Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks9/18/20234/29/2024
high
181569Oracle Linux 7 : thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks9/19/202310/2/2023
high
181592SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks9/19/202310/2/2023
high
178134ARM Mali GPU Kernel Driver < r32p0 / < r36p0 Improper Memory Access (CVE-2022-22706)NessusMisc.7/11/20237/12/2023
high
168124Sophos XG Firewall <= 19.0.1 RCENessusFirewalls11/23/202211/24/2022
critical
168203openSUSE 15 Security Update : opera (openSUSE-SU-2022:10218-1)NessusSuSE Local Security Checks11/27/20229/20/2023
high
173426RHEL 9 : kernel (RHSA-2023:1470)NessusRed Hat Local Security Checks3/27/20234/28/2024
high
173456Oracle Linux 9 : kernel (ELSA-2023-1470)NessusOracle Linux Local Security Checks3/28/20239/15/2023
high
173630SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:1595-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173643SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:1647-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
176235Apple iOS < 16.5 Multiple Vulnerabilities (HT213757)NessusMobile Devices5/23/20236/25/2024
critical
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls5/26/20236/9/2023
critical
171707ManageEngine Access Manager Plus Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses2/21/20236/24/2024
critical
171796RHEL 9 : webkit2gtk3 (RHSA-2023:0903)NessusRed Hat Local Security Checks2/22/20234/28/2024
high
171840Oracle Linux 9 : webkit2gtk3 (ELSA-2023-0903)NessusOracle Linux Local Security Checks2/23/20239/15/2023
high
171857AlmaLinux 8 : webkit2gtk3 (ALSA-2023:0902)NessusAlma Linux Local Security Checks2/23/20232/23/2023
high
171950Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903)NessusRocky Linux Local Security Checks2/28/202311/6/2023
high
176861ManageEngine ServiceDesk Plus < 14.0 Build 14004 RCENessusCGI abuses6/7/202312/5/2023
critical
174639Fedora 38 : webkitgtk (2023-5b61346bbe)NessusFedora Local Security Checks4/24/20234/29/2024
high
177587Barracuda Email Security Gateway < 9.2.0.008 Command Injection (CVE-2023-2868)NessusCGI abuses6/23/20238/31/2023
critical
172582Zyxel USG Hardcoded Default Password (CVE-2020-29583)NessusFirewalls3/15/20233/16/2023
critical
172776CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-0266)NessusMarinerOS Local Security Checks3/20/20238/30/2023
high
175285Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6061-1)NessusUbuntu Local Security Checks5/8/202310/20/2023
high
173877RHEL 8 : kernel (RHSA-2023:1557)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173973Oracle Linux 8 : kernel (ELSA-2023-1566)NessusOracle Linux Local Security Checks4/6/202310/4/2023
high
173991Rocky Linux 9 : kernel-rt (RLSA-2023:1469)NessusRocky Linux Local Security Checks4/6/20234/6/2023
high
173994Rocky Linux 9 : kernel (RLSA-2023:1470)NessusRocky Linux Local Security Checks4/6/20234/6/2023
high
147192Microsoft Edge (Chromium) < 89.0.774.45 Multiple VulnerabilitiesNessusWindows3/8/20214/25/2023
high
147508EulerOS Virtualization 2.9.1 : freetype (EulerOS-SA-2021-1598)NessusHuawei Local Security Checks3/10/20214/25/2023
medium
149331Apple iOS < 12.5.3 Multiple Vulnerabilities (HT212341)NessusMobile Devices5/7/20216/25/2024
high
149333macOS 11.x < 11.3.1 Multiple Vulnerabilities (HT212335)NessusMacOS X Local Security Checks5/7/20215/28/2024
high
149595EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884)NessusHuawei Local Security Checks5/18/20218/29/2022
high
144881KB4598297: Windows Server 2012 January 2021 Security UpdateNessusWindows : Microsoft Bulletins1/12/20216/17/2024
high
148364Debian DSA-4886-1 : chromium - security updateNessusDebian Local Security Checks4/7/20211/24/2022
high
148488Google Chrome < 89.0.4389.128 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/13/202111/30/2021
high
149064Trend Micro OfficeScan Multiple Vulnerabilities (000263632)NessusWindows4/29/20214/25/2023
high
149082Debian DSA-4906-1 : chromium - security updateNessusDebian Local Security Checks4/29/20211/12/2024
critical
146205Google Chrome < 88.0.4324.150 VulnerabilityNessusMacOS X Local Security Checks2/4/20214/25/2023
high
146288FreeBSD : chromium -- heap buffer overflow in V8 (3e01aad2-680e-11eb-83e2-e09467587c17)NessusFreeBSD Local Security Checks2/8/20214/25/2023
high
146314Apache Flink local file inclusion Vulnerability (direct check)NessusWeb Servers2/9/20215/23/2024
high
150015FreeBSD : chromium -- multiple vulnerabilities (674ed047-be0a-11eb-b927-3065ec8fd3ec)NessusFreeBSD Local Security Checks5/27/20214/25/2023
high
150353KB5003687: Windows 10 version 1507 LTS Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
150354KB5003681: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2021)NessusWindows : Microsoft Bulletins6/8/20216/17/2024
critical
150580SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)NessusSuSE Local Security Checks6/10/20214/25/2023
critical
150588SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1)NessusSuSE Local Security Checks6/10/20214/25/2023
high
148103Cisco IOS XE Software Web UI Command Injection (cisco-sa-iosxe-webcmdinjsh-UFJxTgZD)NessusCISCO3/25/20215/3/2024
high
150721Microsoft Edge (Chromium) < 91.0.864.48 Multiple VulnerabilitiesNessusWindows6/11/202111/30/2021
high
150851Apple iOS < 12.5.4 Multiple Vulnerabilities (HT212548)NessusMobile Devices6/17/20215/20/2024
high
150854Google Chrome < 91.0.4472.114 Multiple VulnerabilitiesNessusWindows6/17/20214/25/2023
high
150868Microsoft Edge (Chromium) < 91.0.864.54 Multiple VulnerabilitiesNessusWindows6/18/20214/25/2023
high