Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129655Fedora 31 : exim (2019-e080507ba5)NessusFedora Local Security Checks10/7/20193/9/2022
critical
133954Google Chrome < 80.0.3987.122 Multiple VulnerabilitiesNessusWindows2/24/20204/25/2023
high
128566Fedora 30 : exim (2019-467fcbb10a)NessusFedora Local Security Checks9/9/20194/26/2024
critical
130280Amazon Linux AMI : exim (ALAS-2019-1310)NessusAmazon Linux Local Security Checks10/28/20193/9/2022
critical
125073Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
124766Pulse Connect Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
133617Security Updates for Exchange (February 2020)NessusWindows : Microsoft Bulletins2/11/20201/19/2023
high
107007Fedora 26 : exim (2018-25a7ba3cb6)NessusFedora Local Security Checks2/27/201812/5/2022
critical
107149Exim < 4.90.1 Buffer Overflow RCE VulnerabilityNessusSMTP problems3/6/201812/5/2022
critical
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check)NessusWindows5/22/20195/20/2024
critical
127897Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510)NessusCGI abuses8/16/20195/28/2024
critical
162029Security Updates for Microsoft Office Products C2R (February 2019)NessusWindows6/10/20226/10/2022
high
129466Ubuntu 19.04 : Exim vulnerability (USN-4141-1)NessusUbuntu Local Security Checks9/30/20195/11/2023
critical
129508Fedora 30 : exim (2019-006dfc94cd)NessusFedora Local Security Checks10/2/20193/9/2022
critical
128559Debian DSA-4517-1 : exim4 - security updateNessusDebian Local Security Checks9/9/20194/26/2024
critical
128577Fedora 29 : exim (2019-ae361e20c2)NessusFedora Local Security Checks9/9/20194/26/2024
critical
106722Debian DLA-1274-1 : exim4 security updateNessusDebian Local Security Checks2/12/201812/5/2022
critical
107178GLSA-201803-01 : Exim: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/7/201812/6/2022
critical
122132Security Updates for Microsoft Office Products (February 2019)NessusWindows : Microsoft Bulletins2/12/20196/10/2022
high
134475GLSA-202003-08 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/202012/7/2022
high
125063KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20194/25/2023
critical
134990Fedora 30 : chromium (2020-39e0b8bd14)NessusFedora Local Security Checks3/30/202012/6/2022
high
125060KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
129414Debian DSA-4536-1 : exim4 - security updateNessusDebian Local Security Checks9/30/20193/9/2022
critical
129768Fedora 29 : exim (2019-d778bd4137)NessusFedora Local Security Checks10/10/20194/18/2024
critical
129605Fedora 31 : exim (2019-1ed7bbb09c)NessusFedora Local Security Checks10/7/20194/19/2024
critical
128595GLSA-201909-06 : Exim: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/9/20194/26/2024
critical
128617Amazon Linux AMI : exim (ALAS-2019-1277)NessusAmazon Linux Local Security Checks9/10/20194/26/2024
critical
134157openSUSE Security Update : chromium (openSUSE-2020-259)NessusSuSE Local Security Checks2/28/20203/25/2024
high
134360RHEL 6 : chromium-browser (RHSA-2020:0738)NessusRed Hat Local Security Checks3/10/20204/25/2023
high
138176Microsoft Edge (Chromium) < 80.0.361.62 Multiple VulnerabilitiesNessusWindows7/7/20204/25/2023
high
128614Ubuntu 16.04 LTS / 18.04 LTS : Exim vulnerability (USN-4124-1)NessusUbuntu Local Security Checks9/9/201910/21/2023
critical
133953Google Chrome < 80.0.3987.122 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/24/20204/25/2023
high
134433Debian DSA-4638-1 : chromium - security updateNessusDebian Local Security Checks3/12/202012/7/2022
high
128553Exim < 4.92.2 NessusSMTP problems9/6/20194/29/2024
critical
128606openSUSE Security Update : exim (openSUSE-2019-2093)NessusSuSE Local Security Checks9/9/20194/26/2024
critical
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks3/20/202012/6/2022
high
125749FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2)NessusFreeBSD Local Security Checks6/7/201912/6/2022
critical
125843openSUSE Security Update : exim (openSUSE-2019-1524)NessusSuSE Local Security Checks6/12/201912/5/2022
critical
128552Fortinet FortiOS SSL VPN Directory Traversal Vulnerability (FG-IR-18-384) (Direct Check)NessusFirewalls9/6/201912/5/2022
critical
125737Exim 4.87 < 4.92 Remote Command ExecutionNessusSMTP problems6/6/201912/5/2022
critical
127100Exim deliver_message() Function Remote Command Execution Vulnerability (Remote)NessusSMTP problems7/29/20195/20/2024
critical
125739Amazon Linux AMI : exim (ALAS-2019-1221)NessusAmazon Linux Local Security Checks6/7/201912/6/2022
critical
125742Debian DSA-4456-1 : exim4 - security updateNessusDebian Local Security Checks6/7/201912/6/2022
critical
125751GLSA-201906-01 : Exim: Remote command executionNessusGentoo Local Security Checks6/7/201912/6/2022
critical
133026RHEL 8 : thunderbird (RHSA-2020:0127)NessusRed Hat Local Security Checks1/17/20204/27/2024
high
132712Mozilla Firefox ESR < 68.4.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132921SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0078-1)NessusSuSE Local Security Checks1/15/20204/25/2023
high
133129Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks1/21/20203/29/2024
high
133153Oracle Linux 8 : thunderbird (ELSA-2020-0127)NessusOracle Linux Local Security Checks1/22/202012/5/2022
high