Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
206971WordPress Plugin 'LiteSpeed Cache' < 6.5.0.1. Unauthenticated Account TakeoverNessusCGI abuses9/11/20249/18/2024
critical
167104KB5019970: Windows 10 LTS 1507 Security Update (November 2022)NessusWindows : Microsoft Bulletins11/8/20226/17/2024
high
180149SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3406-1)NessusSuSE Local Security Checks8/24/20238/24/2023
critical
108434GLSA-201803-08 : Adobe Flash Player: Multiple vulnerabilities (Underminer)NessusGentoo Local Security Checks3/19/201811/30/2021
critical
176676Google Chrome < 114.0.5735.106 VulnerabilityNessusMacOS X Local Security Checks6/5/20236/16/2023
high
176976Debian DSA-5420-1 : chromium - security updateNessusDebian Local Security Checks6/8/20236/16/2023
high
177092Fedora 38 : chromium (2023-6fe7ff3452)NessusFedora Local Security Checks6/12/20234/30/2024
high
191939KB5035933: Windows Server 2008 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/20246/17/2024
high
192299Security Updates for Microsoft Open Management Infrastructure (March 2024)NessusWeb Servers3/20/20243/21/2024
critical
204686Photon OS 3.0: Systemd PHSA-2022-3.0-0456NessusPhotonOS Local Security Checks7/25/20247/25/2024
critical
32314Debian OpenSSH/OpenSSL Package Random Number Generator WeaknessNessusGain a shell remotely5/14/20087/24/2024
critical
90018openSUSE Security Update : cgit (openSUSE-2016-356)NessusSuSE Local Security Checks3/18/20161/19/2021
critical
90058openSUSE Security Update : git (openSUSE-2016-366)NessusSuSE Local Security Checks3/21/20161/19/2021
critical
206799IBM MQ 9.3 CD / 9.4 CD (7167215)NessusMisc.9/9/20249/9/2024
low
31615HP-UX PHNE_36281 : HP-UX Running ARPA Transport, Remote Denial of Service (DoS) (HPSBUX02306 SSRT071463 rev.2)NessusHP-UX Local Security Checks3/19/20083/5/2024
critical
36860RHEL 4 : cups (RHSA-2007:1022)NessusRed Hat Local Security Checks4/23/20091/14/2021
critical
60286Scientific Linux Security Update : cups on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62595Mac OS X : Java for OS X 2012-006NessusMacOS X Local Security Checks10/17/201211/27/2023
critical
62615RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386)NessusRed Hat Local Security Checks10/18/20124/27/2024
medium
62618Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)NessusScientific Linux Local Security Checks10/18/20121/14/2021
critical
62635RHEL 6 : java-1.7.0-oracle (RHSA-2012:1391)NessusRed Hat Local Security Checks10/19/20123/29/2022
critical
62962SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 8362) (ROBOT)NessusSuSE Local Security Checks11/19/20121/19/2021
critical
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485) (ROBOT)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
64163SuSE 11.2 Security Update : IBM Java 1.4.2 (SAT Patch Number 7043)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
64171SuSE 11.2 Security Update : IBM Java 1.7.0 (SAT Patch Number 7046)NessusSuSE Local Security Checks1/25/20133/29/2022
critical
66943Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix)NessusMisc.6/20/20136/20/2024
critical
67185Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130703)NessusScientific Linux Local Security Checks7/5/20133/29/2022
critical
67599Oracle Linux 4 : cups (ELSA-2007-1022)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
68645Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385) (ROBOT)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
68889Debian DSA-2722-1 : openjdk-7 - several vulnerabilitiesNessusDebian Local Security Checks7/16/20133/29/2022
critical
68925Ubuntu 12.10 / 13.04 : openjdk-7 vulnerabilities (USN-1907-1)NessusUbuntu Local Security Checks7/17/20133/29/2022
critical
69069SuSE 11.2 / 11.3 Security Update : java-1_6_0-ibm (SAT Patch Numbers 8105 / 8107)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
69072SuSE 10 Security Update : java-1_6_0-ibm (ZYPP Patch Number 8657)NessusSuSE Local Security Checks7/26/20133/29/2022
critical
69084Debian DSA-2727-1 : openjdk-6 - several vulnerabilitiesNessusDebian Local Security Checks7/28/20133/29/2022
critical
79011RHEL 5 / 6 : java-1.6.0-sun (RHSA-2014:0414)NessusRed Hat Local Security Checks11/8/20144/25/2023
medium
141362HP Device Manager Unauthenticated 'HPDM Server RMI' SQLi (CVE-2020-6926) (remote)NessusMisc.10/9/20209/11/2024
critical
162549Debian DSA-5169-1 : openssl - security updateNessusDebian Local Security Checks6/27/202210/19/2023
critical
162773Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-5488-2)NessusUbuntu Local Security Checks7/7/20228/28/2024
critical
163853Amazon Linux AMI : openssl (ALAS-2022-1626)NessusAmazon Linux Local Security Checks8/5/202210/16/2023
critical
167019Amazon Linux 2022 : (ALAS2022-2022-195)NessusAmazon Linux Local Security Checks11/5/202210/5/2023
critical
169307EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-2895)NessusHuawei Local Security Checks12/27/20229/12/2023
critical
169313EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2877)NessusHuawei Local Security Checks12/27/20229/12/2023
critical
161446Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1)NessusUbuntu Local Security Checks5/24/20228/29/2024
critical
183561Ubuntu 16.04 ESM : HTMLDOC vulnerability (USN-5438-2)NessusUbuntu Local Security Checks10/20/20238/27/2024
critical
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks12/23/202312/23/2023
critical
137253Adobe Flash Player <= 32.0.0.371 (APSB20-30)NessusWindows6/9/20204/11/2022
critical
174582AlmaLinux 9 : thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks4/20/20236/9/2023
high
174593AlmaLinux 8 : thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks4/21/20236/9/2023
high
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks4/25/20236/9/2023
high
174939Fedora 37 : rust-askama / rust-askama_shared / rust-comrak (2023-e9243281cb)NessusFedora Local Security Checks4/29/20234/29/2023
critical