Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182856KB5031427: Windows Server 2012 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182862KB5031362: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
194794RHEL 9 : kernel (RHSA-2024:2394)NessusRed Hat Local Security Checks4/30/20246/3/2024
critical
177243Security Updates for Microsoft SharePoint Server 2019 (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/6/2024
critical
200081Progress Telerik Report Server Authentication Bypass (CVE-2024-4358)NessusCGI abuses6/4/20246/13/2024
critical
51911MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802)NessusWindows : Microsoft Bulletins2/8/201110/11/2023
high
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks4/3/20175/14/2023
critical
202043KB5040434: Windows 10 Version 1607 / Windows Server 2016 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20247/19/2024
critical
180467Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7)NessusMisc.9/4/20237/18/2024
critical
137256KB4561608: Windows 10 Version 1809 and Windows Server 2019 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high
137257KB4561674: Windows Server 2012 June 2020 Security UpdateNessusWindows : Microsoft Bulletins6/9/20203/6/2023
high
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers11/6/20207/17/2024
critical
143274Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013)NessusCGI abuses11/27/20208/29/2022
high
144803Amazon Linux 2 : php-pear (ALAS-2021-1584)NessusAmazon Linux Local Security Checks1/7/20218/29/2022
high
145000Amazon Linux AMI : php7-pear (ALAS-2021-1466)NessusAmazon Linux Local Security Checks1/14/20218/29/2022
high
145432GLSA-202101-23 : PEAR Archive_Tar: Directory traversalNessusGentoo Local Security Checks1/26/20218/30/2022
high
145766EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1164)NessusHuawei Local Security Checks2/1/20218/29/2022
high
151596KB5004249: Windows 10 1507 LTS Security Update (July 2021)NessusWindows : Microsoft Bulletins7/13/20216/17/2024
high
151597Security Updates for Internet Explorer (July 2021)NessusWindows : Microsoft Bulletins7/13/202112/29/2023
high
159675KB5012647: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
159685KB5012599: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
165202CentOS 8 : php:7.4 (CESA-2022:6542)NessusCentOS Local Security Checks9/15/20222/8/2023
high
169906Zyxel Command Injection (CVE-2022-30525) (Direct Check)NessusCGI abuses1/11/20237/17/2024
critical
174494openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks4/20/202310/24/2023
high
181235Google Chrome < 116.0.5845.187 VulnerabilityNessusWindows9/11/202310/2/2023
high
145264Oracle WebLogic Server Multiple Vulnerabilities (Jan 2021 CPU)NessusMisc.1/22/20217/19/2024
critical
104811Palo Alto Networks PAN-OS 8.0.x < 8.0.6 Multiple VulnerabilitiesNessusPalo Alto Local Security Checks12/15/20178/19/2022
critical
119424Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42)NessusMacOS X Local Security Checks12/6/20182/22/2022
critical
119568RHEL 6 : chromium-browser (RHSA-2018:3803)NessusRed Hat Local Security Checks12/11/20184/27/2024
high
119583KB4471322: Windows 8.1 and Windows Server 2012 R2 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20186/17/2024
critical
119586KB4471324: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20186/17/2024
critical
119590KB4471326: Windows Server 2012 December 2018 Security UpdateNessusWindows : Microsoft Bulletins12/11/20186/17/2024
critical
120966Fedora 29 : chromium (2019-859384e002)NessusFedora Local Security Checks1/7/20196/27/2024
high
121017KB4480960: Windows 7 and Windows Server 2008 R2 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20196/17/2024
high
121025Security Updates for Microsoft Office Viewer Products (January 2019)NessusWindows : Microsoft Bulletins1/8/20194/25/2023
high
117999KB4462919: Windows 10 Version 1803 and Windows Server Version 1803 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118000KB4462922: Windows 10 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118002KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
118005KB4463104: Windows Server 2008 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
121645Apple iOS < 12.1.4 Multiple VulnerabilitiesNessusMobile Devices2/7/20195/20/2024
critical
117632Apple iOS < 12.0 Multiple Vulnerabilities (EFAIL)NessusMobile Devices9/21/20185/20/2024
critical
126965Debian DLA-1863-1 : linux-4.9 security updateNessusDebian Local Security Checks7/24/20195/8/2024
high
127133Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML External Entity injection (XXE) vulnerabilityNessusCGI abuses8/12/20194/25/2023
critical
126569KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126576KB4507458: Windows 10 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
124060Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities (cisco-sa-20190123-rv-inject, cisco-sa-20190123-rv-info)NessusCISCO4/15/20194/25/2023
high
124102openSUSE Security Update : apache2 (openSUSE-2019-1209)NessusSuSE Local Security Checks4/17/20196/3/2024
high
128706Security Update for Microsoft Office (September 2019) (macOS)NessusMacOS X Local Security Checks9/11/20194/25/2023
high
125749FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2)NessusFreeBSD Local Security Checks6/7/201912/6/2022
critical