Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66932Oracle Java SE Multiple Vulnerabilities (June 2013 CPU)NessusWindows6/19/20134/11/2022
critical
67012Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:183)NessusMandriva Local Security Checks6/28/20133/29/2022
critical
68900RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1059)NessusRed Hat Local Security Checks7/16/20133/29/2022
critical
68922RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:1081)NessusRed Hat Local Security Checks7/17/20133/29/2022
critical
69071SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 8090)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
79039RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2014:0982)NessusRed Hat Local Security Checks11/8/20141/14/2021
critical
81505RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0264)NessusRed Hat Local Security Checks2/25/20154/24/2024
low
162616openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10035-1)NessusSuSE Local Security Checks6/30/20223/23/2023
high
201936GLSA-202407-22 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks7/6/20247/6/2024
high
56197Adobe Acrobat < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24)NessusWindows9/14/20115/31/2024
critical
56740RHEL 5 / 6 : acroread (RHSA-2011:1434)NessusRed Hat Local Security Checks11/9/20114/27/2024
medium
57193SuSE 10 Security Update : flash-player (ZYPP Patch Number 7679)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
57745GLSA-201201-19 : Adobe Reader: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/31/20126/8/2022
critical
74031RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2014:0508)NessusRed Hat Local Security Checks5/16/20141/14/2021
critical
75501openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75837openSUSE Security Update : flash-player (openSUSE-SU-2011:0897-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
22612Debian DSA-1070-1 : kernel-source-2.4.19 - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
critical
25690MS07-039: Microsoft Windows Active Directory LDAP Service Remote Code Execution (926122)NessusWindows : Microsoft Bulletins7/10/200711/15/2018
critical
29702Mac OS X : Java for Mac OS X 10.4 Release 6NessusMacOS X Local Security Checks12/17/20077/24/2024
critical
56560RHEL 5 / 6 : java-1.6.0-sun (RHSA-2011:1384)NessusRed Hat Local Security Checks10/20/20114/27/2024
high
56809Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:170)NessusMandriva Local Security Checks11/14/201112/5/2022
critical
57499Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST)NessusDebian Local Security Checks1/12/201212/5/2022
critical
57595RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:0034)NessusRed Hat Local Security Checks1/19/20124/27/2024
high
64846Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) (Unix)NessusMisc.2/22/201312/5/2022
critical
75539openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
75874openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
83389FreeBSD : mozilla -- multiple vulnerabilities (d9b43004-f5fd-4807-b1d7-dbf66455b244)NessusFreeBSD Local Security Checks5/13/20151/6/2021
critical
83439Firefox < 38.0 Multiple VulnerabilitiesNessusWindows5/13/201511/22/2019
critical
89106VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check)NessusMisc.3/3/201612/5/2022
critical
80046openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2014:1638-1)NessusSuSE Local Security Checks12/16/20141/19/2021
critical
99442Debian DLA-896-1 : icedove/thunderbird security updateNessusDebian Local Security Checks4/19/20171/11/2021
critical
73589Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20140416)NessusScientific Linux Local Security Checks4/17/20141/14/2021
critical
76894RHEL 7 : java-1.6.0-openjdk (RHSA-2014:0685)NessusRed Hat Local Security Checks7/30/20141/14/2021
critical
142711A10 Networks ACOS/aGalaxy GUI RCE (A10-2020-0006)NessusMisc.11/11/202012/1/2020
critical
15367Debian DSA-530-1 : l2tpd - buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
172052Debian DSA-5367-1 : spip - security updateNessusDebian Local Security Checks3/2/20234/18/2023
critical
172527Security Updates for Outlook (March 2023)NessusWindows : Microsoft Bulletins3/14/20236/16/2023
critical
177635Google Chrome < 114.0.5735.198 Multiple VulnerabilitiesNessusWindows6/26/20237/27/2023
high
177889Fedora 38 : chromium (2023-b7efbdc392)NessusFedora Local Security Checks7/3/20234/29/2024
high
34763RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2008:0977)NessusRed Hat Local Security Checks11/13/20081/14/2021
critical
55406Mandriva Linux Security Advisory : mozilla (MDVSA-2011:111)NessusMandriva Local Security Checks6/23/20111/6/2021
critical
55407Ubuntu 10.04 LTS / 10.10 : firefox, xulrunner-1.9.2 vulnerabilities (USN-1149-1)NessusUbuntu Local Security Checks6/23/20119/19/2019
critical
55409Ubuntu 11.04 : mozvoikko, ubufox, webfav update (USN-1157-2)NessusUbuntu Local Security Checks6/23/20119/19/2019
critical
55524Debian DSA-2273-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks7/7/20111/4/2021
critical
61070Scientific Linux Security Update : firefox on SL4.x, SL5.x, SL6.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61073Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
68295Oracle Linux 4 : thunderbird (ELSA-2011-0887)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
49996Oracle Java SE Multiple Vulnerabilities (October 2010 CPU)NessusWindows10/15/20104/11/2022
critical
118334Fedora 27 : hesiod (2018-25c6d1b417)NessusFedora Local Security Checks10/24/20187/29/2024
critical
102803HP iLO 4 <= 2.52 RCENessusCGI abuses8/28/20175/18/2021
critical