Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171078ManageEngine ServiceDesk Plus Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses2/7/20236/24/2024
critical
171253Atlassian Bitbucket RCE (CVE-2022-36804)NessusCGI abuses2/9/20235/31/2024
high
171399Apple iOS < 16.3.1 Multiple Vulnerabilities (HT213635)NessusMobile Devices2/14/20236/25/2024
high
164982Trend Micro Apex One Multiple Vulnerabilities (000291528)NessusWindows9/13/202212/5/2022
critical
165087Oracle Linux 6 : kernel (ELSA-2022-9781)NessusOracle Linux Local Security Checks9/14/202212/7/2023
high
165275Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6)NessusMisc.9/21/202212/14/2023
critical
183026NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX579459)NessusCGI abuses10/13/20231/18/2024
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks10/18/202310/18/2023
high
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks10/20/202310/23/2023
critical
183751Ubuntu 18.04 ESM : libvpx vulnerabilities (USN-6403-2)NessusUbuntu Local Security Checks10/23/202310/23/2023
high
183870Fedora 37 : roundcubemail (2023-562e77957f)NessusFedora Local Security Checks10/25/20234/29/2024
medium
178969CentOS 7 : open-vm-tools (RHSA-2023:3944)NessusCentOS Local Security Checks7/28/202312/22/2023
low
179167Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078)NessusMisc.8/1/20236/24/2024
critical
181795AlmaLinux 9 : libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks9/22/202310/2/2023
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks9/26/202310/2/2023
high
182072Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusWindows9/27/202310/6/2023
high
182073Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/27/202310/6/2023
high
182081Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2)NessusUbuntu Local Security Checks9/28/202310/2/2023
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182165Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01)NessusSlackware Local Security Checks9/28/202311/1/2023
high
182379Debian DSA-5509-1 : firefox-esr - security updateNessusDebian Local Security Checks9/30/202311/1/2023
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows10/2/202310/23/2023
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks10/2/202310/13/2023
high
182431Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1)NessusUbuntu Local Security Checks10/3/202311/1/2023
critical
182435ARM Mali GPU Kernel Driver < r43p0 Improper Memory Access (CVE-2023-4211)NessusMisc.10/3/202310/5/2023
medium
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/4/202310/5/2023
high
182539RHEL 8 : firefox (RHSA-2023:5436)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182540RHEL 9 : thunderbird (RHSA-2023:5439)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks10/4/20234/23/2024
critical
182554RHEL 8 : thunderbird (RHSA-2023:5432)NessusRed Hat Local Security Checks10/4/20234/28/2024
critical
182594RHEL 7 : firefox (RHSA-2023:5477)NessusRed Hat Local Security Checks10/5/20234/28/2024
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks10/5/202311/1/2023
critical
182679Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961)NessusMobile Devices10/6/20235/20/2024
high
182692AlmaLinux 9 : thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks10/6/202311/1/2023
critical
182738Oracle Linux 8 : thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks10/6/202311/1/2023
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks10/7/202311/1/2023
high
182752Debian DLA-3601-1 : thunderbird - LTS security updateNessusDebian Local Security Checks10/8/202311/1/2023
critical
182778RHEL 9 : libvpx (RHSA-2023:5540)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182786RHEL 8 : libvpx (RHSA-2023:5537)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182787RHEL 8 : libvpx (RHSA-2023:5538)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
182788RHEL 9 : libvpx (RHSA-2023:5539)NessusRed Hat Local Security Checks10/9/20234/28/2024
high
181231macOS 12.x < 12.6.9 (HT213914)NessusMacOS X Local Security Checks9/11/20236/14/2024
high
181260SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2023:2604-2)NessusSuSE Local Security Checks9/12/20239/12/2023
low
181338FreeBSD : chromium -- multiple vulnerabilities (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks9/13/202310/2/2023
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181407Apple iOS < 15.7.9 Vulnerability (HT213913)NessusMobile Devices9/14/20236/25/2024
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks9/15/20234/30/2024
high
181493openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks9/16/202310/2/2023
high
181494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181510Debian DLA-3568-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/17/202310/6/2023
high