Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184369Zoom Client for Meetings < 5.15.2 Vulnerability (ZSB-23038)NessusWindows11/3/202311/3/2023
critical
184406SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4361-1)NessusSuSE Local Security Checks11/4/202311/4/2023
high
182206TeamCity Server < 2022.10.2 Multiple VulnerabilitiesNessusWeb Servers9/29/202310/25/2024
critical
182211Tenable Nessus Agent SEoL (7.2.x)NessusMisc.9/29/202311/2/2023
critical
182225Tenable Nessus SEoL (6.1.x)NessusMisc.9/29/202311/2/2023
critical
182228Atlassian JIRA SEoL (3.11.x)NessusMisc.9/29/20236/5/2024
critical
182256Apache Subversion Client SEoL (1.7.x)NessusMisc.9/29/202311/2/2023
critical
182267Atlassian JIRA SEoL (3.2.x)NessusMisc.9/29/20236/5/2024
critical
182275Drupal SEoL (8.x)NessusMisc.9/29/202311/2/2023
critical
182281Apache Struts SEoL (2.3.0.x <= x <= 2.3.37.x)NessusMisc.9/29/202311/2/2023
critical
182289Atlassian JIRA SEoL (7.1.x)NessusMisc.9/29/20236/5/2024
critical
182294Tenable Nessus SEoL (8.0.x)NessusMisc.9/29/202311/2/2023
critical
182315Apache Subversion Server SEoL (1.4.x)NessusMisc.9/29/202311/2/2023
critical
182323Apache Subversion Client SEoL (1.4.x)NessusMisc.9/29/202311/2/2023
critical
182335Atlassian JIRA SEoL (7.4.x)NessusMisc.9/29/20236/5/2024
critical
182341Apache Subversion Server SEoL (1.8.x)NessusMisc.9/29/202311/2/2023
critical
164168Debian DSA-5211-1 : wpewebkit - security updateNessusDebian Local Security Checks8/17/202212/7/2022
high
164196FreeBSD : chromium -- multiple vulnerabilities (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks8/17/20223/23/2023
high
164328Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801)NessusCGI abuses8/22/20222/17/2023
critical
164366SUSE SLED15 / SLES15 Security Update : cosign (SUSE-SU-2022:2877-1)NessusSuSE Local Security Checks8/24/20227/14/2023
critical
168192SUSE SLES15 Security Update : erlang (SUSE-SU-2022:4215-1)NessusSuSE Local Security Checks11/25/20227/14/2023
critical
168274Google Chrome < 108.0.5359.71 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/29/20221/6/2023
high
168303SUSE SLES12 Security Update : git (SUSE-SU-2022:4271-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
168318CentOS 7 : firefox (RHSA-2022:8552)NessusCentOS Local Security Checks12/1/202210/9/2024
critical
167938SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4083-1)NessusSuSE Local Security Checks11/19/20227/14/2023
critical
168129Oracle Linux 8 : thunderbird (ELSA-2022-8547)NessusOracle Linux Local Security Checks11/23/202210/22/2024
critical
166763openSUSE 15 Security Update : opera (openSUSE-SU-2022:10181-1)NessusSuSE Local Security Checks11/1/202211/11/2022
high
168549Amazon Linux 2022 : libtiff (ALAS2022-2022-256)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
high
16855HP-UX PHNE_29912 : HP-UX sendmail, Remote Unauthorized Privileged Access (HPSBUX00281 SSRT3631 rev.11)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
168620FreeBSD : xrdp -- multiple vulnerabilities (ba94433c-7890-11ed-859e-1c61b4739ac9)NessusFreeBSD Local Security Checks12/11/202212/11/2022
critical
168699Google Chrome < 108.0.5359.124 Multiple VulnerabilitiesNessusWindows12/13/20221/12/2023
high
168700Google Chrome < 108.0.5359.124 Multiple VulnerabilitiesNessusMacOS X Local Security Checks12/13/20221/12/2023
high
168734Scientific Linux Security Update : bcel on SL7.x (noarch) (2022:8958)NessusScientific Linux Local Security Checks12/14/202212/14/2022
critical
168857Debian dla-3241 : firefox-esr - security updateNessusDebian Local Security Checks12/16/20221/22/2025
critical
168877Microsoft Edge (Chromium) < 108.0.1462.54 Multiple VulnerabilitiesNessusWindows12/16/20222/10/2023
high
168880Debian DSA-5303-1 : thunderbird - security updateNessusDebian Local Security Checks12/16/20221/24/2025
critical
169022Fedora 35 : libksba (2022-7c13845b0d)NessusFedora Local Security Checks12/21/202211/14/2024
critical
169074Fedora 36 : python-joblib (2022-c0bfe37ae5)NessusFedora Local Security Checks12/22/202211/14/2024
critical
167510openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1)NessusSuSE Local Security Checks11/15/202210/25/2023
critical
167638Mozilla Firefox ESR < 102.5NessusMacOS X Local Security Checks11/16/20221/5/2023
critical
167640Mozilla Thunderbird < 102.5NessusWindows11/16/20221/5/2023
critical
167657AlmaLinux 9 : thunderbird (ALSA-2022:5778)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
167699AlmaLinux 9 : thunderbird (ALSA-2022:5482)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
167732SUSE SLES15 Security Update : php8 (SUSE-SU-2022:4005-1)NessusSuSE Local Security Checks11/16/20227/13/2023
critical
167105KB5019962: Windows 10 version 17784 / Azure Stack HCI Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
critical
167206FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/9/202210/25/2023
critical
169225Fedora 36 : wireshark (2022-1f2fbb087e)NessusFedora Local Security Checks12/23/202211/15/2024
critical
16931HP-UX PHNE_24395 : s700_800 11.04 (VVOS) ftpd(1M) and ftp(1) patchNessusHP-UX Local Security Checks2/16/20051/11/2021
critical
169347openSUSE 15 Security Update : multimon-ng (openSUSE-SU-2022:10253-1)NessusSuSE Local Security Checks12/28/202212/28/2022
critical
169422SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks12/30/20227/14/2023
high