Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
131326Cisco IOS XE Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike)NessusCISCO11/27/20195/3/2024
high
161325Checkbox Survey 6.12 <= 6.18 RCENessusMisc.5/18/20224/25/2023
critical
60877Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20125/14/2023
high
59468RHEL 5 / 6 : flash-plugin (RHSA-2012:0722)NessusRed Hat Local Security Checks6/13/20124/27/2024
high
57043Adobe Reader < 9.4.7 Multiple Memory Corruption Vulnerabilities (APSB11-30)NessusWindows12/7/20116/8/2022
critical
50409openSUSE Security Update : kernel (openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks10/29/20105/14/2023
high
166631Google Chrome < 107.0.5304.87/.88 VulnerabilityNessusWindows10/27/20229/21/2023
high
166766openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1)NessusSuSE Local Security Checks11/1/202210/25/2023
high
194277RHEL 8 : Release of OpenShift Serverless Client kn 1.21.1 (Low) (RHSA-2022:1291)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows8/16/202210/25/2023
high
187133Google Chrome < 120.0.6099.129 VulnerabilityNessusMacOS X Local Security Checks12/20/20235/6/2024
high
187161FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks12/21/20231/4/2024
high
187184Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024)NessusWindows12/21/20235/3/2024
high
187194Debian DSA-5585-1 : chromium - security updateNessusDebian Local Security Checks12/21/20231/4/2024
high
186703Fedora 38 : webkitgtk (2023-540bb86780)NessusFedora Local Security Checks12/8/20232/28/2024
high
186717Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerabilities (USN-6545-1)NessusUbuntu Local Security Checks12/11/20232/28/2024
high
186738Debian DSA-5575-1 : webkit2gtk - security updateNessusDebian Local Security Checks12/11/20232/28/2024
high
185418Zyxel Router Command Injection Vulnerability (CVE-2017-6884)NessusMisc.11/9/20235/14/2025
high
173646McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114)NessusWindows3/29/20233/29/2023
high
173870RHEL 8 : kpatch-patch (RHSA-2023:1590)NessusRed Hat Local Security Checks4/5/202311/7/2024
high
173921RHEL 8 : kpatch-patch (RHSA-2023:1662)NessusRed Hat Local Security Checks4/5/202311/7/2024
high
174494openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks4/20/202310/24/2023
high
174572FreeBSD : chromium -- multiple vulnerabilities (90c48c04-d549-4fc0-a503-4775e32d438e)NessusFreeBSD Local Security Checks4/20/202310/23/2023
critical
174713openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0093-1)NessusSuSE Local Security Checks4/25/202310/23/2023
critical
165108macOS 11.x < 11.7 (HT213443)NessusMacOS X Local Security Checks9/15/20225/28/2024
high
168539openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10236-1)NessusSuSE Local Security Checks12/9/20229/20/2023
high
169576Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0016)NessusOracle Linux Local Security Checks1/5/202310/22/2024
high
176832FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks6/7/20236/16/2023
high
176838Microsoft Edge (Chromium) < 114.0.1823.41 Multiple VulnerabilitiesNessusWindows6/7/20237/20/2023
high
166966D-Link Routers RCE (CVE-2020-25506)NessusCGI abuses11/4/20228/10/2023
critical
167118KB5020005: Windows Server 2008 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/202211/13/2024
high
181276Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34)NessusWindows9/12/202310/21/2024
high
172547RHEL 9 : kernel (RHSA-2023:1202)NessusRed Hat Local Security Checks3/14/202311/7/2024
high
171961Oracle Business Intelligence Enterprise Edition (Oct 2020 CPU)NessusMisc.2/28/20233/1/2023
high
154842RHEL 8 : webkit2gtk3 (RHSA-2021:4097)NessusRed Hat Local Security Checks11/2/202111/7/2024
high
153868SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1)NessusSuSE Local Security Checks10/5/20217/13/2023
high
153904SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1)NessusSuSE Local Security Checks10/7/20217/13/2023
high
147623F5 Networks BIG-IP : TMM buffer-overflow vulnerability (K56715231)NessusF5 Networks Local Security Checks3/10/20215/10/2024
critical
145532SAP Solution Manager Missing Authentication (2890213)NessusMisc.1/28/20214/25/2023
critical
151673Google Chrome < 91.0.4472.164 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/15/202111/30/2021
high
152391openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1101-1)NessusSuSE Local Security Checks8/10/20214/25/2023
high
152135Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5024-1)NessusUbuntu Local Security Checks7/28/20218/27/2024
high
152138Debian DSA-4945-1 : webkit2gtk - security updateNessusDebian Local Security Checks7/29/20214/25/2023
high
152196openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:2598-1)NessusSuSE Local Security Checks8/4/20214/25/2023
high
152201SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:2600-1)NessusSuSE Local Security Checks8/4/20217/13/2023
high
143164RHEL 6 : chromium-browser (RHSA-2020:5165)NessusRed Hat Local Security Checks11/23/202011/7/2024
critical
156077Microsoft Edge (Chromium) < 96.0.1054.57 Multiple VulnerabilitiesNessusWindows12/14/20214/25/2023
high
156262Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks12/23/202112/11/2024
high
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks3/22/20227/13/2023
high