Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
90894ProRat DetectionNessusService detection5/4/20167/14/2025
critical
121030MacOS Process Code Signing: InvalidNessusMisc.1/9/20197/14/2025
critical
121031MacOS Process Code Signing: Invalid AppleNessusMisc.1/9/20197/14/2025
critical
126259Linux Malicious File Detection: User Defined MalwareNessusBackdoors6/26/20197/14/2025
critical
134217VMware Carbon Black Cloud Endpoint Standard Inactive (macOS)NessusMisc.3/4/20207/14/2025
critical
15405Unmanarc Remote Control Server (URCS) DetectionNessusBackdoors10/1/20044/11/2022
critical
154957Microsoft Windows Server Version 1803 Unsupported Version DetectionNessusWindows11/8/20214/22/2022
critical
154958Microsoft Windows Server Version 1903 Unsupported Version DetectionNessusWindows11/8/20214/22/2022
critical
15517Hacker Defender Backdoor DetectionNessusBackdoors10/19/20041/25/2013
critical
166684VMware NSX For vSphere (NSX-v) Unsupported DetectionNessusMisc.10/28/202210/28/2022
critical
166035KB5018415: Windows 10 version 17784 / Azure Stack HCI Security Update (October 2022)NessusWindows : Microsoft Bulletins10/11/20226/17/2024
critical
157066GoCD < 21.3.0 Path TraversalNessusCGI abuses1/25/20221/25/2022
critical
171338IBM WebSphere Application Server SEoL (6.1.x)NessusWeb Servers2/10/202310/23/2024
critical
171341IBM WebSphere Application Server SEoL (5.1.x)NessusWeb Servers2/10/202310/23/2024
critical
171348IBM WebSphere Application Server SEoL (5.0.x)NessusWeb Servers2/10/202310/23/2024
critical
160932KB5013951: Windows 10 version 17784 / Azure Stack HCI Security Update (May 2022)NessusWindows : Microsoft Bulletins5/10/20226/17/2024
critical
106790Ubuntu 14.04 LTS / 16.04 LTS : Firefox regressions (USN-3544-2)NessusUbuntu Local Security Checks2/13/201810/29/2024
critical
102082Microsoft Access Unsupported Version DetectionNessusWindows7/31/201710/27/2023
critical
112152Microsoft Edge Legacy Browser SEoLNessusWindows8/28/20184/2/2024
critical
111108Redis EVAL Lua Sandbox EscapeNessusMisc.4/30/20182/11/2025
critical
111138Default Password 'admin123' for 'admin' AccountNessusDefault Unix Accounts7/17/20184/11/2022
critical
121474pfSense Unsupported Version DetectionNessusFirewalls1/30/20192/4/2021
critical
103303Piriform CCleaner Cloud 1.07.3191 BackdoorNessusWindows9/18/201711/15/2018
critical
105374GitHub Enterprise Management Console RCENessusCGI abuses12/19/201711/15/2018
critical
108716NCR Aloha POS SMB Default CredentialsNessusWindows3/29/201811/15/2018
critical
106719Nokia VitalQIP Web Client Default CredentialsNessusMisc.2/9/20182/9/2018
critical
10132Kuang2 the Virus DetectionNessusBackdoors2/17/20001/25/2013
critical
10053DeepThroat Backdoor DetectionNessusBackdoors7/8/19994/11/2022
critical
100595Alt-N MDaemon Remote Administration 13.0.x < 13.0.8 RCE (MD041917) (EASYBEE)NessusCGI abuses6/2/201711/15/2018
critical
100804PHP 7.0.x < 7.0.20 Multiple VulnerabilitiesNessusCGI abuses6/15/20175/26/2025
critical
102580Ubuntu 14.04 LTS / 16.04 LTS : Firefox regression (USN-3391-3)NessusUbuntu Local Security Checks8/18/201710/29/2024
critical
105159AXIS HTTP GET Heap OverflowNessusCGI abuses12/12/201712/22/2020
critical
11855RemoteNC Backdoor DetectionNessusBackdoors9/29/200311/23/2016
critical
11319GTcatalog index.php custom Parameter Remote File InclusionNessusCGI abuses3/4/20031/19/2021
critical
11539Default Password for FTP 'admin' AccountNessusFTP4/15/200311/15/2018
critical
11612Intel PXE Server Remote OverflowNessusGain a shell remotely5/9/20033/6/2019
critical
11707Bugbear.B Web Backdoor DetectionNessusBackdoors6/9/20036/12/2020
critical
11821Dropbear SSH Server Username Remote Format StringNessusMisc.8/20/20038/8/2018
critical
11880Fluxay Sensor DetectionNessusBackdoors10/13/20031/25/2013
critical
103648Google Chrome < 61.0.3163.110 Multiple VulnerabilitiesNessusWindows10/3/20174/11/2022
high
10093GateCrasher Backdoor DetectionNessusBackdoors7/9/19991/25/2013
critical
137053Trading Technologies Messaging remove_park Stack OverflowNessusGeneral6/3/20204/11/2022
critical
198052SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1804-1)NessusSuSE Local Security Checks5/29/20245/29/2024
critical
21608NOD32 Antivirus Detection and StatusNessusWindows5/27/20062/6/2023
critical
122755Aruba VAN SDN default credentialsNessusCGI abuses3/12/20193/27/2019
critical
122403Operating System Unsupported Version Detection in banner reporting (PCI-DSS check)NessusWeb Servers2/22/201911/6/2019
critical
213849Wireshark SEoL (1.7.x <= x <= 1.8.x)NessusMisc.1/10/20251/10/2025
critical
213947IBM DB2 SEoL (7.2.x)NessusDatabases1/10/20251/10/2025
critical
192779ManageEngine Applications Manager SEoL (0.x <= x <= 6.x)NessusCGI abuses4/2/20244/2/2024
critical
192836ManageEngine Applications Manager SEoL (9.0.x)NessusCGI abuses4/2/20244/2/2024
critical