Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
200312Mitel MiVoice <= 8.1 SP1 Information Disclosure and DoS (22-0001)NessusCGI abuses6/11/20246/12/2024
critical
145867CentOS 8 : .NET Core (CESA-2020:2938)NessusCentOS Local Security Checks2/1/20214/25/2023
high
145908CentOS 8 : .NET Core 3.1 (CESA-2020:2954)NessusCentOS Local Security Checks2/1/20214/25/2023
high
146974Debian DLA-2580-1 : adminer security updateNessusDebian Local Security Checks3/3/20219/30/2025
high
154006openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1339-1)NessusSuSE Local Security Checks10/12/20211/16/2024
critical
154084RHEL 8 : grafana (RHSA-2021:3770)NessusRed Hat Local Security Checks10/13/202111/7/2024
high
156614ShareFile < 5.11.20 RCE (CVE-2021-22941)NessusWeb Servers1/11/202211/3/2025
critical
157074SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20227/13/2023
high
157131Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274)NessusScientific Linux Local Security Checks1/26/20221/16/2023
high
157153Fedora 35 : polkit (2022-da040e6b94)NessusFedora Local Security Checks1/27/202211/14/2024
high
157262Debian DLA-2899-1 : policykit-1 - LTS security updateNessusDebian Local Security Checks1/31/20221/24/2025
high
157414RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443)NessusRed Hat Local Security Checks2/8/202211/7/2024
high
158130openSUSE 15 Security Update : zabbix (openSUSE-SU-2022:0036-1)NessusSuSE Local Security Checks2/17/20224/25/2023
high
159800EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419)NessusHuawei Local Security Checks4/18/20221/13/2023
high
159992EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493)NessusHuawei Local Security Checks4/20/20221/13/2023
high
160791NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
189144Debian dsa-5602 : chromium - security updateNessusDebian Local Security Checks1/17/20241/24/2025
high
189145FreeBSD : chromium -- multiple security fixes (1bc07be0-b514-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks1/17/20241/26/2024
high
189950Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/202411/3/2025
critical
189951Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/202411/3/2025
critical
91176GLSA-201605-02 : Chromium: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/17/20166/8/2022
critical
93113Cisco ASA SNMP Packet Handling RCE (CSCva92151) (EXTRABACON)NessusCISCO8/25/20164/25/2023
high
95454Debian DLA-728-1 : tomcat6 security updateNessusDebian Local Security Checks12/2/20165/14/2023
critical
95829Fedora 25 : 1:tomcat (2016-98cca07999)NessusFedora Local Security Checks12/15/20165/14/2023
critical
143190openSUSE Security Update : rmt-server (openSUSE-2020-1993)NessusSuSE Local Security Checks11/23/20207/7/2025
critical
143751SUSE SLES15 Security Update : rmt-server (SUSE-SU-2020:3036-1)NessusSuSE Local Security Checks12/9/20207/7/2025
critical
216588Ubuntu 16.04 LTS : tomcat7 vulnerabilities (USN-7282-1)NessusUbuntu Local Security Checks2/21/20252/25/2025
high
214591SonicWall SMA 1000 Series < 12.4.3-02854 Pre-authentication Remote Command Execution (SNWLID-2025-0002)NessusCGI abuses1/24/20255/8/2025
critical
147222KB5000803: Windows Security Update (March 2021)NessusWindows : Microsoft Bulletins3/9/202110/31/2025
high
147223KB5000822: Windows 10 Version 1809 and Windows Server 2019 March 2021 Security UpdateNessusWindows : Microsoft Bulletins3/9/202110/31/2025
high
147224KB5000809: Windows 10 Version 1803 March 2021 Security UpdateNessusWindows : Microsoft Bulletins3/9/202111/29/2024
high
73414MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660) (Mac OS X)NessusMacOS X Local Security Checks4/8/201411/27/2023
high
103498RHEL 6 : kernel (RHSA-2017:2799)NessusRed Hat Local Security Checks9/27/20179/9/2024
high
103502Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170926)NessusScientific Linux Local Security Checks9/27/20179/9/2024
high
103971Oracle Database Multiple Vulnerabilities (October 2017 CPU)NessusDatabases10/19/20175/14/2023
critical
107243FreeBSD : chromium -- vulnerability (555af074-22b9-11e8-9799-54ee754af08e)NessusFreeBSD Local Security Checks3/9/20186/9/2022
critical
118317openSUSE Security Update : Chromium (openSUSE-2018-1208)NessusSuSE Local Security Checks10/23/20187/29/2024
critical
133846WordPress Plugin 'Duplicator' < 1.3.28 Unauthenticated Arbitrary File DownloadNessusCGI abuses2/21/20205/14/2025
high
134569Amazon Linux 2 : tomcat (ALAS-2020-1402)NessusAmazon Linux Local Security Checks3/16/202012/11/2024
critical
193574Oracle Java (Apr 2024 CPU)NessusMisc.4/19/20243/14/2025
high
211513Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 VulnerabilityNessusPalo Alto Local Security Checks11/18/202410/22/2025
medium
149353Apple iOS < 14.5.1 Multiple Vulnerabilities (HT212336)NessusMobile Devices5/7/202111/3/2025
high
172446Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891)NessusMisc.3/10/202311/3/2025
high
179335Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35082)NessusMisc.8/3/202311/3/2025
critical
109349Debian DSA-4180-1 : drupal7 - security update (Drupalgeddon 2)NessusDebian Local Security Checks4/26/20184/26/2022
critical
109381Debian DLA-1365-1 : drupal7 security update (Drupalgeddon 2)NessusDebian Local Security Checks4/27/201810/22/2024
critical
228746Linux Distros Unpatched Vulnerability : CVE-2024-44309NessusMisc.3/5/20258/18/2025
medium
122786KB4489886: Windows 10 Version 1709 and Windows Server Version 1709 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20196/17/2024
high
122788KB4489899: Windows 10 Version 1809 and Windows Server 2019 March 2019 Security UpdateNessusWindows : Microsoft Bulletins3/12/20195/25/2022
critical
130462Google Chrome < 78.0.3904.87 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/1/201912/5/2022
high