Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
140750RHEL 8 : Red Hat Virtualization (RHSA-2020:3807)NessusRed Hat Local Security Checks9/23/20201/24/2025
high
152744Oracle Linux 7 : bootstrap (ELSA-2021-9400)NessusOracle Linux Local Security Checks8/23/20211/24/2025
medium
122349Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 Remote Code Execution (SA-CORE-2019-003)NessusCGI abuses2/20/20193/20/2025
high
122449Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003) (exploit)NessusCGI abuses2/27/20197/14/2025
high
125737Exim 4.87 < 4.92 Remote Command ExecutionNessusSMTP problems6/6/201912/5/2022
critical
180018Citrix ShareFile Documents Unauthenticated Access (CTX559517)NessusMisc.8/22/20237/14/2025
critical
130329GLSA-201910-01 : PHP: Arbitrary code executionNessusGentoo Local Security Checks10/28/201912/6/2022
critical
130442Oracle Linux 7 : php (ELSA-2019-3286)NessusOracle Linux Local Security Checks11/1/201910/22/2024
critical
130471Amazon Linux AMI : php71 / php72, php73, php56 (ALAS-2019-1315)NessusAmazon Linux Local Security Checks11/4/201912/6/2022
critical
130497Oracle Linux 6 : php (ELSA-2019-3287)NessusOracle Linux Local Security Checks11/4/201910/22/2024
critical
130621SUSE SLES12 Security Update : php72 (SUSE-SU-2019:2909-1)NessusSuSE Local Security Checks11/7/20194/25/2023
critical
131820EulerOS 2.0 SP5 : php (EulerOS-SA-2019-2546)NessusHuawei Local Security Checks12/9/20194/25/2023
critical
133087NewStart CGSL CORE 5.05 / MAIN 5.05 : php Vulnerability (NS-SA-2020-0001)NessusNewStart CGSL Local Security Checks1/20/20204/25/2023
critical
165106macOS 12.x < 12.6 Multiple Vulnerabilities (HT213444)NessusMacOS X Local Security Checks9/15/20226/13/2024
critical
172521KB5023696: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/17/2024
critical
90261RHEL 6 : chromium-browser (RHSA-2016:0525)NessusRed Hat Local Security Checks4/1/20164/25/2023
high
90557openSUSE Security Update : Chromium (openSUSE-2016-459)NessusSuSE Local Security Checks4/18/20166/8/2022
high
90613Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0650)NessusOracle Linux Local Security Checks4/21/201610/23/2024
critical
90616RHEL 6 : java-1.8.0-openjdk (RHSA-2016:0651)NessusRed Hat Local Security Checks4/21/20165/14/2023
critical
90869Debian DLA-451-1 : openjdk-7 security updateNessusDebian Local Security Checks5/4/20166/18/2024
critical
91034RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0723)NessusRed Hat Local Security Checks5/11/20165/14/2023
critical
91040Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160509)NessusScientific Linux Local Security Checks5/11/20165/14/2023
critical
91048Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2016-700)NessusAmazon Linux Local Security Checks5/12/20165/14/2023
critical
91309SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2016:1379-1)NessusSuSE Local Security Checks5/24/20166/18/2024
critical
91339VMware VRealize Operations Manager 6.x Oracle JRE JMX Deserialization RCE (VMSA-2016-0005)NessusMisc.5/26/20165/14/2023
critical
93049IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 Multiple VulnerabilitiesNessusWindows8/19/20165/14/2023
critical
93737Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20165/3/2024
high
95438Apache Tomcat 8.5.0 < 8.5.8 multiple vulnerabilitiesNessusWeb Servers12/1/20165/23/2024
critical
95455Debian DLA-729-1 : tomcat7 security updateNessusDebian Local Security Checks12/2/20165/14/2023
critical
95896Amazon Linux AMI : tomcat6 (ALAS-2016-776)NessusAmazon Linux Local Security Checks12/16/20165/14/2023
critical
96017Debian DSA-3738-1 : tomcat7 - security updateNessusDebian Local Security Checks12/20/20165/14/2023
critical
170485Debian DSA-5324-1 : linux - security updateNessusDebian Local Security Checks1/24/20231/24/2025
high
176631Citrix StoreFront Server XXE (CTX477616)NessusWindows6/2/20236/2/2023
high
183539Ubuntu 16.04 ESM : Drupal vulnerabilities (USN-4773-1)NessusUbuntu Local Security Checks10/20/20238/28/2024
critical
109041Drupal Remote Code Execution Vulnerability (SA-CORE-2018-002) (exploit)NessusCGI abuses4/13/20187/14/2025
critical
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks7/4/202311/14/2024
high
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940)NessusCGI abuses8/26/20215/14/2025
critical
153087Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084)NessusCGI abuses9/7/20217/14/2025
critical
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/202311/15/2024
high
183018Debian DSA-5527-1 : webkit2gtk - security updateNessusDebian Local Security Checks10/13/20231/24/2025
high
193814Azul Zulu Java Multiple Vulnerabilities (2024-04-16)NessusMisc.4/24/20248/15/2024
high
70743IBM Domino 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows11/4/20135/25/2022
critical
154196openSUSE 15 Security Update : opera (openSUSE-SU-2021:1358-1)NessusSuSE Local Security Checks10/17/20214/25/2023
high
183945SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4209-1)NessusSuSE Local Security Checks10/27/20238/15/2024
high
184340SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4339-1)NessusSuSE Local Security Checks11/3/20238/15/2024
high
85275Firefox < 39.0.3 PDF Reader Arbitrary File AccessNessusWindows8/7/20155/25/2022
medium
85296Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150807)NessusScientific Linux Local Security Checks8/10/20155/25/2022
medium
148236Debian DSA-4877-1 : webkit2gtk - security updateNessusDebian Local Security Checks3/30/20215/6/2022
critical
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks4/19/20214/25/2023
critical
149203SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1)NessusSuSE Local Security Checks4/30/20214/25/2023
critical