Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
242763NewStart CGSL MAIN 7.02 : nghttp2 Multiple Vulnerabilities (NS-SA-2025-0134)NessusNewStart CGSL Local Security Checks7/25/20257/26/2025
medium
243169RockyLinux 9 : tomcat (RLSA-2025:3645)NessusRocky Linux Local Security Checks7/30/20257/30/2025
critical
253555Linux Distros Unpatched Vulnerability : CVE-2022-22965NessusMisc.8/22/20258/22/2025
critical
44978openSUSE Security Update : acroread (acroread-2068)NessusSuSE Local Security Checks3/4/20103/8/2022
high
44984SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 2065)NessusSuSE Local Security Checks3/4/20103/8/2022
high
56724GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks11/7/201112/5/2022
critical
71311MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005)NessusWindows : Microsoft Bulletins12/11/20132/22/2022
high
78975RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT)NessusRed Hat Local Security Checks11/8/201412/5/2022
critical
190541Security Updates for Microsoft Office Products C2R (February 2024)NessusWindows2/14/20245/30/2025
high
206801SonicWall SonicOS Improper Access Control (SNWLID-2024-0015)NessusFirewalls9/9/202410/25/2024
critical
244063PaperCut NG 21.2 < 21.2.12 / 22.x < 22.1.1 Path TraversalNessusWindows8/6/20258/6/2025
medium
159741Google Chrome < 100.0.4896.127 VulnerabilityNessusWindows4/14/202211/1/2023
high
159766FreeBSD : chromium -- multiple vulnerabilities (a25ea27b-bced-11ec-87b5-3065ec8fd3ec)NessusFreeBSD Local Security Checks4/15/202211/1/2023
high
158644Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01)NessusSlackware Local Security Checks3/5/20224/25/2023
critical
158652Mozilla Firefox ESR < 91.6.1NessusMacOS X Local Security Checks3/7/20224/25/2023
critical
158653Mozilla Thunderbird < 91.6.2NessusWindows3/7/20224/25/2023
critical
158656Mozilla Thunderbird < 91.6.2NessusMacOS X Local Security Checks3/7/20224/25/2023
critical
158657Mozilla Firefox ESR < 91.6.1NessusWindows3/7/20224/25/2023
critical
158681Debian DLA-2933-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks3/7/20221/24/2025
critical
158746Debian DSA-5094-1 : thunderbird - security updateNessusDebian Local Security Checks3/9/20224/25/2023
critical
158775openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0783-1)NessusSuSE Local Security Checks3/10/20224/25/2023
critical
159236Google Chrome < 99.0.4844.84 VulnerabilityNessusMacOS X Local Security Checks3/25/202211/3/2023
high
159243Ubuntu 18.04 LTS : Chromium vulnerability (USN-5350-1)NessusUbuntu Local Security Checks3/28/20228/29/2024
high
166146SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3585-1)NessusSuSE Local Security Checks10/15/20226/26/2024
high
166701FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec)NessusFreeBSD Local Security Checks10/28/202210/6/2023
high
168202openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1)NessusSuSE Local Security Checks11/27/20229/20/2023
high
168373Google Chrome < 108.0.5359.94 VulnerabilityNessusMacOS X Local Security Checks12/2/20229/20/2023
high
168387FreeBSD : chromium -- Type confusion in V8 (2899da38-7300-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/3/20229/20/2023
high
186507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1)NessusSuSE Local Security Checks12/1/202312/6/2023
critical
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks12/21/202311/14/2024
high
194092RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271)NessusRed Hat Local Security Checks4/27/202411/5/2024
high
205466RHEL 7 : kernel (RHSA-2024:5261)NessusRed Hat Local Security Checks8/13/202411/7/2024
high
202806Photon OS 2.0: Kibana PHSA-2019-2.0-0149NessusPhotonOS Local Security Checks7/22/20247/23/2024
critical
202922Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-658)NessusAmazon Linux Local Security Checks7/22/202412/11/2024
high
182521Progress WS_FTP Server < 8.7.4, 8.8.0 < 8.8.2 Multiple VulnerabilitiesNessusFTP10/4/20239/6/2024
critical
181275Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) (macOS)NessusMacOS X Local Security Checks9/12/202310/21/2024
high
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks12/15/20232/28/2024
high
187134Google Chrome < 120.0.6099.129 VulnerabilityNessusWindows12/20/20235/6/2024
high
180639Oracle Linux 6 : firefox (ELSA-2020-1339)NessusOracle Linux Local Security Checks9/7/202310/22/2024
high
195173Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033)NessusWindows5/8/20245/9/2024
high
195220Google Chrome < 124.0.6367.201 VulnerabilityNessusMacOS X Local Security Checks5/9/20245/17/2024
critical
57042Adobe Acrobat < 9.4.7 Multiple Memory Corruption Vulnerabilities (APSB11-30)NessusWindows12/7/20115/31/2024
critical
205815RHEL 8 : kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 (RHSA-2024:5582)NessusRed Hat Local Security Checks8/19/202411/7/2024
high
205866RHEL 8 : kpatch-patch-4_18_0-553 (RHSA-2024:5522)NessusRed Hat Local Security Checks8/20/202411/7/2024
high
206233Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015)NessusMisc.8/27/202411/20/2024
critical
207397Oracle Linux 7 : kernel (ELSA-2024-5259)NessusOracle Linux Local Security Checks9/18/20249/18/2024
high
55120MS11-040: Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426)NessusWindows : Microsoft Bulletins6/15/20114/25/2023
critical
50528MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930)NessusWindows : Microsoft Bulletins11/9/20103/8/2022
high
50340RHEL 5 : kernel (RHSA-2010:0792)NessusRed Hat Local Security Checks10/26/201011/4/2024
high
46181JBoss Enterprise Application Platform '/web-console' Authentication BypassNessusWeb Servers4/29/20104/25/2023
medium