Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
78693Cisco NX-OS GNU Bash Environment Variable Command Injection Vulnerability (cisco-sa-20140926-bash) (Shellshock)NessusCISCO10/27/201412/5/2022
critical
78770Cisco UCS Director Code Injection (CSCur02877) (Shellshock)NessusCISCO10/31/201412/5/2022
critical
79547OracleVM 3.3 : openssl (OVMSA-2014-0032) (Heartbleed) (POODLE)NessusOracleVM Local Security Checks11/26/20145/5/2022
high
82315Mandriva Linux Security Advisory : openssl (MDVSA-2015:062)NessusMandriva Local Security Checks3/30/20155/5/2022
high
83370MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191)NessusWindows : Microsoft Bulletins5/12/20153/8/2022
high
85630IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 Multiple Vulnerabilities (Shellshock)NessusMisc.8/25/201512/5/2022
critical
247758Linux Distros Unpatched Vulnerability : CVE-2024-9680NessusMisc.8/10/20258/10/2025
critical
51701SuSE 10 Security Update : acroread (ZYPP Patch Number 7087)NessusSuSE Local Security Checks1/27/20116/8/2022
high
121017KB4480960: Windows 7 and Windows Server 2008 R2 January 2019 Security UpdateNessusWindows : Microsoft Bulletins1/8/20196/17/2024
high
121025Security Updates for Microsoft Office Viewer Products (January 2019)NessusWindows : Microsoft Bulletins1/8/20194/25/2023
high
153961Photon OS 3.0: Httpd PHSA-2021-3.0-0309NessusPhotonOS Local Security Checks10/8/20218/22/2025
critical
117999KB4462919: Windows 10 Version 1803 and Windows Server Version 1803 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118000KB4462922: Windows 10 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20181/24/2022
high
118002KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
118005KB4463104: Windows Server 2008 October 2018 Security UpdateNessusWindows : Microsoft Bulletins10/9/20186/17/2024
high
124804EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1480)NessusHuawei Local Security Checks5/13/20197/4/2024
high
141641Oracle Primavera Unifier (Oct 2020 CPU)NessusCGI abuses10/21/20204/25/2023
critical
121645Apple iOS < 12.1.4 Multiple VulnerabilitiesNessusMobile Devices2/7/20197/14/2025
critical
124691RHEL 6 : chromium-browser (RHSA-2019:1021)NessusRed Hat Local Security Checks5/8/201911/6/2024
high
64905SuSE 11.2 Security Update : acroread (SAT Patch Number 7397)NessusSuSE Local Security Checks2/27/20133/8/2022
high
65103Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1)NessusUbuntu Local Security Checks3/8/20135/14/2023
high
65246SuSE 11.2 Security Update : Java (SAT Patch Number 7454)NessusSuSE Local Security Checks3/13/20135/25/2022
critical
69454GLSA-201308-03 : Adobe Reader: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/23/20133/29/2022
critical
78440Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22)NessusWindows10/15/20145/25/2022
critical
78443Flash Player for Mac <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22)NessusMacOS X Local Security Checks10/15/20145/25/2022
critical
78475Google Chrome < 38.0.2125.104 Multiple VulnerabilitiesNessusWindows10/15/20145/25/2022
critical
189168SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1)NessusSuSE Local Security Checks1/18/20246/26/2024
high
78651SuSE 11.3 Security Update : Linux kernel (SAT Patch Number 9750)NessusSuSE Local Security Checks10/23/20145/25/2022
high
91178openSUSE Security Update : flash-player (openSUSE-2016-585)NessusSuSE Local Security Checks5/17/20163/8/2022
critical
95450FreeBSD : Mozilla -- SVG Animation Remote Code Execution (18f39fb6-7400-4063-acaf-0806e92c094f)NessusFreeBSD Local Security Checks12/1/20166/22/2023
high
95553openSUSE Security Update : Mozilla Thunderbird (openSUSE-2016-1393)NessusSuSE Local Security Checks12/6/20166/22/2023
high
95712SUSE SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2016:3080-1)NessusSuSE Local Security Checks12/12/20166/22/2023
critical
205288Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6953-1)NessusUbuntu Local Security Checks8/9/20248/27/2024
high
205458KB5041571: Windows 11 Version 24H2 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205463KB5041847: Windows Server 2008 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
205464KB5041850: Windows Server 2008 Security Update (August 2024)NessusWindows : Microsoft Bulletins8/13/202411/6/2024
critical
206041Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6951-4)NessusUbuntu Local Security Checks8/21/20248/27/2024
high
206121Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6979-1)NessusUbuntu Local Security Checks8/22/20248/27/2024
high
206172Microsoft Edge (Chromium) < 128.0.2739.42 Multiple VulnerabilitiesNessusWindows8/23/202411/28/2024
critical
244063PaperCut NG 21.2 < 21.2.12 / 22.x < 22.1.1 Path TraversalNessusWindows8/6/20258/6/2025
medium
91696FreeBSD : flash -- multiple vulnerabilities (07888b49-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks6/20/20163/8/2022
critical
95443Slackware 14.1 / 14.2 / current : mozilla-thunderbird (SSA:2016-336-02)NessusSlackware Local Security Checks12/1/20166/22/2023
high
95561Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2016-2850)NessusOracle Linux Local Security Checks12/6/201610/22/2024
high
95870Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20161205)NessusScientific Linux Local Security Checks12/15/20166/22/2023
high
126995Fedora 29 : chromium (2019-a1af621faf)NessusFedora Local Security Checks7/25/20195/8/2024
high
135468KB4550929: Windows 10 Version 1607 and Windows Server 2016 April 2020 Security UpdateNessusWindows : Microsoft Bulletins4/14/20206/17/2024
high
164124Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5568-1)NessusUbuntu Local Security Checks8/15/20228/29/2024
high
240122FreeBSD : chromium -- multiple security fixes (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd)NessusFreeBSD Local Security Checks6/17/20256/17/2025
high
64468RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237)NessusRed Hat Local Security Checks2/5/20135/25/2022
critical
64523Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130208)NessusScientific Linux Local Security Checks2/10/20135/25/2022
critical