Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
231548Linux Distros Unpatched Vulnerability : CVE-2024-7971NessusMisc.3/6/20258/26/2025
critical
77950Mandriva Linux Security Advisory : bash (MDVSA-2014:190)NessusMandriva Local Security Checks9/29/20141/31/2022
critical
79052RHEL 4 / 5 / 6 : bash (RHSA-2014:1311)NessusRed Hat Local Security Checks11/8/20144/25/2023
critical
253648Craft CMS < 4.15.3 / 5.x < 5.7.5 External Control of Assumed-Immutable Web ParameterNessusMisc.8/22/20258/22/2025
medium
130463Google Chrome < 78.0.3904.87 Multiple VulnerabilitiesNessusWindows11/1/201912/5/2022
high
145858CentOS 8 : thunderbird (CESA-2020:1495)NessusCentOS Local Security Checks2/1/20214/25/2023
critical
180018Citrix ShareFile Documents Unauthenticated Access (CTX559517)NessusMisc.8/22/20237/14/2025
critical
201218Cisco NX-OS Software CLI Comm Injection (cisco-sa-nxos-cmd-injection-xD9OhyOP)NessusCISCO7/1/20242/27/2025
medium
59906MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)NessusWindows : Microsoft Bulletins7/11/20126/8/2022
high
62214Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks9/20/20125/28/2024
critical
233012SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2025:0908-1)NessusSuSE Local Security Checks3/20/20253/20/2025
high
85350MS15-081: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)NessusWindows : Microsoft Bulletins8/12/20152/16/2023
high
164970Apple iOS < 15.7 Multiple Vulnerabilities (HT213445)NessusMobile Devices9/13/20227/14/2025
high
193091KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/20/2025
high
193100KB5036894: Windows 11 version 21H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/22/2025
high
64167SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
257664Linux Distros Unpatched Vulnerability : CVE-2022-32893NessusMisc.8/27/20258/27/2025
high
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks6/14/20123/8/2022
critical
59489RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729)NessusRed Hat Local Security Checks6/14/20124/27/2024
medium
241987Zimbra Collaboration Server < 8.7.11 Patch 11, 8.8 < 8.8.9 Patch 10, 8.8.10 < Patch 8, 8.8.11 < Patch 4NessusCGI abuses7/11/20257/12/2025
high
132713Mozilla Firefox < 72.0.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132714Mozilla Firefox ESR < 68.4.1NessusWindows1/8/202012/5/2022
high
132715Mozilla Firefox < 72.0.1NessusWindows1/8/202012/5/2022
high
132847Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01)NessusSlackware Local Security Checks1/13/20204/25/2023
high
132861KB4534288: Windows Server 2012 January 2020 Security UpdateNessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
132881Oracle Linux 7 : firefox (ELSA-2020-0085)NessusOracle Linux Local Security Checks1/15/202010/22/2024
high
133718Security Updates for Microsoft SQL Server (Uncredentialed Check) (February 2020)NessusWindows2/14/20209/18/2024
high
134321NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0010)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
134325NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2020-0011)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
50531MS10-087: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) (Mac OS X)NessusMacOS X Local Security Checks11/9/20107/24/2024
high
59016Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1)NessusUbuntu Local Security Checks5/7/20123/28/2022
high
155864ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCENessusCGI abuses12/6/20214/25/2023
critical
127911Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231)NessusCGI abuses8/19/20194/25/2023
critical
131702Apple TV < 12.4.1 A Use-After-Free VulnerabilityNessusMisc.12/4/20194/25/2023
high
142057Pulse Policy Secure < 9.1R9 (SA44601)NessusMisc.10/30/20204/25/2023
high
142058Pulse Connect Secure < 9.1R9 (SA44601)NessusMisc.10/30/20204/25/2023
high
191550Unitronics VisiLogic < 9.9.00 Default PasswordNessusWindows3/5/20243/5/2024
critical
193897Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO4/25/20246/13/2025
medium
125090Apple iOS < 12.3 Multiple VulnerabilitiesNessusMobile Devices5/15/20197/14/2025
critical
231897Linux Distros Unpatched Vulnerability : CVE-2024-7965NessusMisc.3/6/20258/27/2025
high
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
173427RHEL 9 : kpatch-patch (RHSA-2023:1471)NessusRed Hat Local Security Checks3/27/20239/17/2025
high
173436AlmaLinux 9 : kernel (ALSA-2023:1470)NessusAlma Linux Local Security Checks3/27/20239/17/2025
high
173438AlmaLinux 9 : kernel-rt (ALSA-2023:1469)NessusAlma Linux Local Security Checks3/27/20239/17/2025
high
173612SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1576-1)NessusSuSE Local Security Checks3/28/202310/24/2023
high
173625SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:1619-1)NessusSuSE Local Security Checks3/29/20239/17/2025
high
173944Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
174141Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
174155Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
223110Linux Distros Unpatched Vulnerability : CVE-2019-8720NessusMisc.3/4/20259/14/2025
high