Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184189Apache ActiveMQ < 5.15.16 / 5.16.x < 5.16.7 / 5.17.x < 5.17.6 / 5.18.x < 5.18.3 RCENessusCGI abuses11/2/20237/31/2024
critical
186773Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Netatalk vulnerability (USN-6552-1)NessusUbuntu Local Security Checks12/12/20238/27/2024
critical
187754CentOS 7 : python-reportlab (RHSA-2023:5616)NessusCentOS Local Security Checks1/9/20241/9/2024
critical
206855NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2024-0054)NessusNewStart CGSL Local Security Checks9/10/20249/17/2024
critical
23892Mandrake Linux Security Advisory : mozilla-firefox (MDKSA-2006:143-1)NessusMandriva Local Security Checks12/16/20061/6/2021
critical
29760Fedora 8 : wireshark-0.99.7-2.fc8 (2007-4590)NessusFedora Local Security Checks12/24/20071/11/2021
critical
29766Fedora 7 : wireshark-0.99.7-1.fc7 (2007-4690)NessusFedora Local Security Checks12/24/20071/11/2021
critical
30044CentOS 3 : wireshark (CESA-2008:0059)NessusCentOS Local Security Checks1/22/20081/4/2021
critical
33400CentOS 4 : firefox (CESA-2008:0549)NessusCentOS Local Security Checks7/8/20081/4/2021
critical
33567Debian DSA-1615-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks7/24/20081/4/2021
critical
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows8/16/202210/25/2023
high
165067Google Chrome < 105.0.5195.125 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/14/202210/25/2023
high
165221openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10120-1)NessusSuSE Local Security Checks9/16/202210/25/2023
critical
165238openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10123-1)NessusSuSE Local Security Checks9/18/202210/25/2023
high
165500openSUSE 15 Security Update : opera (openSUSE-SU-2022:10130-1)NessusSuSE Local Security Checks9/27/202210/25/2023
high
38744Mac OS X 10.5.x < 10.5.7 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/13/20095/28/2024
critical
40379VMSA-2008-0010 : Updated Tomcat and Java JRE packages for VMware ESX 3.5 and VirtualCenterNessusVMware ESX Local Security Checks7/27/20091/6/2021
critical
77879CentOS 5 / 6 / 7 : bash (CESA-2014:1306)NessusCentOS Local Security Checks9/26/20144/25/2023
critical
77895RHEL 5 / 6 / 7 : bash (RHSA-2014:1306)NessusRed Hat Local Security Checks9/26/20144/25/2023
critical
78362Amazon Linux AMI : bash (ALAS-2014-419)NessusAmazon Linux Local Security Checks10/12/20141/31/2022
critical
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1)NessusUbuntu Local Security Checks1/25/20238/27/2024
critical
182622RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7 (Important) (RHSA-2023:5484)NessusRed Hat Local Security Checks10/5/20236/14/2024
critical
186970Amazon Linux 2023 : memcached, memcached-devel, memcached-selinux (ALAS2023-2023-449)NessusAmazon Linux Local Security Checks12/15/202312/15/2023
critical
203535Photon OS 5.0: Memcached PHSA-2023-5.0-0140NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
203727Photon OS 3.0: Memcached PHSA-2023-3.0-0685NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
142679KB4586817: Windows Server 2008 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
142690KB4586830: Windows 10 Version 1607 and Windows Server 2016 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
142693KB4586793: Windows 10 Version 1809 and Windows Server 2019 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
163766FreeBSD : chromium -- multiple vulnerabilities (96a41723-133a-11ed-be3b-3065ec8fd3ec)NessusFreeBSD Local Security Checks8/3/20222/5/2024
high
164107openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10086-1)NessusSuSE Local Security Checks8/13/20222/5/2024
high
172531KB5023752: Windows Server 2012 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
172533KB5023702: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
174214Debian DSA-5385-1 : firefox-esr - security updateNessusDebian Local Security Checks4/13/20236/9/2023
high
177235KB5027225: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20237/8/2024
critical
177251KB5027223: Windows 11 version 21H2 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
178228macOS 13.x < 13.4.1 (a) WebKit Code Execution (HT213825)NessusMacOS X Local Security Checks7/13/20236/14/2024
high
183946SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks10/27/20238/15/2024
high
206894KB5043064: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/20249/20/2024
critical
207243Apache OFBiz < 18.12.16 Multiple VulnerabilitiesNessusCGI abuses9/13/20249/16/2024
critical
84809MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows7/16/20154/22/2022
critical
84876SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1)NessusSuSE Local Security Checks7/20/20154/22/2022
critical
93148Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3596)NessusOracle Linux Local Security Checks8/29/20169/8/2021
critical
172448Debian DSA-5371-1 : chromium - security updateNessusDebian Local Security Checks3/10/20234/11/2023
high
190238Fortinet Fortigate (FG-IR-24-015)NessusFirewalls2/8/20245/22/2024
critical
60512Scientific Linux Security Update : lcms on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
28250Ubuntu 6.06 LTS / 6.10 / 7.04 : linux-restricted-modules-2.6.17/20, vmware-player-kernel-2.6.15 vulnerabilities (USN-543-1)NessusUbuntu Local Security Checks11/16/20071/19/2021
critical
37147Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913)NessusFedora Local Security Checks4/23/20091/11/2021
critical
37381Ubuntu 8.10 : OpenJDK vulnerabilities (USN-713-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
critical
39997openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40238openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-578)NessusSuSE Local Security Checks7/21/20091/14/2021
critical