Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
82769MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)NessusWindows : Microsoft Bulletins4/14/20152/16/2023
high
90979FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick)NessusFreeBSD Local Security Checks5/9/20163/14/2025
high
90981openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick)NessusSuSE Local Security Checks5/9/20163/14/2025
high
77967openSUSE Security Update : bash (openSUSE-SU-2014:1242-1) (Shellshock)NessusSuSE Local Security Checks9/29/201412/5/2022
critical
77986GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock)NessusFTP9/30/20141/16/2024
critical
78025VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock)NessusVMware ESX Local Security Checks10/2/201412/5/2022
critical
78197F5 Networks BIG-IP : Multiple GNU Bash vulnerabilities (SOL15629) (Shellshock)NessusF5 Networks Local Security Checks10/10/201412/5/2022
critical
78587Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock)NessusPalo Alto Local Security Checks10/20/201412/5/2022
critical
78701Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via ShellshockNessusSMTP problems10/28/201412/5/2022
critical
78826VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock)NessusMisc.11/3/201412/5/2022
critical
78889VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock)NessusMisc.11/6/201412/5/2022
critical
100103Security Update for Microsoft Office Products (May 2017)NessusWindows : Microsoft Bulletins5/10/20172/17/2023
high
148476Security Updates for Microsoft Exchange Server (April 2021)NessusWindows : Microsoft Bulletins4/13/20212/5/2025
critical
136503KB4556807: Windows 10 Version 1803 May 2020 Security UpdateNessusWindows : Microsoft Bulletins5/12/20201/27/2023
critical
136506KB4556826: Windows 10 May 2020 Security UpdateNessusWindows : Microsoft Bulletins5/12/20201/27/2023
critical
140192Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688)NessusCGI abuses9/2/20204/25/2023
medium
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks1/27/202211/17/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
159676KB5012666: Windows Server 2012 Security Update (April 2022)NessusWindows : Microsoft Bulletins4/12/202211/28/2024
critical
169649Apple TV < 16.2 Multiple Vulnerabilities (HT213535)NessusMisc.1/6/20232/1/2024
critical
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
178152KB5028169: Windows 10 Version 1607 and Windows Server 2016 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178158KB5028233: Windows Server 2012 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178163KB5028226: Windows Server 2008 Security Update (July 2023)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
200109Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) (Direct Check)NessusCGI abuses6/5/20247/14/2025
critical
203752Photon OS 3.0: Polkit PHSA-2022-3.0-0356NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
212223KB5048654: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/20247/8/2025
high
212232KB5048671: Windows 10 Version 1607 / Windows Server 2016 Security Update (December 2024)NessusWindows : Microsoft Bulletins12/10/20247/8/2025
high
182811Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilitiesNessusWeb Servers10/10/20235/23/2024
medium
182865KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182888Debian DSA-5522-1 : tomcat9 - security updateNessusDebian Local Security Checks10/11/20232/9/2024
medium
182889Debian DSA-5521-1 : tomcat10 - security updateNessusDebian Local Security Checks10/11/20232/9/2024
medium
182977Oracle Linux 8 : glibc (ELSA-2023-12872)NessusOracle Linux Local Security Checks10/12/20239/9/2025
high
182978Oracle Linux 9 : glibc (ELSA-2023-12873)NessusOracle Linux Local Security Checks10/12/20239/9/2025
high
183167Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z)NessusCISCO10/16/20239/27/2024
critical
183184RHEL 8 : dotnet6.0 (RHSA-2023:5707)NessusRed Hat Local Security Checks10/16/202311/7/2024
critical
183185RHEL 9 : nginx (RHSA-2023:5714)NessusRed Hat Local Security Checks10/16/202311/7/2024
critical
183194RHEL 8 : dotnet7.0 (RHSA-2023:5709)NessusRed Hat Local Security Checks10/16/20233/6/2025
critical
183205Amazon Linux 2 : nghttp2 (ALAS-2023-2312)NessusAmazon Linux Local Security Checks10/17/20233/22/2024
high
183216AlmaLinux 9 : nginx (ALSA-2023:5711)NessusAlma Linux Local Security Checks10/17/20235/10/2024
high
183220RHEL 8 : nghttp2 (RHSA-2023:5767)NessusRed Hat Local Security Checks10/17/202311/7/2024
critical
183222RHEL 9 : nodejs (RHSA-2023:5764)NessusRed Hat Local Security Checks10/17/202311/7/2024
critical
183225RHEL 8 : nghttp2 (RHSA-2023:5769)NessusRed Hat Local Security Checks10/17/202311/7/2024
critical
183226RHEL 9 : nghttp2 (RHSA-2023:5770)NessusRed Hat Local Security Checks10/17/202311/7/2024
critical