Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
135199Mozilla Firefox ESR < 68.6.1NessusMacOS X Local Security Checks4/6/20204/25/2023
high
135216GLSA-202004-07 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks4/6/202012/6/2022
high
135229Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4317-1)NessusUbuntu Local Security Checks4/6/20208/27/2024
high
135242RHEL 7 : firefox (RHSA-2020:1338)NessusRed Hat Local Security Checks4/7/202011/7/2024
high
135266SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1)NessusSuSE Local Security Checks4/7/20204/25/2023
high
135278Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200407)NessusScientific Linux Local Security Checks4/8/202012/6/2022
high
135377Oracle Linux 8 : firefox (ELSA-2020-1341)NessusOracle Linux Local Security Checks4/10/202010/23/2024
high
135401Google Chrome < 81.0.4044.92 Multiple VulnerabilitiesNessusWindows4/10/20204/25/2023
high
135412Mozilla Thunderbird < 68.7.0NessusMacOS X Local Security Checks4/14/20204/25/2023
critical
102528Symantec Messaging Gateway 10.x < 10.6.3-267 Multiple Vulnerabilities (SYM17-006)NessusCGI abuses8/16/20174/25/2023
high
119772KB4483234: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 OOB Security UpdateNessusWindows : Microsoft Bulletins12/19/20183/21/2025
high
130912Security Updates for Internet Explorer (November 2019)NessusWindows : Microsoft Bulletins11/12/201911/30/2021
high
104889Security Updates for Internet Explorer (April 2017)NessusWindows : Microsoft Bulletins11/30/20172/18/2025
high
106651RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0270)NessusRed Hat Local Security Checks2/7/20183/20/2025
high
103670Cisco IOS Software PROFINET denial of service (cisco-sa-20170927-profinet)NessusCISCO10/5/20174/25/2023
high
103671Cisco IOS Software Integrated Services Routers Generation 2 denial of service (cisco-sa-20170927-rbip-dos)NessusCISCO10/5/20174/25/2023
medium
103693Cisco IOS Software Internet Key Exchange Denial of Service VulnerabilityNessusCISCO10/6/20174/25/2023
high
128706Security Update for Microsoft Office (September 2019) (macOS)NessusMacOS X Local Security Checks9/11/20194/25/2023
high
125887Fortinet FortiOS < 5.6.11, 6.0.x < 6.0.5 SSL VPN Heap Buffer Overflow (FG-IR-18-388)NessusFirewalls6/14/20191/30/2024
medium
178128ARM Mali GPU Kernel Driver < r30p0 / < r31p0 Use After Free (CVE-2021-29256)NessusMisc.7/11/20237/12/2023
high
178718Netwrix Auditor < 10.5 Insecure Object DeserializationNessusWindows7/21/20237/22/2023
critical
160505OracleVM 3.4 : kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks5/4/20224/25/2023
high
160530Grandstream Networks UCM6200 Series SQLi (Phone Web UI)NessusMisc.5/5/20224/25/2023
critical
174765Fedora 36 : chromium (2023-fa739b5753)NessusFedora Local Security Checks4/26/202311/14/2024
critical
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks4/26/202311/14/2024
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks5/2/202311/14/2024
critical
173857RHEL 8 : kernel-rt (RHSA-2023:1556)NessusRed Hat Local Security Checks4/4/202311/7/2024
high
173869RHEL 8 : kernel (RHSA-2023:1588)NessusRed Hat Local Security Checks4/5/202311/7/2024
high
174390FreeBSD : chromium -- multiple vulnerabilities (6f0327d4-9902-4042-9b68-6fc2266944bc)NessusFreeBSD Local Security Checks4/15/20235/17/2023
high
174598Fedora 37 : chromium (2023-8cc9731416)NessusFedora Local Security Checks4/21/202311/14/2024
critical
176211NoviSurvey Insecure Deserialization Vulnerability (CVE-2023-29492)NessusCGI abuses5/22/20235/23/2023
critical
173626SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173634SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
184325F5 Networks BIG-IP : Apache Struts vulnerabilities (K24608264)NessusF5 Networks Local Security Checks11/3/20235/7/2024
critical
164196FreeBSD : chromium -- multiple vulnerabilities (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks8/17/20223/23/2023
high
159517Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20090818-bgp)NessusCISCO4/5/202212/14/2023
high
159740Google Chrome < 100.0.4896.127 VulnerabilityNessusMacOS X Local Security Checks4/14/202211/1/2023
high
159262EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352)NessusHuawei Local Security Checks3/28/20224/25/2023
high
164656Google Chrome < 105.0.5195.102 VulnerabilityNessusWindows9/2/202210/13/2023
critical
164657Google Chrome < 105.0.5195.102 VulnerabilityNessusMacOS X Local Security Checks9/2/202210/13/2023
critical
164658Microsoft Edge (Chromium) < 105.0.1343.27 VulnerabilityNessusWindows9/2/202210/13/2023
critical
164673FreeBSD : chromium -- insufficient data validation in Mojo (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks9/3/202210/13/2023
critical
158885SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0811-1)NessusSuSE Local Security Checks3/12/20227/14/2023
high
159146SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159152SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0804-1)NessusSuSE Local Security Checks3/22/20227/14/2023
critical
202229Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-063)NessusAmazon Linux Local Security Checks7/11/202412/11/2024
high
200312Mitel MiVoice <= 8.1 SP1 Information Disclosure and DoS (22-0001)NessusCGI abuses6/11/20246/12/2024
critical
194479Ivanti Endpoint Manager - Cloud Service Appliance Code Injection (SA-2021-12-02)NessusWindows4/29/20244/30/2024
critical
195170Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079)NessusWindows5/8/20245/9/2024
high
187287Fedora 38 : chromium (2023-ed327967b4)NessusFedora Local Security Checks12/23/202311/14/2024
high