Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
95442Slackware 14.1 / 14.2 / current : mozilla-firefox (SSA:2016-336-01)NessusSlackware Local Security Checks12/1/20166/22/2023
high
138553Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE (direct check)NessusCGI abuses7/16/20206/4/2024
critical
100760KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins6/13/20175/25/2022
critical
88392GLSA-201601-03 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/27/20165/25/2022
critical
95464Oracle Linux 5 / 6 / 7 : firefox (ELSA-2016-2843)NessusOracle Linux Local Security Checks12/2/20166/22/2023
high
109896Adobe Reader <= 2015.006.30417 / 2017.011.30079 / 2018.011.20038 Multiple Vulnerabilities (APSB18-09)NessusWindows5/17/20186/8/2022
critical
87657Adobe Flash Player <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01)NessusWindows12/29/20155/25/2022
critical
87661FreeBSD : flash -- multiple vulnerabilities (84c7ea88-bf04-4bdc-973b-36744bf540ab)NessusFreeBSD Local Security Checks12/30/20155/25/2022
critical
95590openSUSE Security Update : Mozilla Firefox / Thunderbird and NSS (openSUSE-2016-1407)NessusSuSE Local Security Checks12/7/20166/22/2023
critical
174478Google Chrome < 112.0.5615.137 Multiple VulnerabilitiesNessusWindows4/19/202310/24/2023
critical
174696Debian DSA-5393-1 : chromium - security updateNessusDebian Local Security Checks4/25/202310/23/2023
critical
74262Western Digital Arkeia 10.1.x < 10.1.19 / 10.2.x < 10.2.9 Multiple Vulnerabilities (Heartbleed)NessusCGI abuses6/2/20144/25/2023
high
149381Adobe Acrobat <= 2017.011.30194 / 2020.001.30020 / 2021.001.20150 Multiple Vulnerabilities (APSB21-29) (macOS)NessusMacOS X Local Security Checks5/11/20211/2/2024
high
173325RHEL 9 : kpatch-patch (RHSA-2023:1435)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
177474macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813)NessusMacOS X Local Security Checks6/21/20236/14/2024
high
100175CentOS 6 / 7 : ghostscript (CESA-2017:1230)NessusCentOS Local Security Checks5/16/20175/25/2022
high
100356Artifex Ghostscript .rsdparams Operator Handling Type Confusion RCENessusWindows5/23/20175/25/2022
high
100410SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1404-1)NessusSuSE Local Security Checks5/25/20175/25/2022
high
100638Amazon Linux AMI : ghostscript (ALAS-2017-837)NessusAmazon Linux Local Security Checks6/7/20175/25/2022
high
101695Fedora 26 : ghostscript (2017-a606d224a5)NessusFedora Local Security Checks7/17/20175/25/2022
high
104065GLSA-201710-22 : Adobe Flash Player: Remote execution of arbitrary codeNessusGentoo Local Security Checks10/23/20173/8/2022
high
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)NessusCGI abuses4/25/20184/25/2023
critical
109710Fedora 27 : drupal7 (2018-b9ad458866) (Drupalgeddon 2)NessusFedora Local Security Checks5/11/20184/22/2022
critical
122714openSUSE Security Update : chromium (openSUSE-2019-298)NessusSuSE Local Security Checks3/8/20196/14/2024
medium
126620Atlassian JIRA Server & JIRA Data Center Template Injection VulnerabilityNessusCGI abuses7/11/20196/5/2024
critical
154137Apple iOS < 15.0.2 Multiple Vulnerabilities (HT212846)NessusMobile Devices10/14/20216/25/2024
high
158731Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1)NessusUbuntu Local Security Checks3/9/20221/9/2024
high
158743Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158751SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158752SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158753SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158758SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158792Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158822RHEL 8 : kernel (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159158SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0763-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
161752EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781)NessusHuawei Local Security Checks6/1/20221/13/2023
high
99930Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.5/2/20175/14/2023
critical
121015KB4480966: Windows 10 Version 1803 and Windows Server Version 1803 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20196/17/2024
critical
121018KB4480973: Windows 10 Version 1703 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20195/24/2022
high
129723KB4519985: Windows Server 2012 October 2019 Security UpdateNessusWindows : Microsoft Bulletins10/8/20196/17/2024
critical
152202SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2598-1)NessusSuSE Local Security Checks8/4/20217/13/2023
high
152656SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:2762-1)NessusSuSE Local Security Checks8/18/20217/13/2023
high
66943Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix)NessusMisc.6/20/20136/20/2024
critical
67185Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130703)NessusScientific Linux Local Security Checks7/5/20133/29/2022
critical
68889Debian DSA-2722-1 : openjdk-7 - several vulnerabilitiesNessusDebian Local Security Checks7/16/20133/29/2022
critical
68925Ubuntu 12.10 / 13.04 : openjdk-7 vulnerabilities (USN-1907-1)NessusUbuntu Local Security Checks7/17/20133/29/2022
critical
69069SuSE 11.2 / 11.3 Security Update : java-1_6_0-ibm (SAT Patch Numbers 8105 / 8107)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
69084Debian DSA-2727-1 : openjdk-6 - several vulnerabilitiesNessusDebian Local Security Checks7/28/20133/29/2022
critical
128634KB4512578: Windows 10 Version 1809 and Windows Server 2019 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20191/31/2023
high
128636KB4516051: Windows Server 2008 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20196/17/2024
high