Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182538RHEL 9 : firefox (RHSA-2023:5434)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks11/7/202311/14/2024
high
170909RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.9 Security update (Important) (RHSA-2023:0552)NessusRed Hat Local Security Checks1/31/20231/24/2025
critical
171961Oracle Business Intelligence Enterprise Edition (Oct 2020 CPU)NessusMisc.2/28/20233/1/2023
high
242800NewStart CGSL MAIN 7.02 : httpd Multiple Vulnerabilities (NS-SA-2025-0132)NessusNewStart CGSL Local Security Checks7/25/20257/25/2025
critical
149524Dell dbutil Driver Insufficient Access Control (DSA-2021-088)NessusWindows5/17/20217/21/2025
high
154040KB5006729: Windows 8.1 and Windows Server 2012 R2 Security Update (October 2021)NessusWindows : Microsoft Bulletins10/12/20216/17/2024
high
161325Checkbox Survey 6.12 <= 6.18 RCENessusMisc.5/18/20224/25/2023
critical
164810Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCENessusCGI abuses9/7/202211/22/2024
high
173374Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1)NessusUbuntu Local Security Checks3/24/20238/27/2024
high
173621Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1)NessusUbuntu Local Security Checks3/28/20238/28/2024
high
178505Amazon Linux 2 : webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks7/20/202312/11/2024
high
179827SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:3300-1)NessusSuSE Local Security Checks8/15/20238/15/2023
high
95791openSUSE Security Update : tomcat (openSUSE-2016-1456)NessusSuSE Local Security Checks12/14/20165/14/2023
critical
131934KB4530692: Windows 7 and Windows Server 2008 R2 December 2019 Security UpdateNessusWindows : Microsoft Bulletins12/10/20196/17/2024
high
135708 TeamViewer Insecure Directory Permissions Privilege EscalationNessusWindows4/17/20204/25/2023
high
61681Oracle Java SE 7 < Update 7 Multiple VulnerabilitiesNessusWindows8/27/20124/25/2023
critical
64839Oracle Java JDK / JRE 6 < Update 35 Multiple VulnerabilitiesNessusMisc.2/22/20134/25/2023
critical
89916openSUSE Security Update : Adobe Flash Player (openSUSE-2016-335)NessusSuSE Local Security Checks3/14/20165/25/2022
critical
177351Debian DSA-5427-1 : webkit2gtk - security updateNessusDebian Local Security Checks6/15/20236/15/2023
high
177705SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks6/28/20237/14/2023
high
226427Linux Distros Unpatched Vulnerability : CVE-2023-32409NessusMisc.3/5/20258/27/2025
high
206479Ubuntu 14.04 LTS : Drupal vulnerabilities (USN-6981-2)NessusUbuntu Local Security Checks9/3/20249/4/2024
high
212173Apple Safari 16.5 Multiple Vulnerabilities (102735)NessusMacOS X Local Security Checks12/9/202412/9/2024
high
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses10/27/20235/20/2024
critical
190274EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2024-1181)NessusHuawei Local Security Checks2/8/20242/9/2024
high
158688Ubuntu 20.04 LTS : Redis vulnerability (USN-5316-1)NessusUbuntu Local Security Checks3/8/20228/28/2024
critical
100054Windows Server 2012 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
100057Windows 8.1 and Windows Server 2012 R2 May 2017 Security UpdatesNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
100060KB4019473: Windows 10 Version 1511 May 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins5/9/20172/18/2025
critical
139491KB4571719: Windows 7 and Windows Server 2008 R2 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/202012/2/2024
high
142333EulerOS 2.0 SP2 : samba (EulerOS-SA-2020-2396)NessusHuawei Local Security Checks11/3/20202/20/2025
high
143186Debian DLA-2463-1 : samba security updateNessusDebian Local Security Checks11/23/202011/29/2024
medium
144332Oracle Linux 7 : samba (ELSA-2020-5439)NessusOracle Linux Local Security Checks12/16/202011/29/2024
medium
144423RHEL 7 : samba (RHSA-2020:5439)NessusRed Hat Local Security Checks12/18/20209/10/2025
medium
144607GLSA-202012-24 : Samba: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/28/202011/29/2024
medium
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
197576FreeBSD : Openfire administration console authentication bypass (9bcff2c4-1779-11ef-b489-b42e991fc52e)NessusFreeBSD Local Security Checks5/22/20245/23/2024
high
158756SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
204118Photon OS 3.0: Mozjs60 PHSA-2023-3.0-0649NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
104533Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service VulnerabilityNessusCISCO11/13/20175/3/2024
medium
46304RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2010:0383)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
50917SuSE 11 Security Update : Sun Java 6 (SAT Patch Number 2225)NessusSuSE Local Security Checks12/2/20105/25/2022
high
223807Linux Distros Unpatched Vulnerability : CVE-2021-30761NessusMisc.3/5/20259/14/2025
high
36081openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133)NessusSuSE Local Security Checks4/3/200912/5/2022
high
39570GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/30/200912/5/2022
high
174958Fedora 37 : webkitgtk (2023-a4bbf02a57)NessusFedora Local Security Checks4/30/202311/14/2024
high
175078Debian DSA-5397-1 : wpewebkit - security updateNessusDebian Local Security Checks5/3/20235/3/2023
high
182682JQuery < 3.5.0 XSSNessusCGI abuses : XSS10/6/20231/24/2025
medium