Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
271351EulerOS 2.0 SP13 : git (EulerOS-SA-2025-2288)NessusHuawei Local Security Checks10/24/202510/24/2025
high
78067Bash Remote Code Execution (CVE-2014-6277 / CVE-2014-6278) (Shellshock)NessusGain a shell remotely10/6/201410/2/2025
high
216444SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0576-1)NessusSuSE Local Security Checks2/19/20259/24/2025
high
216458SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0517-1)NessusSuSE Local Security Checks2/19/20259/29/2025
high
232640SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-2)NessusSuSE Local Security Checks3/12/20259/24/2025
high
254934Linux Distros Unpatched Vulnerability : CVE-2016-3088NessusMisc.8/25/20258/25/2025
critical
190632SUSE SLES15 / openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2024:0487-1)NessusSuSE Local Security Checks2/17/202410/9/2025
critical
200311Justice AV Solutions JVS Viewer Embedded Malicious Code (CVE-2024-4978)NessusWindows6/11/202410/22/2025
high
103860FreeBSD : Flash Player -- Remote code execution (a73518da-b2fa-11e7-98ef-d43d7ef03aa6)NessusFreeBSD Local Security Checks10/17/20173/8/2022
high
103915RHEL 6 : flash-plugin (RHSA-2017:2899)NessusRed Hat Local Security Checks10/18/201711/5/2024
high
103923Adobe Flash Player for Mac <= 27.0.0.159 Multiple Vulnerabilities (APSB17-32)NessusMacOS X Local Security Checks10/18/20174/25/2023
high
156014Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)NessusWeb Servers12/11/202111/3/2025
critical
156016Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)NessusCGI abuses12/12/202111/3/2025
critical
156026FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/202211/3/2025
critical
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/202211/3/2025
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/14/202211/3/2025
critical
156932VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/202211/3/2025
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
161813Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/202211/3/2025
critical
126071Mozilla Firefox ESR < 60.7.2NessusWindows6/20/20194/25/2023
critical
126072Mozilla Firefox < 67.0.4NessusWindows6/20/20194/25/2023
critical
66437RHEL 5 / 6 : firefox (RHSA-2013:0820)NessusRed Hat Local Security Checks5/15/20134/25/2023
critical
66460Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks5/16/20133/8/2022
critical
91003MS16-053: Cumulative Security Update for JScript and VBScript (3156764)NessusWindows : Microsoft Bulletins5/10/20163/29/2022
high
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks6/14/20123/8/2022
critical
59489RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729)NessusRed Hat Local Security Checks6/14/20124/27/2024
medium
59492RHEL 6 : java-1.6.0-sun (RHSA-2012:0734)NessusRed Hat Local Security Checks6/14/20124/15/2025
critical
59637RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009)NessusRed Hat Local Security Checks6/21/20124/15/2025
critical
59638RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019)NessusRed Hat Local Security Checks6/21/201211/4/2024
critical
61729Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2)NessusUbuntu Local Security Checks8/30/20123/8/2022
critical
63928RHEL 4 : JBoss EAP (RHSA-2010:0376)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
63929RHEL 4 : JBoss EAP (RHSA-2010:0377)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
64167SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
73805MS14-021: Security Update for Internet Explorer (2965111)NessusWindows : Microsoft Bulletins5/1/201411/13/2024
critical
74670openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
84628FreeBSD : Adobe Flash Player -- critical vulnerabilities (348bfa69-25a2-11e5-ade1-0011d823eebd) (Underminer)NessusFreeBSD Local Security Checks7/9/20153/8/2022
critical
84642Adobe Flash Player <= 18.0.0.194 Multiple Vulnerabilities (APSB15-16)NessusWindows7/9/20154/11/2022
critical
84662SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer)NessusSuSE Local Security Checks7/13/20153/8/2022
critical
91670Adobe Flash Player <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18)NessusWindows6/17/20164/11/2022
critical
91672MS16-083: Security Update for Adobe Flash Player (3167685)NessusWindows : Microsoft Bulletins6/17/20163/28/2022
critical
91698FreeBSD : flash -- multiple vulnerabilities (0e3dfdde-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks6/20/20163/28/2022
critical
95445Debian DSA-3728-1 : firefox-esr - security updateNessusDebian Local Security Checks12/1/20166/22/2023
high
95465RHEL 5 / 6 / 7 : firefox (RHSA-2016:2843)NessusRed Hat Local Security Checks12/2/20166/22/2023
high
95473Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)NessusMacOS X Local Security Checks12/2/20166/22/2023
high
95474Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCENessusWindows12/2/20166/22/2023
high
95475Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCENessusWindows12/2/20166/22/2023
high
95484CentOS 5 / 6 / 7 : firefox (CESA-2016:2843)NessusCentOS Local Security Checks12/5/20166/22/2023
high
95576CentOS 5 / 6 / 7 : thunderbird (CESA-2016:2850)NessusCentOS Local Security Checks12/7/20166/22/2023
high