Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
235851KB5058384: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20256/25/2025
high
235859KB5058403: Windows Server 2012 R2 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20256/25/2025
high
235843KB5058429: Windows Server 2008 Security Update (May 2025)NessusWindows : Microsoft Bulletins5/13/20256/25/2025
high
93737Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20165/3/2024
high
95438Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilitiesNessusWeb Servers12/1/20165/23/2024
critical
95455Debian DLA-729-1 : tomcat7 security updateNessusDebian Local Security Checks12/2/20165/14/2023
critical
95896Amazon Linux AMI : tomcat6 (ALAS-2016-776)NessusAmazon Linux Local Security Checks12/16/20165/14/2023
critical
96017Debian DSA-3738-1 : tomcat7 - security updateNessusDebian Local Security Checks12/20/20165/14/2023
critical
96802Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (uncredentialed check)NessusCISCO1/26/20179/27/2024
high
90985openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573)NessusSuSE Local Security Checks5/9/20165/14/2023
critical
95969F5 Networks BIG-IP : Oracle Java SE vulnerability (K73112451)NessusF5 Networks Local Security Checks12/21/20166/18/2024
critical
77950Mandriva Linux Security Advisory : bash (MDVSA-2014:190)NessusMandriva Local Security Checks9/29/20141/31/2022
critical
200179SolarWinds Serv-U < 15.4.2 HF2NessusFTP6/7/20247/24/2024
high
170485Debian DSA-5324-1 : linux - security updateNessusDebian Local Security Checks1/24/20231/24/2025
high
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
149203SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1)NessusSuSE Local Security Checks4/30/20214/25/2023
critical
150913SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1)NessusSuSE Local Security Checks6/21/20217/13/2023
critical
85275Firefox < 39.0.3 PDF Reader Arbitrary File AccessNessusWindows8/7/20155/25/2022
medium
85296Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807)NessusScientific Linux Local Security Checks8/10/20155/25/2022
medium
66505SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734)NessusSuSE Local Security Checks5/19/20133/29/2022
critical
66506SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8571)NessusSuSE Local Security Checks5/19/20133/29/2022
critical
70743IBM Domino 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows11/4/20135/25/2022
critical
148236Debian DSA-4877-1 : webkit2gtk - security updateNessusDebian Local Security Checks3/30/20215/6/2022
critical
90261RHEL 6 : chromium-browser (RHSA-2016:0525)NessusRed Hat Local Security Checks4/1/20164/25/2023
high
90557openSUSE Security Update : Chromium (openSUSE-2016-459)NessusSuSE Local Security Checks4/18/20166/8/2022
high
149379Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29)NessusWindows5/11/202111/20/2024
high
154196openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1)NessusSuSE Local Security Checks10/17/20214/25/2023
high
183945SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1)NessusSuSE Local Security Checks10/27/20238/15/2024
high
184340SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1)NessusSuSE Local Security Checks11/3/20238/15/2024
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/202311/15/2024
high
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
193814Azul Zulu Java Multiple Vulnerabilities (2024-04-16)NessusMisc.4/24/20248/15/2024
high
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940)NessusCGI abuses8/26/20215/14/2025
critical
153087Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084)NessusCGI abuses9/7/20217/14/2025
critical
208035Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46, 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 Multiple VulnerabilitiesNessusCGI abuses10/2/20243/10/2025
critical
200304Zyxel NAS Pre-Auth Command Injection vulnerability (CVE-2023-27992)NessusMisc.6/11/20246/11/2024
critical
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks7/4/202311/14/2024
high
166317Oracle E-Business Suite (Oct 2022 CPU)NessusMisc.10/20/202210/24/2023
critical
208627CentOS 7 : firefox (RHSA-2020:1338)NessusCentOS Local Security Checks10/9/202410/10/2024
high
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283)NessusFirewalls10/2/202012/5/2022
critical
149042macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326)NessusMacOS X Local Security Checks4/28/20215/28/2024
critical
145659CentOS 8 : php:7.2 (CESA-2019:3735)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
149756CentOS 8 : idm:DL1 and idm:client (CESA-2021:1846)NessusCentOS Local Security Checks5/19/20211/24/2025
medium
145858CentOS 8 : thunderbird (CESA-2020:1495)NessusCentOS Local Security Checks2/1/20214/25/2023
critical
167791Rocky Linux 8 : php:7.4 (RLSA-2022:6542)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
145689CentOS 8 : php:7.3 (CESA-2019:3736)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
216163AlmaLinux 8 : tbb (ALSA-2025:1215)NessusAlma Linux Local Security Checks2/12/20252/14/2025
medium
216335AlmaLinux 8 : gcc-toolset-13-gcc (ALSA-2025:1306)NessusAlma Linux Local Security Checks2/14/20252/15/2025
medium
216376AlmaLinux 8 : gcc (ALSA-2025:1301)NessusAlma Linux Local Security Checks2/17/20252/17/2025
medium
216419AlmaLinux 8 : gcc-toolset-14-gcc (ALSA-2025:1338)NessusAlma Linux Local Security Checks2/18/20252/19/2025
medium