CVE-2009-0689

critical

Tenable Plugins

View all (92 total)

IDNameProductFamilySeverity
118597Debian DLA-1564-1 : mono security updateNessusDebian Local Security Checks
medium
95452SUSE SLES11 Security Update : mono-core (SUSE-SU-2016:2958-1)NessusSuSE Local Security Checks
high
89735VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2010-0001) (remote check)NessusVMware ESX Local Security Checks
critical
88454SUSE SLED11 / SLES11 Security Update : mono-core (SUSE-SU-2016:0257-1)NessusSuSE Local Security Checks
high
87693FreeBSD : mono -- DoS and code execution (4b3a7e70-afce-11e5-b864-14dae9d210b8)NessusFreeBSD Local Security Checks
medium
87682Debian DLA-376-1 : mono security updateNessusDebian Local Security Checks
medium
79002RHEL 5 : php (RHSA-2014:0312)NessusRed Hat Local Security Checks
medium
73115Scientific Linux Security Update : php on SL5.x i386/x86_64 (20140318)NessusScientific Linux Local Security Checks
medium
73091RHEL 5 : php (RHSA-2014:0311)NessusRed Hat Local Security Checks
medium
73089Oracle Linux 5 : php (ELSA-2014-0311)NessusOracle Linux Local Security Checks
medium
73085CentOS 5 : php (CESA-2014:0311)NessusCentOS Local Security Checks
medium
71226SuSE 11.2 / 11.3 Security Update : ruby (SAT Patch Numbers 8578 / 8579)NessusSuSE Local Security Checks
medium
68015Oracle Linux 4 : thunderbird (ELSA-2010-0154)NessusOracle Linux Local Security Checks
critical
67962Oracle Linux 4 / 5 : kdelibs (ELSA-2009-1601)NessusOracle Linux Local Security Checks
medium
67949Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1531)NessusOracle Linux Local Security Checks
critical
67948Oracle Linux 4 / 5 : firefox (ELSA-2009-1530)NessusOracle Linux Local Security Checks
critical
67077CentOS 4 / 5 : kdelibs (CESA-2009:1601)NessusCentOS Local Security Checks
medium
63923RHEL 5 : thunderbird (RHSA-2010:0153)NessusRed Hat Local Security Checks
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks
critical
60750Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks
critical
60696Scientific Linux Security Update : kdelibs on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks
medium
60685Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks
critical
60683Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks
critical
49897SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6617)NessusSuSE Local Security Checks
critical
49895SuSE 10 Security Update : mozilla-nspr (ZYPP Patch Number 6631)NessusSuSE Local Security Checks
medium
49887SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6609)NessusSuSE Local Security Checks
critical
49866SuSE 10 Security Update : kdelibs3 (ZYPP Patch Number 6692)NessusSuSE Local Security Checks
medium
48171Mandriva Linux Security Advisory : kdelibs4 (MDVSA-2010:028)NessusMandriva Local Security Checks
high
48170Mandriva Linux Security Advisory : kdelibs4 (MDVSA-2010:027)NessusMandriva Local Security Checks
high
48157Mandriva Linux Security Advisory : firefox (MDVSA-2009:294)NessusMandriva Local Security Checks
critical
5578Apple iOS < 4.0 Multiple VulnerabilitiesNessus Network MonitorMobile Devices
critical
46687openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks
critical
46686openSUSE Security Update : seamonkey (openSUSE-SU-2010:0273-1)NessusSuSE Local Security Checks
critical
46685SuSE9 Security Update : epiphany (YOU Patch Number 12616)NessusSuSE Local Security Checks
critical
46271RHEL 4 : thunderbird (RHSA-2010:0154)NessusRed Hat Local Security Checks
critical
45521Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2010:071)NessusMandriva Local Security Checks
critical
5489Mac OS X < 10.6.3 Multiple VulnerabilitiesNessus Network MonitorGeneric
critical
45376openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189)NessusSuSE Local Security Checks
critical
45375openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-2189)NessusSuSE Local Security Checks
critical
45373Mac OS X Multiple Vulnerabilities (Security Update 2010-002)NessusMacOS X Local Security Checks
critical
45372Mac OS X 10.6.x < 10.6.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
critical
45361CentOS 5 : thunderbird (CESA-2010:0153)NessusCentOS Local Security Checks
critical
45114FreeBSD : mozilla -- multiple vulnerabilities (56cfe192-329f-11df-abb2-000f20797ede)NessusFreeBSD Local Security Checks
critical
801348Mozilla SeaMonkey < 1.1.19 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
801216Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients
high
5480Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients
medium
5479SeaMonkey < 1.1.19 Multiple VulnerabilitiesNessus Network MonitorWeb Clients
medium
45111SeaMonkey < 1.1.19 Multiple VulnerabilitiesNessusWindows
high
45110Mozilla Thunderbird < 2.0.0.24 Multiple VulnerabilitiesNessusWindows
high
45108Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : thunderbird vulnerabilities (USN-915-1)NessusUbuntu Local Security Checks
critical
45093CentOS 4 : thunderbird (CESA-2010:0154)NessusCentOS Local Security Checks
critical
44862Debian DSA-1998-1 : kdelibs - buffer overflowNessusDebian Local Security Checks
medium
44796Debian DSA-1931-1 : nspr - several vulnerabilitiesNessusDebian Local Security Checks
critical
43858SuSE 11 Security Update : kdelibs4 (SAT Patch Number 1747)NessusSuSE Local Security Checks
medium
43826VMSA-2010-0001 : ESX Service Console and vMA updates for nss and nsprNessusVMware ESX Local Security Checks
critical
43613Mandriva Linux Security Advisory : kde (MDVSA-2009:346)NessusMandriva Local Security Checks
critical
43379SuSE9 Security Update : kdelibs3 (YOU Patch Number 12563)NessusSuSE Local Security Checks
medium
43109Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : kdelibs vulnerabilities (USN-871-1)NessusUbuntu Local Security Checks
medium
43057SuSE 10 Security Update : kdelibs3 (ZYPP Patch Number 6691)NessusSuSE Local Security Checks
medium
43056SuSE 11 Security Update : kdelibs3 (SAT Patch Number 1639)NessusSuSE Local Security Checks
medium
42992Mandriva Linux Security Advisory : firefox (MDVSA-2009:290-1)NessusMandriva Local Security Checks
critical
42967FreeBSD : opera -- multiple vulnerabilities (6431c4db-deb4-11de-9078-0030843d3802)NessusFreeBSD Local Security Checks
medium
42927openSUSE Security Update : opera (opera-1599)NessusSuSE Local Security Checks
medium
42924openSUSE Security Update : opera (opera-1599)NessusSuSE Local Security Checks
medium
42922openSUSE Security Update : opera (opera-1599)NessusSuSE Local Security Checks
medium
42892Opera < 10.10 Multiple VulnerabilitiesNessusWindows
high
42890RHEL 4 / 5 : kdelibs (RHSA-2009:1601)NessusRed Hat Local Security Checks
medium
800847Opera < 10.10 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
5241Opera < 10.10 Multiple VulnerabilitiesNessus Network MonitorWeb Clients
medium
42474Ubuntu 9.10 : firefox-3.5, xulrunner-1.9.1 regression (USN-853-2)NessusUbuntu Local Security Checks
critical
42421SuSE 10 Security Update : mozilla-nspr (ZYPP Patch Number 6630)NessusSuSE Local Security Checks
medium
42420SuSE 11 Security Update : Mozilla (SAT Patch Number 1503)NessusSuSE Local Security Checks
medium
42418openSUSE Security Update : mozilla-nspr (mozilla-nspr-1510)NessusSuSE Local Security Checks
medium
42416openSUSE Security Update : mozilla-nspr (mozilla-nspr-1510)NessusSuSE Local Security Checks
medium
42391openSUSE Security Update : MozillaFirefox (MozillaFirefox-1499)NessusSuSE Local Security Checks
critical
42388openSUSE Security Update : MozillaFirefox (MozillaFirefox-1499)NessusSuSE Local Security Checks
critical
42383Fedora 10 : Miro-2.0.5-5.fc10 / blam-1.8.5-15.fc10 / epiphany-2.24.3-11.fc10 / etc (2009-10981)NessusFedora Local Security Checks
critical
42366SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6616)NessusSuSE Local Security Checks
critical
42365SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6606)NessusSuSE Local Security Checks
critical
42364SuSE 11 Security Update : Mozilla XULRunner (SAT Patch Number 1493)NessusSuSE Local Security Checks
critical
42363SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1488)NessusSuSE Local Security Checks
critical
42335Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : firefox-3.0, firefox-3.5, xulrunner-1.9, xulrunner-1.9.1 vulnerabilities (USN-853-1)NessusUbuntu Local Security Checks
critical
42306Firefox 3.5.x < 3.5.4 Multiple VulnerabilitiesNessusWindows
high
42305Firefox < 3.0.15 Multiple VulnerabilitiesNessusWindows
high
42298FreeBSD : mozilla -- multiple vulnerabilities (c87aa2d2-c3c4-11de-ab08-000f20797ede)NessusFreeBSD Local Security Checks
critical
42297Fedora 11 : Miro-2.5.2-5.fc11 / blam-1.8.5-15.fc11 / chmsee-1.0.1-12.fc11 / eclipse-3.4.2-17.fc11 / etc (2009-10878)NessusFedora Local Security Checks
critical
42296CentOS 3 / 4 : seamonkey (CESA-2009:1531)NessusCentOS Local Security Checks
critical
42295CentOS 4 : firefox (CESA-2009:1530)NessusCentOS Local Security Checks
critical
42288RHEL 3 / 4 : seamonkey (RHSA-2009:1531)NessusRed Hat Local Security Checks
critical
42287RHEL 4 / 5 : firefox (RHSA-2009:1530)NessusRed Hat Local Security Checks
critical
5193Google Chrome < 3.0.195.24 RCENessus Network MonitorWeb Clients
medium
41958Google Chrome < 3.0.195.24 dtoa Implementation Remote OverflowNessusWindows
medium