Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
169900GIGABYTE XTREME GAMING ENGINE < 1.26 Multiple VulnerabilitiesNessusMisc.1/11/202310/24/2023
critical
169902GIGABYTE AORUS GRAPHICS ENGINE < 1.57 Multiple VulnerabilitiesNessusMisc.1/11/20231/12/2023
critical
169903GIGABYTE OC GURU II 2.08 Multiple VulnerabilitiesNessusMisc.1/11/20231/12/2023
critical
151611KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021)NessusWindows : Microsoft Bulletins7/13/20216/17/2024
high
148468KB5001339: Windows 10 version 1803 Security Update (April 2021)NessusWindows : Microsoft Bulletins4/13/202111/29/2024
critical
149259KB5001330: Windows 10 Version 2004 / Windows 10 Version 20H2 Security Update (April 2021)NessusWindows : Microsoft Bulletins5/5/202111/28/2024
critical
212011Debian dsa-5823 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks12/2/202412/2/2024
high
212522SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:4117-1)NessusSuSE Local Security Checks12/12/202412/12/2024
high
214184SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2025:0104-1)NessusSuSE Local Security Checks1/15/20251/15/2025
critical
159764Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)NessusMisc.4/15/202210/7/2024
critical
141359Pulse Connect Secure < 9.1R8.2 (SA44588)NessusMisc.10/9/20204/25/2023
high
180508Google Chrome < 116.0.5845.179 Multiple VulnerabilitiesNessusWindows9/5/20232/6/2024
high
68820Oracle Linux 5 / 6 : firefox (ELSA-2013-0820)NessusOracle Linux Local Security Checks7/12/201310/22/2024
medium
139545Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC)NessusCISCO8/12/20204/25/2023
critical
10964MS02-024: Windows Debugger flaw can Lead to Elevated Privileges (320206)NessusWindows : Microsoft Bulletins5/23/20024/25/2023
high
178203Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023)NessusWindows7/12/20232/5/2025
high
134677ManageEngine Desktop Central 10 < Build 100479 Remote Code ExecutionNessusCGI abuses3/19/20204/25/2023
critical
128150Apple iOS < 12.4.1 Privilege Escalation VulnerabilityNessusMobile Devices8/26/20197/14/2025
high
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses3/30/20227/14/2025
critical
126069Mozilla Firefox ESR < 60.7.2NessusMacOS X Local Security Checks6/20/20194/25/2023
critical
126131Fedora 30 : firefox (2019-1ae01e6688)NessusFedora Local Security Checks6/24/20195/27/2022
critical
126132Fedora 29 : firefox (2019-53e4772bb8)NessusFedora Local Security Checks6/24/20195/14/2024
critical
137702Treck TCP/IP stack multiple vulnerabilities. (Ripple20)NessusMisc.6/22/202010/4/2023
critical
51819Debian DSA-2154-1 : exim4 - privilege escalationNessusDebian Local Security Checks1/31/20113/28/2022
medium
60936Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20123/28/2022
medium
211924RHEL 8 : webkit2gtk3 (RHSA-2024:10489)NessusRed Hat Local Security Checks11/27/202411/27/2024
medium
211953Oracle Linux 8 : webkit2gtk3 (ELSA-2024-10481)NessusOracle Linux Local Security Checks11/28/202411/28/2024
medium
139082Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)NessusCGI abuses7/30/20207/14/2025
medium
186908Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034)NessusMobile Devices12/14/20237/14/2025
high
192700Linear eMerge Code RCE (CVE-2019-7256)NessusMisc.3/29/20247/14/2025
critical
205025GeoServer Jai-EXT RCE (CVE-2022-24816)NessusCGI abuses8/6/20247/14/2025
critical
211694Apple iOS < 18.1.1 Multiple Vulnerabilities (121752)NessusMobile Devices11/21/20247/14/2025
high
172595Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 Multiple Vulnerabilities (APSB23-25)NessusWindows3/16/20238/21/2023
critical
108881Cisco IOS XE Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)NessusCISCO4/6/20184/25/2023
high
109087Cisco IOS DHCP Multiple VulnerabilitiesNessusCISCO4/17/20184/25/2023
high
108406Cisco Secure Access Control Multiple Vulnerabilities (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2)NessusCISCO3/16/20184/25/2023
critical
103922Adobe Flash Player <= 27.0.0.159 Type Confusion Vulnerability (APSB17-32)NessusWindows10/18/20174/25/2023
high
103924KB4049179: Security update for Adobe Flash Player (October 2017)NessusWindows : Microsoft Bulletins10/18/20174/25/2023
high
124674SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:1155-1)NessusSuSE Local Security Checks5/7/20194/25/2023
high
125019openSUSE Security Update : webkit2gtk3 (openSUSE-2019-1391)NessusSuSE Local Security Checks5/14/20195/22/2024
high
125587EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635)NessusHuawei Local Security Checks5/30/20199/16/2022
high
118920KB4467700: Windows Server 2008 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
127954FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks8/20/20193/29/2022
critical
103668Cisco IOS Software CIP Multiple Vulnerabilities (cisco-sa-20170927-cip)NessusCISCO10/5/20174/25/2023
high
103783Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check)NessusCISCO10/11/20174/25/2023
critical
159671KB5012592: Windows 11 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/202211/28/2024
critical
58659MS12-027: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)NessusWindows : Microsoft Bulletins4/11/20124/11/2022
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks6/16/202311/15/2024
high
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2/6/20208/27/2024
critical