Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
152421KB5005094: Windows Server 2012 Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
152425KB5005095: Windows Server 2008 Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
152433KB5005106: Windows 8.1 and Windows Server 2012 R2 Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
154180Fedora 34 : chromium (2021-116eff380f)NessusFedora Local Security Checks10/16/20214/25/2023
high
154822openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1)NessusSuSE Local Security Checks11/2/20214/25/2023
high
157707AlmaLinux 8 : sudo (ALSA-2021:0218)NessusAlma Linux Local Security Checks2/9/20221/16/2023
high
158639openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1)NessusSuSE Local Security Checks3/5/20221/16/2024
critical
41392SuSE 11 Security Update : flash-player (SAT Patch Number 1149)NessusSuSE Local Security Checks9/24/20096/8/2022
high
42001openSUSE 10 Security Update : flash-player (flash-player-6387)NessusSuSE Local Security Checks10/6/20096/8/2022
high
69029SuSE 11.2 Security Update : java-1_6_0-openjdk (SAT Patch Number 8084)NessusSuSE Local Security Checks7/24/20133/29/2022
critical
69031Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-1908-1)NessusUbuntu Local Security Checks7/24/20133/29/2022
critical
69070SuSE 11.2 / 11.3 Security Update : java-1_7_0-ibm (SAT Patch Numbers 8106 / 8108)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
69090SuSE 11.2 Security Update : java-1_4_2-ibm (SAT Patch Number 8109)NessusSuSE Local Security Checks7/28/20133/29/2022
critical
70742IBM Domino 8.5.x < 8.5.3 FP 5 Multiple VulnerabilitiesNessusMisc.11/4/20135/25/2022
critical
71859IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)NessusMisc.1/8/20145/25/2022
critical
89674VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check)NessusMisc.3/4/20165/25/2022
high
188161Google Chrome < 120.0.6099.225 Multiple VulnerabilitiesNessusWindows1/16/20245/6/2024
high
172135Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1)NessusUbuntu Local Security Checks3/6/20231/9/2024
high
182432Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1)NessusUbuntu Local Security Checks10/3/202310/13/2023
critical
138895Cisco Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86)NessusCISCO7/24/20204/25/2023
high
139064Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86)NessusCISCO7/29/20204/25/2023
high
163952KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022)NessusWindows : Microsoft Bulletins8/9/20226/17/2024
critical
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows8/16/202210/25/2023
high
166028KB5018418: Windows 11 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
166029KB5018478: Windows Server 2012 Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
high
172533KB5023702: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
176838Microsoft Edge (Chromium) < 114.0.1823.41 Multiple VulnerabilitiesNessusWindows6/7/20237/20/2023
high
177235KB5027225: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20237/8/2024
critical
177251KB5027223: Windows 11 version 21H2 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
85273Firefox < 39.0.3 PDF Reader Arbitrary File Access (Mac OS X)NessusMacOS X Local Security Checks8/7/20155/25/2022
medium
85295RHEL 5 / 6 / 7 : firefox (RHSA-2015:1581)NessusRed Hat Local Security Checks8/10/20155/25/2022
medium
85400SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2015:1379-1)NessusSuSE Local Security Checks8/14/20155/25/2022
medium
85437openSUSE Security Update : MozillaFirefox (openSUSE-2015-548)NessusSuSE Local Security Checks8/17/20155/25/2022
critical
85763SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1476-1)NessusSuSE Local Security Checks9/3/20155/25/2022
critical
165221openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10120-1)NessusSuSE Local Security Checks9/16/202210/25/2023
critical
59684HP Systems Insight Manager < 7.0 Multiple VulnerabilitiesNessusWindows6/15/20123/8/2022
critical
85274Firefox ESR < 38.1.1 PDF Reader Arbitrary File AccessNessusWindows8/7/20155/25/2022
medium
85297Ubuntu 14.04 LTS : Firefox vulnerability (USN-2707-1)NessusUbuntu Local Security Checks8/10/201510/20/2023
high
200081Progress Telerik Report Server Authentication Bypass (CVE-2024-4358)NessusCGI abuses6/4/20246/13/2024
critical
51911MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802)NessusWindows : Microsoft Bulletins2/8/201110/11/2023
high
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
171444KB5022842: Windows Server 2022 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
171450KB5022836: Windows 11 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
182855KB5031354: Windows 11 version 22H2 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182856KB5031427: Windows Server 2012 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182862KB5031362: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
194794RHEL 9 : kernel (RHSA-2024:2394)NessusRed Hat Local Security Checks4/30/20246/3/2024
critical
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
167835AlmaLinux 9 : kernel (ALSA-2022:8267)NessusAlma Linux Local Security Checks11/18/20226/26/2024
high
183946SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks10/27/202310/27/2023
critical