Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks11/24/202211/25/2025
critical
182072Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusWindows9/27/202311/25/2025
high
205214RHEL 8 : kernel (RHSA-2024:5101)NessusRed Hat Local Security Checks8/8/20249/24/2025
high
205293AlmaLinux 8 : kernel (ALSA-2024:5101)NessusAlma Linux Local Security Checks8/9/20249/23/2025
high
111692KB4343909: Windows 10 Version 1803 and Windows Server Version 1803 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
125100EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494)NessusHuawei Local Security Checks5/15/20193/8/2022
high
130903KB4525232: Windows 10 November 2019 Security UpdateNessusWindows : Microsoft Bulletins11/12/20194/8/2023
critical
151474KB5004948: Windows 10 1607 and Windows Server 2016 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins7/8/20216/17/2024
high
155999Apache Log4j < 2.15.0 Remote Code Execution (Nix)NessusMisc.12/10/20215/20/2024
critical
156104Ubuntu 20.04 LTS : Apache Log4j 2 vulnerability (USN-5197-1)NessusUbuntu Local Security Checks12/15/20218/28/2024
critical
156161Ubuntu 16.04 ESM : Apache Log4j 2 vulnerability (USN-5192-2)NessusUbuntu Local Security Checks12/17/202110/29/2024
critical
156197Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS)NessusMisc.12/20/202111/18/2025
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/202111/18/2025
critical
156258Apache Log4Shell RCE detection via callback correlation (Direct Check NTP)NessusMisc.12/23/202111/3/2025
critical
156279openSUSE 15 Security Update : logback (openSUSE-SU-2021:1613-1)NessusSuSE Local Security Checks12/25/20212/17/2023
critical
156441Ubiquiti UniFi Network Log4Shell Direct Check (CVE-2021-44228)NessusMisc.12/31/202111/3/2025
critical
156455Apache Log4Shell RCE detection via callback correlation (Direct Check PPTP)NessusMisc.1/4/202211/3/2025
critical
157440KB5010354: Windows Server 2022 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20225/14/2025
high
159065FreeBSD : openhab -- log4j remote code injection (93a1c9a7-5bef-11ec-a47a-001517a2e1a4)NessusFreeBSD Local Security Checks3/18/202211/6/2023
critical
159541Sophos XG Firewall <= 18.5.3 RCENessusFirewalls4/6/20224/25/2023
critical
160993Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks5/11/202212/11/2024
critical
161189Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040)NessusCGI abuses5/13/202211/3/2025
critical
47694openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks7/9/20106/8/2022
high
59021CentOS 5 / 6 : php (CESA-2012:0546)NessusCentOS Local Security Checks5/8/20123/28/2022
high
59031RHEL 5 : php53 (RHSA-2012:0547)NessusRed Hat Local Security Checks5/8/20124/27/2024
critical
59053SuSE 10 Security Update : PHP5 (ZYPP Patch Number 8114)NessusSuSE Local Security Checks5/9/20123/28/2022
high
59059Debian DSA-2465-1 : php5 - several vulnerabilitiesNessusDebian Local Security Checks5/10/20123/28/2022
high
59851HP System Management Homepage < 7.1.1 Multiple VulnerabilitiesNessusWeb Servers7/5/20124/11/2022
critical
61312Scientific Linux Security Update : php on SL5.x, SL6.x i386/x86_64 (20120507)NessusScientific Linux Local Security Checks8/1/20123/28/2022
high
79443Flash Player For Mac <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26)NessusMacOS X Local Security Checks11/25/20145/25/2022
critical
79597RHEL 5 / 6 : flash-plugin (RHSA-2014:1915)NessusRed Hat Local Security Checks11/27/20145/25/2022
critical
94409CentOS 5 : kernel (CESA-2016:2124) (Dirty COW)NessusCentOS Local Security Checks10/31/20163/8/2022
high
94432Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20161028) (Dirty COW)NessusScientific Linux Local Security Checks10/31/20163/8/2022
high
156621KB5009557: Windows 10 Version 1809 and Windows Server 2019 Security Update (January 2022)NessusWindows : Microsoft Bulletins1/11/202211/28/2024
critical
125058KB4494440: Windows 10 Version 1607 and Windows Server 2016 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
128640KB4516033: Windows 7 and Windows Server 2008 R2 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20196/17/2024
critical
128643KB4516068: Windows 10 Version 1703 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20191/25/2023
high
270366KB5066875: Windows Server 2012 Security Update (October 2025)NessusWindows : Microsoft Bulletins10/14/202511/18/2025
critical
274363Gladinet CentreStack <= 16.7.10368.56560 Local File InclusionNessusCGI abuses11/7/202511/7/2025
high
214674SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2025:0251-1)NessusSuSE Local Security Checks1/28/20251/29/2025
high
107178GLSA-201803-01 : Exim: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/7/201810/27/2025
critical
107221Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks3/8/20186/8/2022
critical
108679Fedora 27 : chromium (2018-faff5f661e)NessusFedora Local Security Checks3/28/20189/1/2025
high
109017Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14)NessusWindows4/12/20184/25/2023
critical
109604KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
109705Fedora 27 : drupal8 (2018-1ba93b3144) (Drupalgeddon 2)NessusFedora Local Security Checks5/11/201810/9/2024
critical
109706Fedora 26 : drupal7 (2018-2359c2ae0e) (Drupalgeddon 2)NessusFedora Local Security Checks5/11/201810/9/2024
critical
109897Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS)NessusMacOS X Local Security Checks5/17/20186/8/2022
critical
110686Cisco ASA Web Services DoS (cisco-sa-20180606-asaftd)NessusCISCO6/25/20189/16/2024
high
112192Apache ActiveMQ 5.x < 5.15.5 Multiple VulnerabilitiesNessusCGI abuses8/30/20186/6/2024
critical