Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160929KB5013944: Windows Server 2022 Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/202211/27/2024
high
183643Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4020-1)NessusUbuntu Local Security Checks10/21/20238/27/2024
high
157144SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1)NessusSuSE Local Security Checks1/27/20228/21/2024
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/202311/15/2024
high
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
193814Azul Zulu Java Multiple Vulnerabilities (2024-04-16)NessusMisc.4/24/20248/15/2024
high
206273SolarWinds Web Help Desk < 12.8.3 HF 2 HardCoded CredentialsNessusCGI abuses8/28/202410/10/2025
critical
232198SonicWall SonicOS Multiple Vulnerabilities (SNWLID-2025-0003)NessusFirewalls3/6/20253/6/2025
critical
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283)NessusFirewalls10/2/202012/5/2022
critical
154412Scientific Linux Security Update : xstream on SL7.x (noarch) (2021:3956)NessusScientific Linux Local Security Checks10/25/20213/10/2023
high
164520FreeBSD : chromium -- multiple vulnerabilities (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks8/31/20223/30/2023
high
169151Fedora 36 : chromium (2022-b49c9bc07a)NessusFedora Local Security Checks12/22/202211/14/2024
critical
172496Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : XStream vulnerabilities (USN-5946-1)NessusUbuntu Local Security Checks3/13/20239/3/2025
high
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses11/28/202311/29/2023
critical
189205SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1)NessusSuSE Local Security Checks1/19/20241/19/2024
high
94229OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0150) (Dirty COW)NessusOracleVM Local Security Checks10/24/20163/8/2022
high
176249ESXi < 7.0 Reflected Denial of ServiceNessusMisc.5/23/202311/9/2023
high
184733Rocky Linux 8 : php:7.3 (RLSA-2019:3736)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
193986RHEL 7 : rh-php71-php (RHSA-2019:3300)NessusRed Hat Local Security Checks4/27/202411/6/2024
critical
194173RHEL 6 / 7 : rh-php70-php (RHSA-2019:3724)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
132713Mozilla Firefox < 72.0.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132714Mozilla Firefox ESR < 68.4.1NessusWindows1/8/202012/5/2022
high
132715Mozilla Firefox < 72.0.1NessusWindows1/8/202012/5/2022
high
132847Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01)NessusSlackware Local Security Checks1/13/20204/25/2023
high
132852SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1)NessusSuSE Local Security Checks1/13/20204/25/2023
high
132854Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4234-1)NessusUbuntu Local Security Checks1/13/20208/27/2024
high
132881Oracle Linux 7 : firefox (ELSA-2020-0085)NessusOracle Linux Local Security Checks1/15/202010/22/2024
high
132888Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/20203/29/2024
high
132889Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/20203/29/2024
high
133024RHEL 6 : thunderbird (RHSA-2020:0123)NessusRed Hat Local Security Checks1/17/202011/7/2024
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks1/17/20208/27/2024
high
133413Debian DLA-2093-1 : firefox-esr security updateNessusDebian Local Security Checks2/3/20203/28/2024
high
133652Amazon Linux 2 : thunderbird (ALAS-2020-1393)NessusAmazon Linux Local Security Checks2/13/202012/11/2024
high
134321NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
134325NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
130329GLSA-201910-01 : PHP: Arbitrary code executionNessusGentoo Local Security Checks10/28/201912/6/2022
critical
130442Oracle Linux 7 : php (ELSA-2019-3286)NessusOracle Linux Local Security Checks11/1/201910/22/2024
critical
130471Amazon Linux AMI : php71 / php72, php73, php56 (ALAS-2019-1315)NessusAmazon Linux Local Security Checks11/4/201912/6/2022
critical
130497Oracle Linux 6 : php (ELSA-2019-3287)NessusOracle Linux Local Security Checks11/4/201910/22/2024
critical
130621SUSE SLES12 Security Update : php72 (SUSE-SU-2019:2909-1)NessusSuSE Local Security Checks11/7/20194/25/2023
critical
131820EulerOS 2.0 SP5 : php (EulerOS-SA-2019-2546)NessusHuawei Local Security Checks12/9/20194/25/2023
critical
133087NewStart CGSL CORE 5.05 / MAIN 5.05 : php Vulnerability (NS-SA-2020-0001)NessusNewStart CGSL Local Security Checks1/20/20204/25/2023
critical
154164Oracle Linux 7 : httpd (ELSA-2021-3856)NessusOracle Linux Local Security Checks10/15/202110/23/2024
critical
156944Oracle HTTP Server (Jan 2022 CPU)NessusWeb Servers1/21/20224/25/2023
critical
160821NewStart CGSL CORE 5.04 / MAIN 5.04 : httpd Vulnerability (NS-SA-2022-0016)NessusNewStart CGSL Local Security Checks5/9/20224/25/2023
critical
184785Rocky Linux 8 : httpd:2.4 (RLSA-2021:3816)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
58656MS12-024: Vulnerability in Windows Could Allow Remote Code Execution (2653956)NessusWindows : Microsoft Bulletins4/11/20126/8/2022
high
63928RHEL 4 : JBoss EAP (RHSA-2010:0376)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
63929RHEL 4 : JBoss EAP (RHSA-2010:0377)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
241987Zimbra Collaboration Server < 8.7.11 Patch 11, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 8, 8.8.11 < Patch 4NessusCGI abuses7/11/20257/12/2025
high