Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189126Microsoft Edge (Chromium) < 120.0.2210.144 Multiple VulnerabilitiesNessusWindows1/17/20245/3/2024
high
189251openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0025-1)NessusSuSE Local Security Checks1/20/20241/23/2024
high
118152Google Chrome < 70.0.3538.67 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/16/20184/25/2023
critical
118719Debian DSA-4330-1 : chromium-browser - security updateNessusDebian Local Security Checks11/5/20187/26/2024
critical
120342Fedora 29 : chromium (2018-34f7f68029)NessusFedora Local Security Checks1/3/20197/8/2024
critical
123787Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Apache HTTP Server vulnerabilities (USN-3937-1)NessusUbuntu Local Security Checks4/5/20198/27/2024
high
123801Fedora 29 : httpd (2019-119b14075a)NessusFedora Local Security Checks4/8/20196/5/2024
high
123958Amazon Linux AMI : httpd24 (ALAS-2019-1189)NessusAmazon Linux Local Security Checks4/10/201912/6/2022
high
124098RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746)NessusRed Hat Local Security Checks4/17/20193/11/2025
high
124125Amazon Linux 2 : httpd (ALAS-2019-1189)NessusAmazon Linux Local Security Checks4/18/201912/6/2022
high
124225GLSA-201904-20 : Apache: Privilege escalationNessusGentoo Local Security Checks4/23/201912/6/2022
high
124971EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1518)NessusHuawei Local Security Checks5/14/20195/25/2022
high
126000Mozilla Firefox < 67.0.3NessusMacOS X Local Security Checks6/18/20194/25/2023
high
126251RHEL 7 : firefox (RHSA-2019:1603)NessusRed Hat Local Security Checks6/26/201911/6/2024
critical
126303Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190626)NessusScientific Linux Local Security Checks6/27/201912/6/2022
critical
126321RHEL 7 : thunderbird (RHSA-2019:1626)NessusRed Hat Local Security Checks6/28/201911/6/2024
critical
126386CentOS 6 : firefox (CESA-2019:1604)NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126777Oracle Enterprise Manager Ops Center (Jul 2019 CPU)NessusMisc.7/17/20194/25/2023
critical
127441NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0160)NessusNewStart CGSL Local Security Checks8/12/20194/25/2023
critical
127570Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
127595Oracle Linux 8 : thunderbird (ELSA-2019-1623)NessusOracle Linux Local Security Checks8/12/201910/23/2024
critical
132360EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2693)NessusHuawei Local Security Checks12/23/20194/25/2023
high
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks3/11/20204/25/2023
critical
141673Slackware 14.0 / 14.1 / 14.2 / current : freetype (SSA:2020-294-01)NessusSlackware Local Security Checks10/21/20202/6/2025
critical
141926openSUSE Security Update : freetype2 (openSUSE-2020-1744)NessusSuSE Local Security Checks10/27/20202/6/2025
critical
142208Google Chrome < 86.0.4240.183 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/2/20204/25/2023
critical
142456Microsoft Edge (Chromium) < 86.0.622.63 Multiple VulnerabilitiesNessusWindows11/4/20204/25/2023
critical
142555openSUSE Security Update : chromium (openSUSE-2020-1831)NessusSuSE Local Security Checks11/6/202012/5/2022
critical
142598CentOS 7 : freetype (RHSA-2020:4907)NessusCentOS Local Security Checks11/6/20202/6/2025
critical
143352openSUSE Security Update : MozillaFirefox (openSUSE-2020-2020)NessusSuSE Local Security Checks11/30/20202/6/2025
critical
143626SUSE SLES12 Security Update : freetype2 (SUSE-SU-2020:2998-1)NessusSuSE Local Security Checks12/9/20202/6/2025
critical
143803SUSE SLED15 / SLES15 Security Update : freetype2 (SUSE-SU-2020:2995-1)NessusSuSE Local Security Checks12/9/20202/6/2025
critical
138459KB4565513: Windows 10 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20201/24/2023
high
138461KB4565529: Windows Server 2008 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
138463KB4565540: Windows 8.1 and Windows Server 2012 R2 July 2020 Security UpdateNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
138465Security Update for .NET Core (July 2020)NessusWindows7/14/20204/25/2023
high
138473Security Updates for Microsoft Visual Studio Products (July 2020)NessusWindows : Microsoft Bulletins7/14/20207/25/2023
high
138512Security Updates for Microsoft SharePoint Server (July 2020)NessusWindows : Microsoft Bulletins7/15/20206/6/2024
critical
138606RHEL 8 : .NET Core (RHSA-2020:2989)NessusRed Hat Local Security Checks7/17/202011/7/2024
high
138609RHEL 8 : .NET Core 3.1 (RHSA-2020:2954)NessusRed Hat Local Security Checks7/20/202011/7/2024
high
145497RHEL 7 : sudo (RHSA-2021:0221)NessusRed Hat Local Security Checks1/27/202111/7/2024
high
145525openSUSE Security Update : sudo (openSUSE-2021-170)NessusSuSE Local Security Checks1/28/20211/18/2023
high
145530openSUSE Security Update : sudo (openSUSE-2021-169)NessusSuSE Local Security Checks1/28/20211/18/2023
high
158793Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212)NessusOracle Linux Local Security Checks3/10/202210/22/2024
high
158804RHEL 8 : kernel-rt (RHSA-2022:0822)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
158924RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841)NessusRed Hat Local Security Checks3/15/202211/8/2024
high
161729EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1782)NessusHuawei Local Security Checks6/1/20221/13/2023
high
176567Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 Critical Vulnerability (May 2023)NessusWindows6/1/20238/28/2023
critical
181465Docker Desktop < 4.6.0 DirtyPipeNessusMacOS X Local Security Checks9/15/20236/25/2024
high
155999Apache Log4j < 2.15.0 Remote Code Execution (Nix)NessusMisc.12/10/20215/20/2024
critical