Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
150567SUSE SLES11 Security Update : djvulibre (SUSE-SU-2021:14738-1)NessusSuSE Local Security Checks6/10/20211/21/2022
high
11073Cobalt Qube WebMail readmsg.php mailbox Parameter Traversal Arbitrary File AccessNessusCGI abuses8/14/20029/29/2025
medium
177446SUSE SLES15 Security Update : bluez (SUSE-SU-2023:2545-1)NessusSuSE Local Security Checks6/20/20237/9/2025
high
172611Azure Service Fabric Explorer Spoofing (March 2023)NessusWindows3/16/20232/27/2024
medium
147704Security Updates for Microsoft Office (February 2021) (macOS)NessusMacOS X Local Security Checks3/11/20211/10/2024
high
62565Transport Layer Security (TLS) Protocol CRIME VulnerabilityNessusGeneral10/16/20121/6/2023
low
212705Remote Desktop Client for Windows Remote Code Execution (December 2024)NessusWindows12/12/202412/16/2024
high
182564SUSE SLES12 Security Update : libXpm (SUSE-SU-2023:3962-1)NessusSuSE Local Security Checks10/5/202310/23/2023
medium
213087Cleo LexiCom < 5.8.0.24 Unauthenticated Arbitrary Command Execution (CVE-2024-55956)NessusCGI abuses12/17/20241/23/2025
critical
213293Cleo LexiCom < 5.8.0.21 Unrestricted File Upload/Download (CVE-2024-50623)NessusCGI abuses12/20/202412/21/2024
critical
184137Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL VulnerabilitiesNessusMisc.11/1/202311/2/2023
high
75196openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:1663-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
11359Upload Lite upload.cgi Arbitrary File UploadNessusCGI abuses3/12/20034/11/2022
high
117462Zinwave Series 3000 DAS Web Interface Default CredentialsNessusCGI abuses9/13/201811/15/2018
critical
152607Debian DLA-2744-1 : usermode - LTS security updateNessusDebian Local Security Checks8/16/20218/16/2021
high
177422Debian DSA-5432-1 : xmltooling - security updateNessusDebian Local Security Checks6/18/20236/18/2023
high
160402Debian DSA-5126-1 : ffmpeg - security updateNessusDebian Local Security Checks5/2/20225/2/2022
high
50350OS Identification FailedNessusGeneral10/26/20109/30/2024
info
145571Juniper Junos OS Denial of Service (JSA11098)NessusJunos Local Security Checks1/29/20212/19/2021
high
148666Juniper Junos OS Vulnerability (JSA11152)NessusJunos Local Security Checks4/15/20217/24/2023
high
148667Juniper Junos OS Vulnerability (JSA11153)NessusJunos Local Security Checks4/15/20217/20/2023
medium
148672Juniper Junos OS Vulnerability (JSA11143)NessusJunos Local Security Checks4/15/20214/15/2021
high
148648Juniper Junos OS Vulnerability (JSA11140)NessusJunos Local Security Checks4/15/20217/20/2023
medium
148663Juniper Junos OS Vulnerability (JSA11158)NessusJunos Local Security Checks4/15/20217/20/2023
medium
175810IBM DB2 10.5 < 10.5 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5.7 < 11.5.7 FP 0 29113 / 11.5.8 < 11.5.8 FP 0 29133 DoS (Windows)NessusDatabases5/16/20231/9/2024
high
11852MTA Open Mail Relaying Allowed (thorough test)NessusSMTP problems9/26/20038/3/2018
high
172581SAP BusinessObjects Business Intelligence Platform Code Injection (3245526)NessusWindows3/15/20233/17/2023
high
167654AlmaLinux 9 : subversion (ALSA-2022:4591)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
182750Debian DSA-5519-1 : grub2 - security updateNessusDebian Local Security Checks10/7/202311/2/2023
high
167707AlmaLinux 9 : kernel (ALSA-2022:5249)NessusAlma Linux Local Security Checks11/16/20221/16/2024
high
167709AlmaLinux 9 : expat (ALSA-2022:5244)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
167718AlmaLinux 9 : .NET 6.0 (ALSA-2022:6521)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
167689AlmaLinux 9 : pcs (ALSA-2022:6313)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
209656Solarwinds CatTools Information Disclosure (CVE-2024-45713)NessusWindows10/25/20242/26/2025
medium
143382Juniper Junos OS EX4300-MP/EX4600/QFX5K Series DoS (JSA11086)NessusJunos Local Security Checks12/1/20207/20/2023
medium
177885Debian DSA-5445-1 : gst-plugins-good1.0 - security updateNessusDebian Local Security Checks7/2/20235/1/2025
high
181565Debian DSA-5501-1 : gnome-shell - security updateNessusDebian Local Security Checks9/19/20239/27/2023
medium
11355AIX lpd Multiple Functions Remote OverflowNessusGain a shell remotely3/12/20038/10/2018
critical
161731Apache Shiro < 1.8.0 Authentication BypassNessusMisc.6/1/202210/7/2024
critical
148653Juniper Junos OS Vulnerability (JSA11164)NessusJunos Local Security Checks4/15/20217/14/2021
medium
167668AlmaLinux 9 : galera, mariadb, and mysql-selinux (ALSA-2022:5948)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
167671AlmaLinux 9 : grub2, mokutil, shim, and shim-unsigned-x64 (ALSA-2022:5099)NessusAlma Linux Local Security Checks11/16/20221/18/2024
high
148801Fedora 33 : 2:samba / libldb (2021-1a8e93a285)NessusFedora Local Security Checks4/19/20211/21/2022
high
149859Juniper Junos OS Buffer Overflow (JSA11142)NessusJunos Local Security Checks5/24/20215/25/2021
critical
167698AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:5709)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
167720AlmaLinux 9 : kernel-rt (ALSA-2022:6002)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
11664Microsoft Media Services ISAPI nsiislog.dll Multiple OverflowsNessusWeb Servers5/28/200311/15/2018
critical
188005AlmaLinux 8 : nss (ALSA-2024:0105)NessusAlma Linux Local Security Checks1/12/202411/15/2024
medium
182651Debian DSA-5517-1 : libx11 - security updateNessusDebian Local Security Checks10/5/202310/16/2023
high
235659Kibana 8.3.0 < 8.17.6 / 8.18.0 < 8.18.1 / 9.0.0 < 9.0.1 Arbitrary Code Execution (ESA-2025-07)NessusCGI abuses5/9/20255/9/2025
critical