Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
29606SuSE 10 Security Update : xorg-x11-server (ZYPP Patch Number 2449)NessusSuSE Local Security Checks12/13/20071/14/2021
critical
39478Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2009:137)NessusMandriva Local Security Checks6/21/20091/6/2021
critical
39518Ubuntu 9.04 : smarty vulnerability (USN-791-3)NessusUbuntu Local Security Checks6/25/20091/19/2021
critical
38664Intel Common Base Agent CreateProcessA() Function Remote Command ExecutionNessusWindows5/3/20094/11/2022
critical
38713openSUSE 10 Security Update : python-crypto (python-crypto-6063)NessusSuSE Local Security Checks5/8/20091/14/2021
critical
40300openSUSE Security Update : psi (psi-574)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40301openSUSE Security Update : python-crypto (python-crypto-589)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40309openSUSE Security Update : seamonkey (seamonkey-1014)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40354OpenWrt Router with a Blank Password (telnet check)NessusCGI abuses7/23/20091/19/2021
critical
40502Mac OS X 10.5.x < 10.5.8 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/5/20095/28/2024
critical
40509Mandriva Linux Security Advisory : apr (MDVSA-2009:195)NessusMandriva Local Security Checks8/7/20091/6/2021
critical
40514Fedora 11 : apr-1.3.8-1.fc11 (2009-8336)NessusFedora Local Security Checks8/10/20091/11/2021
critical
40531Ubuntu 8.04 LTS / 8.10 / 9.04 : apr-util vulnerability (USN-813-3)NessusUbuntu Local Security Checks8/10/20091/19/2021
critical
40542RHEL 4 / 5 : apr and apr-util (RHSA-2009:1204)NessusRed Hat Local Security Checks8/11/20091/14/2021
critical
40552Spiceworks HTTP Response Accept Header Handling Overflow DoSNessusCGI abuses8/11/20091/19/2021
critical
40564MS09-039: Vulnerabilities in WINS Could Allow Remote Code Execution (969883) (uncredentialed check)NessusWindows8/12/200911/15/2018
critical
37855Mandriva Linux Security Advisory : sarg (MDVSA-2009:073)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
37911Fedora 10 : seamonkey-1.1.15-3.fc10 (2009-3161)NessusFedora Local Security Checks4/23/20091/11/2021
critical
37927Mandriva Linux Security Advisory : pycrypto (MDVSA-2009:049-1)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
39998openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-698)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40117openSUSE Security Update : python-crypto (python-crypto-589)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40156openSUSE Security Update : xine-devel (xine-devel-483)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
40243openSUSE Security Update : jhead (jhead-399)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
39798RHEL 4 : dhcp (RHSA-2009:1136)NessusRed Hat Local Security Checks7/15/20091/14/2021
critical
39799RHEL 3 : dhcp (RHSA-2009:1154)NessusRed Hat Local Security Checks7/15/20091/14/2021
critical
39800Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : dhcp3 vulnerability (USN-803-1)NessusUbuntu Local Security Checks7/15/20091/19/2021
critical
40603Fedora 11 : libxml-1.8.17-24.fc11 (2009-8582)NessusFedora Local Security Checks8/18/20091/11/2021
critical
40625CentOS 3 / 5 : pidgin (CESA-2009:1218)NessusCentOS Local Security Checks8/20/20091/4/2021
critical
40675Fedora 10 : pidgin-2.6.0-1.fc10 (2009-8791)NessusFedora Local Security Checks8/24/20091/11/2021
critical
40682Fedora 11 : farsight2-0.0.14-1.fc11 / gupnp-igd-0.1.3-3.fc11 / libnice-0.0.9-1.fc11 / etc (2009-8804)NessusFedora Local Security Checks8/24/20091/11/2021
critical
40689Fedora 11 : pidgin-2.6.1-1.fc11 (2009-8874)NessusFedora Local Security Checks8/24/20091/11/2021
critical
40728RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2008:0906)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
40739RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0369)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
38192Mandriva Linux Security Advisory : openafs (MDVSA-2009:099-1)NessusMandriva Local Security Checks4/28/20091/6/2021
critical
38206EMC RepliStor < 6.2 SP5/6.3 SP2 Multiple Heap OverflowsNessusGain a shell remotely4/29/20097/10/2018
critical
49054Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities (cisco-sa-20100324-sip)NessusCISCO9/1/201011/15/2018
critical
47250Fedora 11 : systemtap-1.1-2.fc11 (2010-1373)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47471Fedora 11 : xar-1.5.2-6.fc11 (2010-7670)NessusFedora Local Security Checks7/1/20101/11/2021
critical
46924AIX 6.1 TL 4 : bos.net.nfs.client (U833953)NessusAIX Local Security Checks6/15/20101/4/2021
critical
46955AIX 6.1 TL 2 : bos.net.nfs.client (U834083)NessusAIX Local Security Checks6/15/20101/4/2021
critical
47039NovaStor NovaNET < 13 Multiple VulnerabilitiesNessusWindows6/17/20107/16/2018
critical
47106Xerox WorkCentre Multiple Unspecified Vulnerabilities (XRX10-003)NessusMisc.6/21/201011/15/2018
critical
72519Fedora 19 : pidgin-2.10.9-1.fc19 (2014-1999)NessusFedora Local Security Checks2/17/20141/11/2021
critical
72581Xerox ColorQube ConnectKey Controller Multiple Unspecified Vulnerabilities (XRX14-001)NessusMisc.2/19/201411/15/2018
critical
72665Nortel Meridian Integrated RAN Default Admin CredentialsNessusMisc.2/24/20145/30/2017
critical
73989MS KB2957151: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows5/14/201411/26/2019
critical
73994Flash Player <= 13.0.0.206 Multiple Vulnerabilities (APSB14-14)NessusWindows5/14/20144/11/2022
critical
74005RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:0486)NessusRed Hat Local Security Checks5/14/20141/14/2021
critical
74006SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9185)NessusSuSE Local Security Checks5/14/20141/19/2021
critical
74009Google Chrome < 34.0.1847.137 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks5/14/201411/26/2019
critical