Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
100057Windows 8.1 and Windows Server 2012 R2 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
100060KB4019473: Windows 10 Version 1511 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
126070Mozilla Firefox < 67.0.4NessusMacOS X Local Security Checks6/20/20194/25/2023
critical
126172SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1)NessusSuSE Local Security Checks6/24/20194/25/2023
critical
126173SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1684-1)NessusSuSE Local Security Checks6/24/20194/25/2023
critical
126391Debian DSA-4474-1 : firefox-esr - security updateNessusDebian Local Security Checks7/2/20195/27/2022
critical
87099RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518)NessusRed Hat Local Security Checks11/30/20154/25/2023
critical
87264MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075)NessusWindows : Microsoft Bulletins12/8/20155/25/2022
high
191714macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083)NessusMacOS X Local Security Checks3/7/20248/14/2024
high
62593Oracle Java SE Multiple Vulnerabilities (October 2012 CPU)NessusWindows10/17/20124/11/2022
critical
86543Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) (Unix)NessusMisc.10/22/20156/20/2024
critical
153983FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317)NessusFreeBSD Local Security Checks10/11/20214/25/2023
critical
155600Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013)NessusCGI abuses11/18/20217/14/2025
critical
156164Apache Log4Shell CVE-2021-45046 Bypass Remote Code ExecutionNessusWeb Servers12/17/20217/14/2025
critical
73984MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486)NessusWindows : Microsoft Bulletins5/14/201411/30/2021
high
35367GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks1/14/20093/8/2022
high
40802Adobe Acrobat < 8.1.3 Multiple VulnerabilitiesNessusWindows8/28/20095/31/2024
high
122118KB4486564: Windows 7 and Windows Server 2008 R2 February 2019 Security UpdateNessusWindows : Microsoft Bulletins2/12/20196/17/2024
critical
122126KB4487026: Windows 10 Version 1607 and Windows Server 2016 February 2019 Security UpdateNessusWindows : Microsoft Bulletins2/12/20195/25/2022
critical
132112Fedora 31 : openslp (2019-1e5ae33e87)NessusFedora Local Security Checks12/18/20194/4/2024
critical
132631EulerOS 2.0 SP8 : openslp (EulerOS-SA-2020-1038)NessusHuawei Local Security Checks1/2/20204/25/2023
critical
133220Oracle Linux 6 : openslp (ELSA-2020-0199)NessusOracle Linux Local Security Checks1/24/202010/22/2024
critical
164996KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
165002KB5017373: Windows Server 2008 R2 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
156878RHEL 8 : kernel-rt (RHSA-2022:0176)NessusRed Hat Local Security Checks1/20/202211/7/2024
high
156912RHEL 8 : kernel (RHSA-2022:0188)NessusRed Hat Local Security Checks1/20/20223/6/2025
high
156936Oracle Linux 8 : kernel (ELSA-2022-0188)NessusOracle Linux Local Security Checks1/21/202211/1/2024
high
156262Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks12/23/202112/11/2024
high
166585SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1)NessusSuSE Local Security Checks10/27/20226/26/2024
high
166631Google Chrome < 107.0.5304.87/.88 VulnerabilityNessusWindows10/27/20229/21/2023
high
171961Oracle Business Intelligence Enterprise Edition (Oct 2020 CPU)NessusMisc.2/28/20233/1/2023
high
187161FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/21/20231/4/2024
high
187184Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024)NessusWindows12/21/20235/3/2024
high
187194Debian DSA-5585-1 : chromium - security updateNessusDebian Local Security Checks12/21/20231/4/2024
high
187133Google Chrome < 120.0.6099.129 VulnerabilityNessusMacOS X Local Security Checks12/20/20235/6/2024
high
189109SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1)NessusSuSE Local Security Checks1/17/20246/26/2024
high
189110SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1)NessusSuSE Local Security Checks1/17/20246/26/2024
high
187653GLSA-202401-04 : WebKitGTK+: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/5/20242/28/2024
critical
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows8/16/202210/25/2023
high
176832FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks6/7/20236/16/2023
high
176838Microsoft Edge (Chromium) < 114.0.1823.41 Multiple VulnerabilitiesNessusWindows6/7/20237/20/2023
high
175078Debian DSA-5397-1 : wpewebkit - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
214673SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP3) (SUSE-SU-2025:0242-1)NessusSuSE Local Security Checks1/28/20251/28/2025
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks4/21/20224/25/2023
high
161325Checkbox Survey 6.12 <= 6.18 RCENessusMisc.5/18/20224/25/2023
critical
173454SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1)NessusSuSE Local Security Checks3/28/202310/24/2023
high
172498NETGEAR WNR2000 RCE (PSV-2016-0261)NessusCGI abuses3/13/20233/14/2023
critical
172547RHEL 9 : kernel (RHSA-2023:1202)NessusRed Hat Local Security Checks3/14/202311/7/2024
high
174494openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks4/20/202310/24/2023
high