Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
79584Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock)NessusCISCO11/26/201412/5/2022
critical
88514Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash1) (Shellshock)NessusSolaris Local Security Checks2/2/201612/5/2022
critical
139490KB4571709: Windows 10 Version 1803 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20202/6/2023
high
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20227/22/2025
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20227/22/2025
critical
175034GLSA-202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/202310/23/2023
critical
66929Mac OS X : Java for Mac OS X 10.6 Update 16NessusMacOS X Local Security Checks6/19/201311/27/2023
critical
89917RHEL 5 / 6 : flash-plugin (RHSA-2016:0438)NessusRed Hat Local Security Checks3/14/201611/4/2024
high
89920SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:0715-1)NessusSuSE Local Security Checks3/14/20165/25/2022
critical
89921SUSE SLED11 Security Update : flash-player (SUSE-SU-2016:0716-1)NessusSuSE Local Security Checks3/14/20165/25/2022
critical
90292FreeBSD : flash -- multiple vulnerabilities (f7b3d1eb-f738-11e5-a710-0011d823eebd)NessusFreeBSD Local Security Checks4/1/20165/25/2022
critical
158757SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0761-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158774openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158777openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158795Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211)NessusOracle Linux Local Security Checks3/10/202210/23/2024
high
159302CentOS 8 : kernel (CESA-2022:0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
163156EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054)NessusHuawei Local Security Checks7/14/20221/13/2023
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
155964ThinkPHP < 5.0.24 RCENessusWeb Servers12/10/20214/25/2023
high
126466Citrix SD-WAN Appliance < 10.2.3 Unauthenticated Blind SQL InjectionNessusCGI abuses7/3/20194/25/2023
critical
138555Oracle Enterprise Manager Cloud Control (Jul 2020 CPU)NessusMisc.7/16/20204/25/2023
critical
143478macOS 10.13.x < 10.13.6 Security Update 2020-006 / 10.14.x < 10.14.6 Security Update 2020-006 (HT211946)NessusMacOS X Local Security Checks12/4/20205/28/2024
high
248959Linux Distros Unpatched Vulnerability : CVE-2022-0847NessusMisc.8/12/20258/12/2025
high
155421Oracle Linux 8 : GNOME (ELSA-2021-4381)NessusOracle Linux Local Security Checks11/17/202111/1/2024
critical
157596AlmaLinux 8 : GNOME (ALSA-2021:4381)NessusAlma Linux Local Security Checks2/9/20224/25/2023
critical
159394openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1037-1)NessusSuSE Local Security Checks4/1/20221/13/2023
high
87715openSUSE Security Update : flash-player (openSUSE-2015-975)NessusSuSE Local Security Checks1/4/20165/25/2022
critical
64841Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix)NessusMisc.2/22/20134/11/2022
critical
179335Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35082)NessusMisc.8/3/20237/14/2025
critical
205611Security Update for Microsoft Project RCE (August 2024)NessusWindows8/15/20248/16/2024
high
46295RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
47617SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12623)NessusSuSE Local Security Checks7/7/20105/25/2022
high
143979NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0093)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
132712Mozilla Firefox ESR < 68.4.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
133026RHEL 8 : thunderbird (RHSA-2020:0127)NessusRed Hat Local Security Checks1/17/202011/7/2024
high
133129Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks1/21/20203/29/2024
high
133153Oracle Linux 8 : thunderbird (ELSA-2020-0127)NessusOracle Linux Local Security Checks1/22/202010/22/2024
high
227354Linux Distros Unpatched Vulnerability : CVE-2023-23529NessusMisc.3/5/20253/5/2025
high
234106Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7428-1)NessusUbuntu Local Security Checks4/9/20254/9/2025
high
202034KB5040456: Windows Server 2012 R2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/20248/16/2024
critical
202037KB5040427: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/202412/31/2024
critical
202040KB5040431: Windows 11 version 21H2 Security Update (July 2024)NessusWindows : Microsoft Bulletins7/9/202412/31/2024
critical
206274Magento XXE (CVE-2024-34102)NessusCGI abuses8/28/20247/14/2025
critical
232846Ubuntu 20.04 LTS / 22.04 LTS : FreeType vulnerability (USN-7352-1)NessusUbuntu Local Security Checks3/19/20255/6/2025
high
233117CBL Mariner 2.0 Security Update: freetype (CVE-2025-27363)NessusMarinerOS Local Security Checks3/20/20255/6/2025
high
233350SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freetype2 (SUSE-SU-2025:0998-1)NessusSuSE Local Security Checks3/26/20255/6/2025
high
233655Oracle Linux 9 : freetype (ELSA-2025-3407)NessusOracle Linux Local Security Checks4/1/20255/6/2025
high
233901RHEL 9 : freetype (RHSA-2025:3407)NessusRed Hat Local Security Checks4/5/20256/5/2025
high
233907RHEL 9 : freetype (RHSA-2025:3383)NessusRed Hat Local Security Checks4/5/20256/5/2025
high
233912RHEL 8 : freetype (RHSA-2025:3393)NessusRed Hat Local Security Checks4/5/20256/5/2025
high