Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
224884Linux Distros Unpatched Vulnerability : CVE-2022-35018NessusMisc.3/5/20258/30/2025
medium
262591Linux Distros Unpatched Vulnerability : CVE-2021-31738NessusMisc.9/10/20259/10/2025
medium
179951Intel BIOS Firmware Information Disclosure (INTEL-SA-00813) (CVE-2022-27879)NessusMisc.8/18/20238/21/2023
medium
179587SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3249-1)NessusSuSE Local Security Checks8/9/202312/18/2024
high
134222Apple iTunes < 12.10.4 Multiple Vulnerabilities (credentialed check)NessusWindows3/5/20203/25/2024
high
181304Security Updates for Microsoft Excel Products (September 2023)NessusWindows : Microsoft Bulletins9/12/202311/16/2023
medium
139870Mozilla Thunderbird < 68.12NessusWindows8/26/20202/23/2024
high
144282Mozilla Firefox < 84.0NessusWindows12/15/20202/1/2024
critical
124091Juniper JSA10922NessusJunos Local Security Checks4/16/20192/8/2021
high
133965Juniper JSA10979NessusJunos Local Security Checks2/25/20209/23/2025
high
213436Couchbase < 7.2.6 / 7.6.x < 7.6.2 HTTP Host Header InjectionNessusDatabases12/30/20246/13/2025
medium
211734IBM DB2 DoS (7175943) (Unix)NessusDatabases11/22/20248/11/2025
high
226736Linux Distros Unpatched Vulnerability : CVE-2023-49441NessusMisc.3/5/20258/31/2025
high
165570Mozilla Thunderbird < 102.3.1NessusWindows9/29/202210/25/2023
high
232740Security Updates for Microsoft Visual Studio 2017 15.9 Products (March 2025)NessusWindows : Microsoft Bulletins3/14/20259/17/2025
high
224472Linux Distros Unpatched Vulnerability : CVE-2022-0158NessusMisc.3/5/20258/27/2025
low
169512VMware Fusion 12.0.x < 12.2.5 Vulnerability (VMSA-2022-0033)NessusMacOS X Local Security Checks1/4/20236/25/2024
high
253075Linux Distros Unpatched Vulnerability : CVE-2021-3749NessusMisc.8/20/20259/2/2025
high
257650Linux Distros Unpatched Vulnerability : CVE-2020-7751NessusMisc.8/27/20258/27/2025
high
136359Mozilla Thunderbird < 68.8.0NessusWindows5/7/20203/13/2024
critical
128775Mozilla Thunderbird < 60.9 Multiple VulnerabilitiesNessusWindows9/16/20194/26/2024
high
206465VMware Fusion 13.0.x < 13.6 Vulnerability (VMSA-2024-0018)NessusMacOS X Local Security Checks9/3/20243/6/2025
high
232706PHP 8.1.x < 8.1.32 Multiple VulnerabilitiesNessusCGI abuses3/13/20255/26/2025
high
245704Linux Distros Unpatched Vulnerability : CVE-2020-27068NessusMisc.8/8/20259/30/2025
critical
245142Linux Distros Unpatched Vulnerability : CVE-2021-39713NessusMisc.8/7/20259/30/2025
high
217426Linux Distros Unpatched Vulnerability : CVE-2011-4967NessusMisc.3/3/20259/3/2025
high
11190Cobalt RaQ4 Administrative Interface overflow.cgi Command ExecutionNessusCGI abuses12/12/20029/29/2025
high
177487SUSE SLED12 / SLES12 Security Update : bluez (SUSE-SU-2023:2562-1)NessusSuSE Local Security Checks6/22/20237/9/2025
high
265757Dotnetnuke < 10.1.0 Stored Cross-Site Scripting (XSS) in Prompt module (CVE-2025-59545)NessusCGI abuses9/24/20259/26/2025
critical
232705PHP 8.4.x < 8.4.5 Multiple VulnerabilitiesNessusCGI abuses3/13/20255/26/2025
high
250294Plex Media Server 1.41.7.x < 1.42.1 Undisclosed VulnerabilityNessusMisc.8/15/20259/9/2025
critical
227856Linux Distros Unpatched Vulnerability : CVE-2024-32489NessusMisc.3/5/20258/27/2025
medium
104627Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36)NessusWindows11/16/201711/18/2021
critical
260609Linux Distros Unpatched Vulnerability : CVE-2024-38229NessusMisc.9/2/20259/2/2025
high
70292WellinTech KingView ActiveX Multiple Arbitrary File Overwrite VulnerabilitiesNessusSCADA10/3/201310/7/2025
medium
253074Linux Distros Unpatched Vulnerability : CVE-2021-3801NessusMisc.8/20/202510/14/2025
medium
230172Linux Distros Unpatched Vulnerability : CVE-2022-0080NessusMisc.3/5/202510/14/2025
critical
224063Linux Distros Unpatched Vulnerability : CVE-2021-3807NessusMisc.3/5/202510/14/2025
high
269514Linux Distros Unpatched Vulnerability : CVE-2025-61636NessusMisc.10/8/202510/13/2025
critical
102427Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24)NessusWindows8/11/201711/12/2019
critical
150486AD Starter Scan - Dangerous Trust RelationshipNessusWindows7/29/202110/8/2025
medium
151734openSUSE 15 Security Update : ovmf (openSUSE-SU-2021:2118-1)NessusSuSE Local Security Checks7/16/20217/16/2021
high
167219SUSE SLES15 Security Update : kubevirt (SUSE-SU-2022:3919-1)NessusSuSE Local Security Checks11/9/20227/14/2023
high
167516SUSE SLES15 Security Update : kubevirt stack (SUSE-SU-2022:3969-1)NessusSuSE Local Security Checks11/15/20227/13/2023
high
177485SUSE SLES15 Security Update : salt (SUSE-SU-2023:2572-1)NessusSuSE Local Security Checks6/22/20237/14/2023
medium
183768SUSE SLES12 Security Update : fwupdate (SUSE-SU-2023:4161-1)NessusSuSE Local Security Checks10/24/202310/24/2023
medium
173689openSUSE 15 Security Update : oracleasm (SUSE-SU-2023:1663-1)NessusSuSE Local Security Checks3/30/20237/12/2023
medium
173210SUSE SLES15 Security Update : dpdk (SUSE-SU-2023:0841-1)NessusSuSE Local Security Checks3/22/20237/14/2023
medium
173236SUSE SLES12 Security Update : drbd (SUSE-SU-2023:0857-1)NessusSuSE Local Security Checks3/22/20237/12/2023
medium
173376SUSE SLES15 Security Update : grub2 (SUSE-SU-2023:0881-1)NessusSuSE Local Security Checks3/24/20237/14/2023
medium