Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127954FreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks8/20/20193/29/2022
critical
134677ManageEngine Desktop Central 10 < Build 100479 Remote Code ExecutionNessusCGI abuses3/19/20204/25/2023
critical
139545Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC)NessusCISCO8/12/20204/25/2023
critical
211924RHEL 8 : webkit2gtk3 (RHSA-2024:10489)NessusRed Hat Local Security Checks11/27/202411/27/2024
medium
211953Oracle Linux 8 : webkit2gtk3 (ELSA-2024-10481)NessusOracle Linux Local Security Checks11/28/202411/28/2024
medium
186908Apple iOS < 16.7.3 Multiple Vulnerabilities (HT214034)NessusMobile Devices12/14/20237/14/2025
high
192700Linear eMerge Code RCE (CVE-2019-7256)NessusMisc.3/29/20247/14/2025
critical
211694Apple iOS < 18.1.1 Multiple Vulnerabilities (121752)NessusMobile Devices11/21/20247/14/2025
high
51819Debian DSA-2154-1 : exim4 - privilege escalationNessusDebian Local Security Checks1/31/20113/28/2022
medium
60936Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20123/28/2022
medium
58659MS12-027: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)NessusWindows : Microsoft Bulletins4/11/20124/11/2022
high
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks10/20/20238/28/2024
critical
126069Mozilla Firefox ESR < 60.7.2NessusMacOS X Local Security Checks6/20/20194/25/2023
critical
126131Fedora 30 : firefox (2019-1ae01e6688)NessusFedora Local Security Checks6/24/20195/27/2022
critical
126132Fedora 29 : firefox (2019-53e4772bb8)NessusFedora Local Security Checks6/24/20195/14/2024
critical
137702Treck TCP/IP stack multiple vulnerabilities. (Ripple20)NessusMisc.6/22/202010/4/2023
critical
159671KB5012592: Windows 11 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/202211/28/2024
critical
187210DLink DIR-859 1.05 & 1.06B01 Multiple Vulnerabilities (RCE)NessusWeb Servers12/22/202312/22/2023
critical
172595Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 Multiple Vulnerabilities (APSB23-25)NessusWindows3/16/20238/21/2023
critical
139082Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)NessusCGI abuses7/30/20207/14/2025
medium
128150Apple iOS < 12.4.1 Privilege Escalation VulnerabilityNessusMobile Devices8/26/20197/14/2025
high
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses3/30/20227/14/2025
critical
178416Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 Code Execution (APSB23-41)NessusWindows7/18/20231/8/2024
critical
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2/6/20208/27/2024
critical
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2/14/20204/25/2023
critical
154717macOS 11.x < 11.6.1 (HT212872)NessusMacOS X Local Security Checks10/29/20215/28/2024
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks6/16/202311/15/2024
high
166058ManageEngine Password Manager Pro < 12.1 Build 12101 RCENessusCGI abuses10/12/20221/17/2023
critical
130263Adobe ColdFusion File Upload (APSB18-33) (CVE-2018-15961)NessusCGI abuses10/25/20194/25/2023
critical
165000KB5017392: Windows Server 2022 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
165007KB5017377: Windows Server 2012 Security Update (September 2022)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
197073WhatsApp Desktop < 0.3.9309 Persistent Cross-Site Scripting (CVE-2019-18426)NessusWindows5/15/20245/16/2024
high
217548Linux Distros Unpatched Vulnerability : CVE-2011-3544NessusMisc.3/3/20253/3/2025
critical
104486Debian DSA-4030-1 : roundcube - security updateNessusDebian Local Security Checks11/10/201711/30/2021
high
104508FreeBSD : roundcube -- file disclosure vulnerability (f622608c-c53c-11e7-a633-009c02a2ab30)NessusFreeBSD Local Security Checks11/13/201711/30/2021
high
103783Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check)NessusCISCO10/11/20174/25/2023
critical
103922Adobe Flash Player <= 27.0.0.159 Type Confusion Vulnerability (APSB17-32)NessusWindows10/18/20174/25/2023
high
103924KB4049179: Security update for Adobe Flash Player (October 2017)NessusWindows : Microsoft Bulletins10/18/20174/25/2023
high
152422KB5005040: Windows 10 version 1507 LTS Security Update (August 2021)NessusWindows : Microsoft Bulletins8/10/20216/17/2024
critical
172520KB5023698: Windows 11 version 21H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
172582Zyxel USG Hardcoded Default Password (CVE-2020-29583)NessusFirewalls3/15/20233/16/2023
critical
171238Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223)NessusFirewalls2/9/20232/9/2023
critical
209988Cisco Firepower Threat Defense Software Remote Access VPN Brute Force DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW)NessusCISCO10/31/202410/31/2024
medium
204917DLink DIR Information Disclosure (PT-2011-30)NessusWeb Servers7/31/20243/19/2025
medium
194908Mongo-Express < 0.54.0 RCENessusMisc.5/2/202410/7/2024
critical
205563RHEL 8 : kernel (RHSA-2024:5388)NessusRed Hat Local Security Checks8/15/202411/7/2024
high
205663CBL Mariner 2.0 Security Update: kernel (CVE-2024-36971)NessusMarinerOS Local Security Checks8/16/20242/10/2025
high
205770RHEL 9 : kpatch-patch-5_14_0-427_13_1 (RHSA-2024:5523)NessusRed Hat Local Security Checks8/19/202411/8/2024
high
195318Microsoft Edge (Chromium) < 124.0.2478.97 Multiple VulnerabilitiesNessusWindows5/10/20245/24/2024
critical
195320Debian dsa-5687 : chromium - security updateNessusDebian Local Security Checks5/10/20246/18/2024
critical