Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153885Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)NessusCGI abuses10/5/20217/17/2024
high
155600Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013)NessusCGI abuses11/18/20217/17/2024
critical
155998Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check)NessusWeb Servers12/10/20217/17/2024
critical
156158Apache Log4Shell RCE detection via callback correlation (Direct Check IMAP)NessusMisc.12/17/20217/17/2024
critical
156162Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet)NessusMisc.12/17/20217/17/2024
critical
156164Apache Log4Shell CVE-2021-45046 Bypass Remote Code ExecutionNessusWeb Servers12/17/20217/17/2024
critical
156166Apache Log4Shell RCE detection via callback correlation (Direct Check SSH)NessusMisc.12/17/20217/17/2024
critical
156471Apache Solr Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20227/17/2024
critical
173897Cacti 1.2.22 Command Injection (CVE-2022-46169)NessusWeb Servers4/5/20237/17/2024
critical
179133Adobe ColdFusion Code Execution (APSB23-25) (Direct Check)NessusCGI abuses8/1/20237/17/2024
high
186650Apache ActiveMQ RCE (CVE-2023-46604)NessusMisc.12/7/20237/17/2024
critical
191753Android Buffer Overflow in WhatsApp (CVE-2019-3568)NessusMobile Devices3/8/20247/17/2024
critical
105389GoAhead Server CGI Remote Code ExecutionNessusCGI abuses12/20/20177/17/2024
high
119776GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561)NessusWeb Servers12/19/20187/17/2024
critical
128551Drupal PHPUnit/Mailchimp Code Execution VulnerabilityNessusCGI abuses9/6/20197/17/2024
critical
132752Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check)NessusCGI abuses1/9/20207/17/2024
critical
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20217/17/2024
critical
149524Dell dbutil Driver Insufficient Access Control (DSA-2021-088)NessusWindows5/17/20217/17/2024
high
85631Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-586) (Bar Mitzvah) (Logjam)NessusAmazon Linux Local Security Checks8/26/201512/5/2022
low
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks4/3/20175/14/2023
critical
177243Security Updates for Microsoft SharePoint Server 2019 (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/6/2024
critical
202043KB5040434: Windows 10 Version 1607 / Windows Server 2016 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/19/2024
critical
137256KB4561608: Windows 10 Version 1809 and Windows Server 2019 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high
137257KB4561674: Windows Server 2012 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers11/6/20207/17/2024
critical
143274Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013)NessusCGI abuses11/27/20208/29/2022
high
144803Amazon Linux 2 : php-pear (ALAS-2021-1584)NessusAmazon Linux Local Security Checks1/7/20218/29/2022
high
145000Amazon Linux AMI : php7-pear (ALAS-2021-1466)NessusAmazon Linux Local Security Checks1/14/20218/29/2022
high
145432GLSA-202101-23 : PEAR Archive_Tar: Directory traversalNessusGentoo Local Security Checks1/26/20218/30/2022
high
145766EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1164)NessusHuawei Local Security Checks2/1/20218/29/2022
high
151596KB5004249: Windows 10 1507 LTS Security Update (July 2021)NessusWindows : Microsoft Bulletins7/13/20216/17/2024
high
151597Security Updates for Internet Explorer (July 2021)NessusWindows : Microsoft Bulletins7/13/202112/29/2023
high
159675KB5012647: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
159685KB5012599: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
165202CentOS 8 : php:7.4 (CESA-2022:6542)NessusCentOS Local Security Checks9/15/20222/8/2023
high
169906Zyxel Command Injection (CVE-2022-30525) (Direct Check)NessusCGI abuses1/11/20237/17/2024
critical
174494openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks4/20/202310/24/2023
high
181235Google Chrome < 116.0.5845.187 VulnerabilityNessusWindows9/11/202310/2/2023
high
181313KB5030217: Windows 11 version 21H2 Security Update (September 2023)NessusWindows : Microsoft Bulletins9/12/20236/17/2024
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181349Mozilla Firefox < 117.0.1NessusWindows9/13/202310/6/2023
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows9/13/202310/6/2023
high
181397Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181400openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks9/14/202310/2/2023
high
181426Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1)NessusUbuntu Local Security Checks9/14/202310/20/2023
high
181449Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks9/15/20234/30/2024
high
181502SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181509Debian DSA-5498-1 : thunderbird - security updateNessusDebian Local Security Checks9/17/202310/2/2023
high