Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141360Pulse Policy Secure < 9.1R8.2 (SA44588)NessusMisc.10/9/20204/25/2023
high
136078SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2020:1126-1)NessusSuSE Local Security Checks4/29/20201/11/2023
critical
136175Sophos XG Firewall - SQL InjectionNessusFirewalls4/30/20204/25/2023
critical
136662SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1272-1)NessusSuSE Local Security Checks5/15/20201/11/2023
critical
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks11/18/202012/5/2022
high
143115macOS 11.0.x < 11.0.1NessusMacOS X Local Security Checks11/19/20205/28/2024
high
143138Debian DLA-2458-1 : drupal7 security updateNessusDebian Local Security Checks11/20/20201/20/2022
high
143140Fedora 33 : chromium (2020-2d0c0ee838)NessusFedora Local Security Checks11/20/20201/21/2022
critical
143498openSUSE Security Update : opera (openSUSE-2020-2178)NessusSuSE Local Security Checks12/7/20201/21/2022
critical
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks12/8/202012/5/2022
high
136951Debian DLA-2209-1 : tomcat8 security updateNessusDebian Local Security Checks5/29/20203/8/2024
critical
136979Debian DLA-2223-1 : salt security updateNessusDebian Local Security Checks6/1/20203/8/2024
critical
129414Debian DSA-4536-1 : exim4 - security updateNessusDebian Local Security Checks9/30/20193/9/2022
critical
129768Fedora 29 : exim (2019-d778bd4137)NessusFedora Local Security Checks10/10/20194/18/2024
critical
133921EulerOS 2.0 SP5 : openslp (EulerOS-SA-2020-1120)NessusHuawei Local Security Checks2/24/20204/25/2023
critical
133953Google Chrome < 80.0.3987.122 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/24/20204/25/2023
high
134190FreeBSD : Solr -- multiple vulnerabilities (e59cb761-5ad8-11ea-abb7-001b217b3468)NessusFreeBSD Local Security Checks3/2/20204/25/2023
high
134243Debian DLA-2133-1 : tomcat7 security updateNessusDebian Local Security Checks3/6/20203/25/2024
critical
134375KB4540694: Windows Server 2012 March 2020 Security UpdateNessusWindows : Microsoft Bulletins3/10/20206/17/2024
high
134433Debian DSA-4638-1 : chromium - security updateNessusDebian Local Security Checks3/12/202012/7/2022
high
191550Unitronics VisiLogic < 9.9.00 Default PasswordNessusWindows3/5/20243/5/2024
critical
190182CentOS 8 : webkit2gtk3 (CESA-2023:0902)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
193814Azul Zulu Java Multiple Vulnerabilities (2024-04-16)NessusMisc.4/24/20244/24/2024
critical
193897Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO4/25/20245/31/2024
medium
140192Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688)NessusCGI abuses9/2/20204/25/2023
medium
140282NewStart CGSL CORE 5.04 / MAIN 5.04 : tomcat Vulnerability (NS-SA-2020-0038)NessusNewStart CGSL Local Security Checks9/7/20201/11/2023
critical
151083openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0881-1)NessusSuSE Local Security Checks6/28/20211/18/2022
high
146757Debian DSA-4858-1 : chromium - security updateNessusDebian Local Security Checks2/22/20211/19/2024
critical
147370NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks3/10/202112/5/2022
medium
147812Microsoft Edge (Chromium) < 89.0.774.54 Multiple VulnerabilitiesNessusWindows3/16/20214/25/2023
high
148236Debian DSA-4877-1 : webkit2gtk - security updateNessusDebian Local Security Checks3/30/20215/6/2022
critical
148262Apple iOS < 12.5.2 Vulnerability (HT212257)NessusMobile Devices4/1/20216/25/2024
medium
148399SAP NetWeaver AS Java Invoker Servlet Code Execution (1445998)NessusWeb Servers4/9/20214/25/2023
critical
148400SAP NetWeaver AS Java Monitoring Directory Traversal (2234971)NessusWeb Servers4/9/20214/25/2023
high
148487Google Chrome < 89.0.4389.128 Multiple VulnerabilitiesNessusWindows4/13/20214/11/2022
high
148746openSUSE Security Update : chromium (openSUSE-2021-567)NessusSuSE Local Security Checks4/19/202111/30/2021
high
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
150269openSUSE Security Update : chromium (openSUSE-2021-825)NessusSuSE Local Security Checks6/4/20214/25/2023
high
150357KB5003695: Windows Server 2008 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
150363KB5003697: Windows Server 2012 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
144192EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510)NessusHuawei Local Security Checks12/14/20204/25/2023
medium
144774IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.16 / 9.0.0.0 < 9.0.5.0 Multiple Vulnerabilities (880413)NessusWeb Servers1/6/20214/25/2023
high
143632SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)NessusSuSE Local Security Checks12/9/20204/25/2023
critical
143723SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143745SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143928NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0064)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
144920Fedora 32 : roundcubemail (2021-2cb0643316)NessusFedora Local Security Checks1/13/20216/22/2023
medium
145858CentOS 8 : thunderbird (CESA-2020:1495)NessusCentOS Local Security Checks2/1/20214/25/2023
critical
146301Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerability (USN-4723-1)NessusUbuntu Local Security Checks2/8/202110/16/2023
high