Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
79143Flash Player For Mac <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)NessusMacOS X Local Security Checks11/12/201411/25/2019
critical
82208Debian DLA-63-1 : bash security updateNessusDebian Local Security Checks3/26/20151/31/2022
critical
82272CentOS 5 / 6 / 7 : setroubleshoot (CESA-2015:0729)NessusCentOS Local Security Checks3/27/20151/4/2021
critical
84355RHEL 7 : php (RHSA-2015:1135)NessusRed Hat Local Security Checks6/24/20152/5/2021
critical
160208WSO2 Multiple Products File Upload Remote Command Execution (CVE-2022-29464)NessusCGI abuses4/26/20227/17/2024
critical
177243Security Updates for Microsoft SharePoint Server 2019 (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/6/2024
critical
186540Debian DLA-3675-1 : zbar - LTS security updateNessusDebian Local Security Checks12/4/202312/4/2023
critical
189410RHCOS 4 : OpenShift Container Platform 4.13.5 (RHSA-2023:4093)NessusRed Hat Local Security Checks1/24/20241/24/2024
critical
34274RHEL 4 / 5 : firefox (RHSA-2008:0879)NessusRed Hat Local Security Checks9/24/20081/14/2021
critical
60008RHEL 5 / 6 : firefox (RHSA-2012:1088)NessusRed Hat Local Security Checks7/18/20124/27/2024
medium
206894KB5043064: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (September 2024)NessusWindows : Microsoft Bulletins9/10/20249/20/2024
critical
207243Apache OFBiz < 18.12.16 Multiple VulnerabilitiesNessusCGI abuses9/13/20249/16/2024
critical
84809MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows7/16/20154/22/2022
critical
84876SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1)NessusSuSE Local Security Checks7/20/20154/22/2022
critical
93148Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3596)NessusOracle Linux Local Security Checks8/29/20169/8/2021
critical
127841KB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127845KB4512501: Windows 10 Version 1803 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
181345Security Updates for Microsoft Office Products C2R Multiple Vulnerabilities (September 2023)NessusWindows9/13/202310/13/2023
critical
181412Node.js Module vm2 < 3.9.16 Sandbox BreakoutNessusMisc.9/14/20236/6/2024
critical
181828SUSE SLES12 Security Update : busybox (SUSE-SU-2023:3729-1)NessusSuSE Local Security Checks9/23/20239/23/2023
critical
142679KB4586817: Windows Server 2008 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
142690KB4586830: Windows 10 Version 1607 and Windows Server 2016 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
142693KB4586793: Windows 10 Version 1809 and Windows Server 2019 November 2020 Security UpdateNessusWindows : Microsoft Bulletins11/10/20206/17/2024
critical
163766FreeBSD : chromium -- multiple vulnerabilities (96a41723-133a-11ed-be3b-3065ec8fd3ec)NessusFreeBSD Local Security Checks8/3/20222/5/2024
high
164107openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10086-1)NessusSuSE Local Security Checks8/13/20222/5/2024
high
138140F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check)NessusCGI abuses7/6/20201/18/2023
critical
168894SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
174741Juniper Junos OS Multiple Vulnerabilities (JSA70587)NessusJunos Local Security Checks4/25/20235/1/2023
critical
207262CBL Mariner 2.0 Security Update: expat (CVE-2024-45492)NessusMarinerOS Local Security Checks9/14/20249/14/2024
critical
207890GLSA-202409-31 : Apache HTTPD: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/28/20249/28/2024
critical
207896FreeBSD : expat -- multiple vulnerabilities (ca5f3bbc-7a62-11ef-9533-f875a43e1796)NessusFreeBSD Local Security Checks9/28/20249/28/2024
critical
197044Oracle Linux 9 : nodejs:18 (ELSA-2024-2779)NessusOracle Linux Local Security Checks5/15/20249/21/2024
high
197290Oracle Linux 9 : nodejs:20 (ELSA-2024-2853)NessusOracle Linux Local Security Checks5/17/20249/21/2024
high
200336KB5039227: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/20249/26/2024
critical
200338KB5039294: Windows Server 2012 R2 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/20248/16/2024
critical
200349KB5039217: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2024)NessusWindows : Microsoft Bulletins6/11/20249/26/2024
critical
201305Oracle Linux 8 : nghttp2 (ELSA-2024-4252)NessusOracle Linux Local Security Checks7/3/20249/21/2024
medium
205454KB5041851: Windows Server 2012 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/20249/13/2024
critical
167916Debian DSA-5284-1 : thunderbird - security updateNessusDebian Local Security Checks11/18/20221/5/2023
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks2/6/20238/28/2024
critical
84576Firefox ESR < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam)NessusMacOS X Local Security Checks7/7/201512/5/2022
critical
84580Firefox ESR < 38.1 Multiple Vulnerabilities (Logjam)NessusWindows7/7/201512/5/2022
critical
84664Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2656-1)NessusUbuntu Local Security Checks7/13/20158/28/2024
low
84780FreeBSD : mozilla -- multiple vulnerabilities (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam)NessusFreeBSD Local Security Checks7/16/201512/5/2022
low
85373RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam)NessusRed Hat Local Security Checks8/13/20154/25/2023
medium
206976LangChain Python Library < 0.0.317 (CVE-2023-46229)NessusMisc.9/11/20249/12/2024
high
207261CBL Mariner 2.0 Security Update: expat (CVE-2024-45490)NessusMarinerOS Local Security Checks9/14/20249/14/2024
critical
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks9/20/20249/20/2024
critical
207484Fedora 39 : python3.9 (2024-7db9258d37)NessusFedora Local Security Checks9/20/20249/20/2024
critical
36583Mandriva Linux Security Advisory : wireshark (MDVSA-2008:001-1)NessusMandriva Local Security Checks4/23/20091/6/2021
critical