Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154244Atlassian Confluence Server Arbitrary File Read (CVE-2021-26085)NessusCGI abuses10/20/20212/12/2025
medium
172776CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-0266)NessusMarinerOS Local Security Checks3/20/20232/10/2025
high
109087Cisco IOS DHCP Multiple VulnerabilitiesNessusCISCO4/17/20184/25/2023
high
134729GLSA-202003-43 : Apache Tomcat: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/20/20201/10/2023
critical
134906CentOS 7 : tomcat (RHSA-2020:0855)NessusCentOS Local Security Checks3/26/202010/9/2024
critical
135686RHEL 5 / 6 / 7 : Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2020:1478)NessusRed Hat Local Security Checks4/16/202011/7/2024
critical
136014SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1111-1)NessusSuSE Local Security Checks4/27/20201/11/2023
critical
138023RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.23 (RHSA-2020:2779)NessusRed Hat Local Security Checks7/1/202011/7/2024
critical
138160RHEL 7 : tomcat (RHSA-2020:2840)NessusRed Hat Local Security Checks7/7/202011/7/2024
critical
140278NewStart CGSL MAIN 4.05 : tomcat6 Vulnerability (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks9/7/20201/11/2023
critical
143082RHEL 6 : tomcat6 (RHSA-2020:0912)NessusRed Hat Local Security Checks11/19/202011/7/2024
critical
166630Google Chrome < 107.0.5304.87 VulnerabilityNessusMacOS X Local Security Checks10/27/202210/6/2023
high
166704Debian DSA-5263-1 : chromium - security updateNessusDebian Local Security Checks10/30/202210/6/2023
high
166749Microsoft Edge (Chromium) < 107.0.1418.26 VulnerabilityNessusWindows11/1/202210/6/2023
high
168203openSUSE 15 Security Update : opera (openSUSE-SU-2022:10218-1)NessusSuSE Local Security Checks11/27/20229/20/2023
high
155384RHEL 8 : webkit2gtk3 (RHSA-2021:4686)NessusRed Hat Local Security Checks11/17/202111/7/2024
high
133845Apache Tomcat 9.0.0.M1 < 9.0.31 multiple vulnerabilitiesNessusWeb Servers2/21/20205/23/2024
critical
158200Debian DSA-5081-1 : redis - security updateNessusDebian Local Security Checks2/21/20224/25/2023
critical
138776NewStart CGSL MAIN 6.01 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0036)NessusNewStart CGSL Local Security Checks7/21/20204/25/2023
critical
149333macOS 11.x < 11.3.1 Multiple Vulnerabilities (HT212335)NessusMacOS X Local Security Checks5/7/20215/28/2024
high
209853Fortinet Fortigate using the LDAP test connectivity feature (FG-IR-18-157)NessusFirewalls10/28/202410/28/2024
medium
139082Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)NessusCGI abuses7/30/20202/12/2025
medium
204917DLink DIR Information Disclosure (PT-2011-30)NessusWeb Servers7/31/20243/19/2025
medium
223935Linux Distros Unpatched Vulnerability : CVE-2021-30661NessusMisc.3/5/20253/5/2025
high
142208Google Chrome < 86.0.4240.183 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/2/20204/25/2023
critical
142456Microsoft Edge (Chromium) < 86.0.622.63 Multiple VulnerabilitiesNessusWindows11/4/20204/25/2023
critical
142555openSUSE Security Update : chromium (openSUSE-2020-1831)NessusSuSE Local Security Checks11/6/202012/5/2022
critical
153630Google Chrome < 94.0.4606.61 VulnerabilityNessusWindows9/24/20214/25/2023
critical
131325Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike)NessusCISCO11/27/20194/25/2023
high
142941openSUSE Security Update : chromium (openSUSE-2020-1929)NessusSuSE Local Security Checks11/17/20201/21/2022
critical
164922SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3137-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
165268RHEL 9 : webkit2gtk3 (RHSA-2022:6634)NessusRed Hat Local Security Checks9/20/202211/7/2024
high
150997Cisco Firepower Threat Defense Software Web Services Interface Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe)NessusCISCO6/24/20214/25/2023
medium
124004Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template InjectionNessusCGI abuses4/11/20196/5/2024
critical
124674SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1)NessusSuSE Local Security Checks5/7/20194/25/2023
high
124851openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1374)NessusSuSE Local Security Checks5/13/20195/23/2024
high
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks11/24/20229/20/2023
critical
133619Security Updates for Internet Explorer (February 2020)NessusWindows : Microsoft Bulletins2/11/202012/6/2022
high
125148Apple TV < 12.3 Multiple VulnerabilitiesNessusMisc.5/15/20194/25/2023
critical
125150macOS 10.14.x < 10.14.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/15/20195/28/2024
critical
135202Mozilla Firefox < 74.0.1NessusWindows4/6/20204/25/2023
high
135692RHEL 8 : thunderbird (RHSA-2020:1495)NessusRed Hat Local Security Checks4/16/202011/7/2024
critical
135810Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/202012/6/2022
high
136194CentOS 7 : thunderbird (RHSA-2020:1489)NessusCentOS Local Security Checks5/1/202010/9/2024
critical
194908Mongo-Express < 0.54.0 RCENessusMisc.5/2/202410/7/2024
critical
206021Amazon Linux 2 : kernel (ALAS-2024-2622)NessusAmazon Linux Local Security Checks8/21/202412/11/2024
high
158203Debian DSA-5083-1 : webkit2gtk - security updateNessusDebian Local Security Checks2/21/20224/25/2023
high
143336Debian DLA-2466-1 : drupal7 security updateNessusDebian Local Security Checks11/30/20208/30/2022
high
143436Fedora 32 : 1:php-pear (2020-5271a896ff)NessusFedora Local Security Checks12/2/20208/30/2022
high
144483Debian DSA-4817-1 : php-pear - security updateNessusDebian Local Security Checks12/21/20208/30/2022
high