: Windows 10 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/202012/5/2022
critical
159357SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1)NessusSuSE Local Security Checks3/31/20227/13/2023
high
159460openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1)NessusSuSE Local Security Checks4/1/20221/13/2023
high
159931SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1)NessusSuSE Local Security Checks4/20/202212/7/2023
high
100054Windows Server 2012 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20176/17/2024
high
100057Windows 8.1 and Windows Server 2012 R2 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20176/17/2024
high
100060KB4019473: Windows 10 Version 1511 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20176/17/2024
high
100761Windows 7 and Windows Server 2008 R2 June 2017 Security UpdatesNessusWindows : Microsoft Bulletins6/13/20176/17/2024
critical
137256KB4561608: Windows 10 Version 1809 and Windows Server 2019 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high
154995KB5007245: Windows Server 2012 Security Update (November 2021)NessusWindows : Microsoft Bulletins11/9/20216/17/2024
high
109898Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS)NessusMacOS X Local Security Checks5/17/20186/8/2022
critical
83353Microsoft Silverlight < 5.1.40416.00 Multiple Vulnerabilities (MS15-044 / MS15-049) (Mac OS X)NessusMacOS X Local Security Checks5/12/20155/25/2022
high
95476Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCENessusWindows12/2/20166/22/2023
high
95666Debian DSA-3730-1 : icedove - security updateNessusDebian Local Security Checks12/12/20166/22/2023
critical
61623Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19)NessusMacOS X Local Security Checks8/22/20126/8/2022
critical
84876SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1)NessusSuSE Local Security Checks7/20/20154/22/2022
critical
201039Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6)NessusMisc.6/26/20246/27/2024
critical
50888SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273)NessusSuSE Local Security Checks12/2/20106/8/2022
high
51657GLSA-201101-08 : Adobe Reader: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20116/8/2022
high
51705SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6161)NessusSuSE Local Security Checks1/27/20113/28/2022
critical
62593Oracle Java SE Multiple Vulnerabilities (October 2012 CPU)NessusWindows10/17/20124/11/2022
critical
66458RHEL 5 / 6 : acroread (RHSA-2013:0826)NessusRed Hat Local Security Checks5/16/20133/29/2022
critical
67201Debian DSA-2720-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks7/7/20133/29/2022
critical
68646Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) (ROBOT)NessusOracle Linux Local Security Checks7/12/20133/29/2022
critical
74793openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT)NessusSuSE Local Security Checks6/13/20143/29/2022
critical
89663VMware ESX / ESXi NFC and Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0003) (remote check)NessusMisc.3/4/20163/29/2022
critical
185896SysAid Server < 23.3.36 Path TraversalNessusWindows11/16/202312/11/2023
critical
189276ownCloud Server < 10.13.3 Multiple VulnerabilitiesNessusCGI abuses1/22/20241/22/2024
critical
197576FreeBSD : Openfire administration console authentication bypass (9bcff2c4-1779-11ef-b489-b42e991fc52e)NessusFreeBSD Local Security Checks5/22/20245/23/2024
high
192318Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6701-2)NessusUbuntu Local Security Checks3/20/20245/30/2024
high
192403Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6707-2)NessusUbuntu Local Security Checks3/21/20245/30/2024
high
192906Oracle Linux 8 : kernel (ELSA-2024-12266)NessusOracle Linux Local Security Checks4/3/20245/30/2024
high
193720SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1)NessusSuSE Local Security Checks4/23/20245/30/2024
high
195190SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1)NessusSuSE Local Security Checks5/9/20245/30/2024
high
195280EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1570)NessusHuawei Local Security Checks5/9/20247/9/2024
high
195296SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1580-1)NessusSuSE Local Security Checks5/10/20245/30/2024
high
197981RHEL 9 : kernel-rt (RHSA-2024:3414)NessusRed Hat Local Security Checks5/28/20245/30/2024
high
198105EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1735)NessusHuawei Local Security Checks5/29/20245/30/2024
high
139498Security Updates for Internet Explorer (August 2020)NessusWindows : Microsoft Bulletins8/11/20202/26/2024
high
171961Oracle Business Intelligence Enterprise Edition (Oct 2020 CPU)NessusMisc.2/28/20233/1/2023
high
132774Mozilla Thunderbird < 68.4.1NessusWindows1/10/20204/25/2023
high
132887RHEL 8 : firefox (RHSA-2020:0111)NessusRed Hat Local Security Checks1/15/20204/27/2024
high
133384RHEL 8 : thunderbird (RHSA-2020:0292)NessusRed Hat Local Security Checks1/31/20204/27/2024
high
119585KB4471323: Windows 10 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20185/25/2022
critical
119588KB4471327: Windows 10 Version 1703 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20185/25/2022
critical
119591KB4471332: Windows 10 Version 1809 and Windows Server 2019 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20185/25/2022
critical
150661SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14268-1)NessusSuSE Local Security Checks6/10/202112/6/2022
high