Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142683KB4586805: Windows 7 and Windows Server 2008 R2 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
142719Google Chrome < 86.0.4240.198 Multiple VulnerabilitiesNessusWindows11/11/20204/25/2023
critical
142850GLSA-202011-13 : Salt: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/12/202012/6/2022
critical
142881Apple iOS < 14.2 Multiple VulnerabilitiesNessusMobile Devices11/13/20205/20/2024
high
142901Microsoft Edge (Chromium) < 86.0.622.69 Multiple VulnerabilitiesNessusWindows11/14/20204/25/2023
critical
142955Fedora 33 : chromium (2020-4e8e48da22)NessusFedora Local Security Checks11/17/202012/6/2022
high
143227Fedora 32 : chromium (2020-3e005ce2e0)NessusFedora Local Security Checks11/24/20202/8/2024
critical
131925KB4530681: Windows 10 December 2019 Security UpdateNessusWindows : Microsoft Bulletins12/10/20191/19/2023
high
131951Cisco IOS Software Multiple DoS Vulnerabilities (cisco-sa-20180328-slogin)NessusCISCO12/11/20194/25/2023
medium
132005SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
132221Oracle Linux 7 : openslp (ELSA-2019-4240)NessusOracle Linux Local Security Checks12/18/20194/25/2023
critical
132397Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)NessusCGI abuses12/24/20191/19/2023
critical
141092Ubuntu 16.04 LTS : Tomcat vulnerabilities (USN-4557-1)NessusUbuntu Local Security Checks9/30/202010/20/2023
critical
141474SonicWall SonicOS Buffer Overflow VulnerabilityNessusFirewalls10/16/20204/25/2023
critical
143512Debian DLA-2480-2 : salt regression updateNessusDebian Local Security Checks12/7/202012/6/2022
critical
143574VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027)NessusCGI abuses12/8/20204/25/2023
critical
129800Debian DLA-1954-1 : lucene-solr security updateNessusDebian Local Security Checks10/11/20194/18/2024
high
136642GLSA-202005-12 : OpenSLP: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/15/20201/25/2022
critical
136695Photon OS 1.0: Salt3 PHSA-2020-1.0-0294NessusPhotonOS Local Security Checks5/18/20204/25/2023
critical
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
180639Oracle Linux 6 : firefox (ELSA-2020-1339)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
180923Oracle Linux 6 : thunderbird (ELSA-2020-1488)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
181014macOS 13.x < 13.5.2 (HT213906)NessusMacOS X Local Security Checks9/7/20236/14/2024
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182382Debian DSA-5508-1 : chromium - security updateNessusDebian Local Security Checks9/30/202310/2/2023
high
182403Debian DLA-3591-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/30/202311/1/2023
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20234/29/2024
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks10/2/20234/29/2024
high
182521Progress WS_FTP Server < 8.7.4, 8.8.0 < 8.8.2 Multiple VulnerabilitiesNessusFTP10/4/202310/6/2023
critical
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks10/6/20234/29/2024
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks10/10/20234/29/2024
high
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
181211Debian DSA-5493-1 : open-vm-tools - security updateNessusDebian Local Security Checks9/11/20239/11/2023
high
177787RHEL 9 : open-vm-tools (RHSA-2023:3947)NessusRed Hat Local Security Checks6/29/20234/28/2024
low
177788RHEL 8 : open-vm-tools (RHSA-2023:3950)NessusRed Hat Local Security Checks6/29/20234/28/2024
low
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks7/1/20234/29/2024
high
178043Debian DSA-5449-1 : webkit2gtk - security updateNessusDebian Local Security Checks7/8/20237/8/2023
high
178049Rocky Linux 9 : open-vm-tools (RLSA-2023:3948)NessusRocky Linux Local Security Checks7/8/20237/8/2023
low
178533Amazon Linux 2023 : open-vm-tools, open-vm-tools-desktop, open-vm-tools-devel (ALAS2023-2023-259)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
low
178539Amazon Linux 2 : open-vm-tools (ALAS-2023-2139)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
low
158121OracleVM 3.4 : polkit (OVMSA-2022-0006)NessusOracleVM Local Security Checks2/17/20221/16/2023
high
158238SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158294EulerOS 2.0 SP3 : httpd (EulerOS-SA-2022-1167)NessusHuawei Local Security Checks2/23/20224/25/2023
critical
158330Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158416EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1243)NessusHuawei Local Security Checks2/25/20224/25/2023
high
158438CentOS 7 : kernel (CESA-2022:0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
158748SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks3/11/20221/16/2023
high
158873RHEL 7 : firefox (RHSA-2022:0824)NessusRed Hat Local Security Checks3/12/20224/28/2024
critical