Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66107Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095)NessusMandriva Local Security Checks4/20/201312/5/2022
critical
66932Oracle Java SE Multiple Vulnerabilities (June 2013 CPU)NessusWindows6/19/201312/19/2024
critical
67012Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:183)NessusMandriva Local Security Checks6/28/20133/29/2022
critical
68837Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0958)NessusOracle Linux Local Security Checks7/12/201310/22/2024
low
69071SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 8090)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
69762Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204)NessusAmazon Linux Local Security Checks9/4/20133/29/2022
critical
83595SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2013:1256-1)NessusSuSE Local Security Checks5/20/20153/29/2022
critical
257664Linux Distros Unpatched Vulnerability : CVE-2022-32893NessusMisc.8/27/20258/27/2025
high
257730Linux Distros Unpatched Vulnerability : CVE-2021-1789NessusMisc.8/27/20258/27/2025
high
124264openSUSE Security Update : apache2 (openSUSE-2019-1258)NessusSuSE Local Security Checks4/24/20195/31/2024
high
125147Oracle Enterprise Manager Ops Center (Apr 2019 CPU)NessusMisc.5/15/20194/25/2023
critical
158682Debian DSA-5092-1 : linux - security updateNessusDebian Local Security Checks3/7/20223/27/2024
high
158779openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
159164SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
179417AlmaLinux 8 : kernel (ALSA-2022:0825)NessusAlma Linux Local Security Checks8/7/20238/8/2023
high
184936Rocky Linux 8 : kernel (RLSA-2022:0825)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
187325NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
123642Apache 2.4.x < 2.4.39 Multiple VulnerabilitiesNessusWeb Servers4/2/20194/25/2023
high
124541Fedora 30 : httpd (2019-cf7695b470)NessusFedora Local Security Checks5/2/201912/6/2022
high
124680Photon OS 2.0: Httpd PHSA-2019-2.0-0157NessusPhotonOS Local Security Checks5/8/20197/23/2024
high
124767Pulse Policy Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
144774IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.16 / 9.0.0.0 < 9.0.5.0 Multiple Vulnerabilities (880413)NessusWeb Servers1/6/20214/25/2023
high
159184Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/202210/22/2024
high
160537F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K23605346)NessusF5 Networks Local Security Checks5/5/20227/29/2025
critical
193091KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/20/2025
high
193100KB5036894: Windows 11 version 21H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/22/2025
high
203184Photon OS 4.0: Linux PHSA-2022-4.0-0160NessusPhotonOS Local Security Checks7/23/20241/10/2025
high
205520GLSA-202408-32 : PHP: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/14/20248/15/2024
critical
156016Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)NessusCGI abuses12/12/20217/14/2025
critical
156026FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156112Amazon Linux 2 : aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/202112/11/2024
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20227/14/2025
critical
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20227/14/2025
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/14/20227/14/2025
critical
156932VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/20227/14/2025
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
161813Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20227/14/2025
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
172527Security Updates for Outlook (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/16/2023
critical
178962Zimbra Collaboration Server 8.x < 8.8.15 Patch 41 Multiple VulnerabilitiesNessusCGI abuses7/28/20239/21/2023
high
205972EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-2207)NessusHuawei Local Security Checks8/21/20248/21/2024
high
208330EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2544)NessusHuawei Local Security Checks10/9/202410/9/2024
high
103140Windows 2008 September 2017 Multiple Security UpdatesNessusWindows : Microsoft Bulletins9/12/20176/17/2024
high
104044KB4014793: Microsoft Wordpad Remote Code Execution vulnerability (April 2017)NessusWindows : Microsoft Bulletins10/20/201711/30/2021
high