Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132237SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1)NessusSuSE Local Security Checks12/18/20194/3/2024
critical
132796EulerOS Virtualization for ARM 64 3.0.5.0 : kernel (EulerOS-SA-2020-1042)NessusHuawei Local Security Checks1/13/20204/1/2024
critical
134363SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0613-1)NessusSuSE Local Security Checks3/10/20203/22/2024
critical
159672KB5012649: Windows 7 and Windows Server 2008 R2 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
159684KB5012632: Windows Server 2008 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/20226/17/2024
critical
165764Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 Multiple Vulnerabilities (CloudBees Security Advisory 2022-07-27)NessusCGI abuses10/7/20226/4/2024
high
174021Node.js Module vm2 < 3.9.15 Sandbox BreakoutNessusMisc.4/7/20236/6/2024
critical
184942Rocky Linux 9 : curl (RLSA-2023:0333)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
187105Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenSSH vulnerabilities (USN-6560-1)NessusUbuntu Local Security Checks12/19/202312/22/2023
critical
188189EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2816)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188292EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2792)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188546EulerOS 2.0 SP8 : openssh (EulerOS-SA-2023-3140)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
188904EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-3157)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
191179CentOS 9 : curl-7.76.1-21.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
194644Fedora 37 : cacti / cacti-spine (2023-788d505ddc)NessusFedora Local Security Checks4/29/20244/30/2024
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)NessusCGI abuses4/21/201711/30/2021
critical
40056openSUSE Security Update : libxml2 (libxml2-184)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
81450Debian DSA-3171-1 : samba - security updateNessusDebian Local Security Checks2/24/20151/11/2021
critical
81468RHEL 5 : samba3x (RHSA-2015:0249)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
81473RHEL 6 : samba (RHSA-2015:0254)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81475RHEL 6 : Storage Server (RHSA-2015:0256)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81479Scientific Linux Security Update : samba on SL7.x x86_64 (20150223)NessusScientific Linux Local Security Checks2/24/20151/14/2021
critical
81561openSUSE Security Update : samba (openSUSE-2015-179)NessusSuSE Local Security Checks2/27/20151/19/2021
critical
82334Mandriva Linux Security Advisory : samba (MDVSA-2015:081)NessusMandriva Local Security Checks3/30/20151/14/2021
critical
90558openSUSE Security Update : samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks4/18/20161/19/2021
high
195469Fedora 38 : stb (2024-5e5d8c2581)NessusFedora Local Security Checks5/11/20247/22/2024
critical
200515Zyxel NAS Multiple VulnerabilitiesNessusMisc.6/14/20246/17/2024
critical
64467RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0236)NessusRed Hat Local Security Checks2/5/20131/14/2021
critical
159741Google Chrome < 100.0.4896.127 VulnerabilityNessusWindows4/14/202211/1/2023
high
159766FreeBSD : chromium -- multiple vulnerabilities (a25ea27b-bced-11ec-87b5-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/15/202211/1/2023
high
177247KB5027222: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
185751ManageEngine SupportCenter Plus < 11.0 Build 11023NessusCGI abuses11/15/202311/15/2023
critical
12465RHEL 2.1 : XFree86 (RHSA-2004:060)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
128280Webmin < 1.930 Remote Code Execution VulnerabilityNessusMisc.8/28/20194/25/2023
critical
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
149614openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash)NessusSuSE Local Security Checks5/18/20214/25/2023
critical
160502Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenSSL vulnerabilities (USN-5402-1)NessusUbuntu Local Security Checks5/4/202210/16/2023
critical
161207Debian DLA-3008-1 : openssl - LTS security updateNessusDebian Local Security Checks5/15/202210/27/2023
critical
162390SUSE SLES12 Security Update : openssl (SUSE-SU-2022:2098-1)NessusSuSE Local Security Checks6/17/20227/13/2023
critical
163332Oracle MySQL Server (Jul 2022 CPU)NessusDatabases7/21/202211/1/2023
critical
163890Oracle Linux 8 : openssl (ELSA-2022-9683)NessusOracle Linux Local Security Checks8/5/202210/16/2023
critical
165405EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2022-2396)NessusHuawei Local Security Checks9/24/202210/11/2023
critical
167697AlmaLinux 9 : openssl (ALSA-2022:6224)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
168637Fortinet Fortigate heap-based buffer overflow in sslvpnd (FG-IR-22-398)NessusFirewalls12/12/202210/31/2023
critical
173139Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-051)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
176642Fedora 37 : webkitgtk (2023-23cc337543)NessusFedora Local Security Checks6/3/20234/29/2024
high
176643Fedora 38 : webkitgtk (2023-9e75e38b47)NessusFedora Local Security Checks6/3/20234/29/2024
high
176746Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432)NessusOracle Linux Local Security Checks6/6/20236/6/2023
high
177261Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432)NessusRocky Linux Local Security Checks6/13/202311/6/2023
high
177474macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813)NessusMacOS X Local Security Checks6/21/20236/14/2024
high