Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153839Microsoft Edge (Chromium) < 94.0.992.38 Multiple VulnerabilitiesNessusWindows10/1/20214/25/2023
high
154180Fedora 34 : chromium (2021-116eff380f)NessusFedora Local Security Checks10/16/20214/25/2023
high
154342Oracle GoldenGate (Oct 2021 CPU)NessusMisc.10/22/20211/24/2025
high
154738Microsoft Edge (Chromium) < 95.0.1020.40 Multiple VulnerabilitiesNessusWindows10/29/20214/25/2023
critical
154822openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1)NessusSuSE Local Security Checks11/2/20214/25/2023
high
155098CentOS 8 : pcs (CESA-2021:4142)NessusCentOS Local Security Checks11/11/20211/24/2025
medium
157848SAP NetWeaver AS Desynchronization (ICMAD)NessusWeb Servers2/9/202212/5/2022
critical
158639openSUSE 15 Security Update : nodejs-electron (openSUSE-SU-2022:0070-1)NessusSuSE Local Security Checks3/5/20221/16/2024
critical
161402macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
162136Apache Airflow < 1.10.11 Multiple VulnerabilitiesNessusMisc.6/13/202210/20/2023
critical
165276Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5)NessusMisc.9/21/20227/22/2025
critical
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
170214openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2022:1396-1)NessusSuSE Local Security Checks1/20/202310/10/2025
critical
174110KB5025234: Windows 10 LTS 1507 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
174118KB5025288: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (April 2023)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
182682JQuery < 3.5.0 XSSNessusCGI abuses : XSS10/6/20231/24/2025
medium
183776Grafana Labs Directory Traversal (CVE-2021-43798)NessusWeb Servers10/24/202311/3/2025
high
191753Android Buffer Overflow in WhatsApp (CVE-2019-3568)NessusMobile Devices3/8/202411/3/2025
critical
197841Apache Tomcat 9.0.0.M1 < 9.0.0.M13 multiple vulnerabilitiesNessusWeb Servers5/23/20245/23/2024
critical
129655Fedora 31 : exim (2019-e080507ba5)NessusFedora Local Security Checks10/7/20193/9/2022
critical
135525EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-1396)NessusHuawei Local Security Checks4/15/20204/25/2023
critical
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks6/17/20204/25/2023
critical
137659Cisco Adaptive Security Appliance Software Web Services Information Disclosure (cisco-sa-asaftd-info-disclose-9eJtycMB)NessusCISCO6/19/20202/15/2024
high
138462KB4565535: Windows Server 2012 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
138895Cisco Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86)NessusCISCO7/24/20204/25/2023
high
139064Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal (cisco-sa-asaftd-ro-path-KJuQhB86)NessusCISCO7/29/20204/25/2023
high
139457vBulletin CVE-2019-16759 Bypass Remote Code Execution (CVE-2020-17496) (direct check)NessusCGI abuses8/10/20205/14/2025
critical
140193WordPress Plugin 'Duplicator' Directory Traversal (CVE-2020-11738)NessusCGI abuses9/2/202011/3/2025
high
144399RHEL 8 : python-XStatic-jQuery224 (RHSA-2020:5412)NessusRed Hat Local Security Checks12/18/20201/24/2025
medium
62223MS12-063: Cumulative Security Update for Internet Explorer (2744842)NessusWindows : Microsoft Bulletins9/21/20125/7/2025
high
66470Ubuntu 13.04 : linux vulnerability (USN-1827-1)NessusUbuntu Local Security Checks5/16/20139/16/2022
high
203104Photon OS 3.0: Httpd PHSA-2019-3.0-0013NessusPhotonOS Local Security Checks7/23/20247/24/2024
high
210457RHEL 6 / 7 : rh-ror42-rubygem-actionpack (RHSA-2019:1149)NessusRed Hat Local Security Checks11/6/20247/7/2025
high
215972RHEL 8 : doxygen (RHSA-2025:1247)NessusRed Hat Local Security Checks2/10/20256/5/2025
medium
218511Linux Distros Unpatched Vulnerability : CVE-2014-6271NessusMisc.3/4/20253/4/2025
critical
239060TencentOS Server 4: kernel (TSSA-2024:0958)NessusTencent Local Security Checks6/16/202511/23/2025
high
240655Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.1)NessusMisc.6/26/20256/27/2025
high
260629Linux Distros Unpatched Vulnerability : CVE-2021-39226NessusMisc.9/2/20259/2/2025
high
271368Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability (CVE-2014-3931)NessusCGI abuses10/24/202510/25/2025
critical
271965Aviatrix Controller Unrestricted Upload of File (CVE-2021-40870)NessusMisc.10/29/202510/30/2025
critical
95830Fedora 23 : 1:tomcat (2016-9c33466fbb)NessusFedora Local Security Checks12/15/20165/14/2023
critical
96121FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf)NessusFreeBSD Local Security Checks12/27/20167/7/2025
critical
97730MS17-007: Cumulative Security Update for Microsoft Edge (4013071)NessusWindows : Microsoft Bulletins3/14/20174/25/2023
high
97737MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins3/15/20175/25/2022
high
79804CUPS Remote Command Execution via ShellshockNessusMisc.12/8/201411/3/2025
critical
80590Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash) (Shellshock)NessusSolaris Local Security Checks1/19/201510/3/2025
critical
82700Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK)NessusMacOS X Local Security Checks4/10/20155/28/2024
critical
82781Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06)NessusWindows4/14/20154/11/2022
critical
84072GLSA-201504-07 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/10/20153/8/2022
critical
78335Amazon Linux AMI : kernel (ALAS-2014-392)NessusAmazon Linux Local Security Checks10/12/20145/14/2023
high