Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
151597Security Updates for Internet Explorer (July 2021)NessusWindows : Microsoft Bulletins7/13/202112/29/2023
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks11/7/202311/14/2024
high
97992Cisco IOS XE Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp)NessusCISCO3/27/20174/25/2023
critical
120969FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks1/7/20196/27/2024
high
130007Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
39343MS09-021: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (969462)NessusWindows : Microsoft Bulletins6/10/20096/8/2022
high
61623Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19)NessusMacOS X Local Security Checks8/22/20126/8/2022
critical
83353Microsoft Silverlight < 5.1.40416.00 Multiple Vulnerabilities (MS15-044 / MS15-049) (Mac OS X)NessusMacOS X Local Security Checks5/12/20155/25/2022
high
144627Debian DLA-2508-1 : roundcube security updateNessusDebian Local Security Checks12/29/20206/26/2023
medium
88639Adobe Flash Player <= 20.0.0.286 Multiple Vulnerabilities (APSB16-04)NessusWindows2/9/20164/25/2023
high
94661Fedora 24 : 1:chromium-native_client / chromium (2016-c671aae490)NessusFedora Local Security Checks11/10/20166/8/2022
critical
94996Fedora 25 : 1:chromium-native_client / chromium (2016-35049d9d97)NessusFedora Local Security Checks11/21/20166/8/2022
critical
159930Oracle Enterprise Manager Ops Center (Apr 2022 CPU)NessusMisc.4/20/20224/25/2023
critical
161177Apache CouchDB < 3.2.2 Remote Privilege EscalationNessusDatabases5/13/20225/4/2023
critical
164810Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCENessusCGI abuses9/7/202211/22/2024
high
144399RHEL 8 : python-XStatic-jQuery224 (RHSA-2020:5412)NessusRed Hat Local Security Checks12/18/20201/24/2025
medium
148918Oracle Primavera Unifier (Apr 2021 CPU)NessusCGI abuses4/22/20211/24/2025
medium
160851NewStart CGSL CORE 5.05 / MAIN 5.05 : ipa Vulnerability (NS-SA-2022-0037)NessusNewStart CGSL Local Security Checks5/10/20221/24/2025
medium
206479Ubuntu 14.04 LTS : Drupal vulnerabilities (USN-6981-2)NessusUbuntu Local Security Checks9/3/20249/4/2024
high
215466RHEL 8 : tbb (RHSA-2025:1217)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
215972RHEL 8 : doxygen (RHSA-2025:1247)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
216106RHEL 9 : gcc (RHSA-2025:1305)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216107RHEL 8 : gcc (RHSA-2025:1312)NessusRed Hat Local Security Checks2/11/20256/5/2025
medium
216204RHEL 9 : gcc (RHSA-2025:1346)NessusRed Hat Local Security Checks2/12/20256/5/2025
medium
216371RHEL 8 : idm:DL1 (RHSA-2025:1515)NessusRed Hat Local Security Checks2/17/20256/5/2025
medium
125739Amazon Linux AMI : exim (ALAS-2019-1221)NessusAmazon Linux Local Security Checks6/7/201912/6/2022
critical
125742Debian DSA-4456-1 : exim4 - security updateNessusDebian Local Security Checks6/7/201912/6/2022
critical
125751GLSA-201906-01 : Exim: Remote command executionNessusGentoo Local Security Checks6/7/201912/6/2022
critical
182682JQuery < 3.5.0 XSSNessusCGI abuses : XSS10/6/20231/24/2025
medium
194284RHEL 6 / 7 / 8 : Red Hat AMQ Interconnect 1.9.0 (RHSA-2020:4211)NessusRed Hat Local Security Checks4/28/20241/24/2025
medium
55077USN-1119-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks6/13/20115/14/2023
high
143274Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013)NessusCGI abuses11/27/20208/29/2022
high
144803Amazon Linux 2 : php-pear (ALAS-2021-1584)NessusAmazon Linux Local Security Checks1/7/202112/11/2024
high
145000Amazon Linux AMI : php7-pear (ALAS-2021-1466)NessusAmazon Linux Local Security Checks1/14/202112/11/2024
high
145766EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1164)NessusHuawei Local Security Checks2/1/20218/29/2022
high
152129macOS 11.x < 11.5.1 (HT212622)NessusMacOS X Local Security Checks7/28/20215/28/2024
high
236657Alibaba Cloud Linux 3 : 0049: php:7.4 (ALINUX3-SA-2022:0049)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/15/2025
critical
97817openSUSE Security Update : Chromium (openSUSE-2017-353)NessusSuSE Local Security Checks3/20/20176/8/2022
high
177235KB5027225: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20237/8/2024
critical
130276PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability.NessusCGI abuses10/25/20195/26/2025
critical
130445RHEL 7 : php (RHSA-2019:3286)NessusRed Hat Local Security Checks11/1/201911/7/2024
critical
130617FreeBSD : php -- env_path_info underflow in fpm_main.c can lead to RCE (6a7c2ab0-00dd-11ea-83ce-705a0f828759)NessusFreeBSD Local Security Checks11/7/201912/6/2022
critical
131271Oracle Linux 8 : php:7.3 (ELSA-2019-3736)NessusOracle Linux Local Security Checks11/25/201911/1/2024
critical
132812EulerOS Virtualization for ARM 64 3.0.5.0 : php (EulerOS-SA-2020-1058)NessusHuawei Local Security Checks1/13/20204/25/2023
critical
134323NewStart CGSL MAIN 4.05 : php Vulnerability (NS-SA-2020-0018)NessusNewStart CGSL Local Security Checks3/8/20204/25/2023
critical
144531Virtuozzo 6 : php / php-bcmath / php-cli / php-common / php-dba / etc (VZLSA-2019-3287)NessusVirtuozzo Local Security Checks12/22/20204/25/2023
critical
122780KB4489871: Windows 10 Version 1703 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20195/25/2022
high
122781KB4489872: Windows 10 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20195/25/2022
high
140423KB4577070: Windows Server 2008 September 2020 Security UpdateNessusWindows : Microsoft Bulletins9/8/202011/29/2024
high
160542QNAP QTS / QuTS hero Improper Authorization Vulnerability in HBS 3 (QSA-21-13)NessusMisc.5/5/20224/25/2023
critical