Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
56748Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST)NessusMacOS X Local Security Checks11/9/201111/27/2023
critical
56849HP-UX PHSS_42328 : s700_800 11.X OV NNM9.00 NNM 9.0x Patch 5NessusHP-UX Local Security Checks3/6/20125/25/2022
high
56987Debian DSA-2356-1 : openjdk-6 - several vulnerabilities (BEAST)NessusDebian Local Security Checks12/2/201112/5/2022
critical
63534RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0156)NessusRed Hat Local Security Checks1/15/20135/25/2022
critical
61328Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613)NessusScientific Linux Local Security Checks8/1/20123/8/2022
critical
64138SuSE 11.1 Security Update : flash-player (SAT Patch Number 6404)NessusSuSE Local Security Checks1/25/20133/29/2022
critical
64170SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
61786Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20120903)NessusScientific Linux Local Security Checks9/5/20123/8/2022
critical
62071Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (20120904)NessusScientific Linux Local Security Checks9/13/20123/8/2022
critical
62196RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289)NessusRed Hat Local Security Checks9/19/20124/21/2024
critical
64520RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247)NessusRed Hat Local Security Checks2/10/20135/25/2022
critical
64537CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247)NessusCentOS Local Security Checks2/11/20135/25/2022
critical
64842Oracle Java SE Multiple Vulnerabilities (March 2010 CPU) (Unix)NessusMisc.2/22/20135/25/2022
high
65211MS13-022: Vulnerability in Microsoft Silverlight Could Allow Remote Code Execution (2814124)NessusWindows : Microsoft Bulletins3/12/20135/25/2022
high
63585Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868)NessusFedora Local Security Checks1/17/20135/25/2022
critical
63887RHEL 3 / 4 : flash-plugin (RHSA-2009:1189)NessusRed Hat Local Security Checks1/24/20136/8/2022
high
63930RHEL 5 : JBoss EAP (RHSA-2010:0378)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
63931RHEL 5 : JBoss EAP (RHSA-2010:0379)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
63940RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564)NessusRed Hat Local Security Checks1/24/20134/25/2023
medium
87049RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2015:2508)NessusRed Hat Local Security Checks11/24/20154/25/2023
critical
87171IBM WebSphere Java Object Deserialization RCENessusWeb Servers12/2/20151/11/2022
critical
88499Debian DSA-3464-1 : rails - security updateNessusDebian Local Security Checks2/1/20163/28/2022
high
88684FreeBSD : flash -- multiple vulnerabilities (5d8e56c3-9e67-4d5b-81c9-3a409dfd705f)NessusFreeBSD Local Security Checks2/11/20165/25/2022
critical
95898Amazon Linux AMI : tomcat8 (ALAS-2016-778)NessusAmazon Linux Local Security Checks12/16/20165/14/2023
critical
95904Fedora 24 : 1:tomcat (2016-a98c560116)NessusFedora Local Security Checks12/16/20165/14/2023
critical
95913openSUSE Security Update : flash-player (openSUSE-2016-1484)NessusSuSE Local Security Checks12/16/20163/28/2022
critical
96103Debian DSA-3746-1 : graphicsmagick - security update (ImageTragick)NessusDebian Local Security Checks12/27/201611/30/2021
critical
97610Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)NessusCGI abuses3/8/20174/11/2022
critical
97718RHEL 6 : chromium-browser (RHSA-2017:0499)NessusRed Hat Local Security Checks3/14/20176/8/2022
high
96720Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerabilities (USN-3177-1)NessusUbuntu Local Security Checks1/24/201710/20/2023
critical
108695Debian DLA-1325-1 : drupal7 security update (Drupalgeddon 2)NessusDebian Local Security Checks3/29/201812/5/2022
critical
109288Fedora 26 : drupal8 (2018-922cc2fbaa) (Drupalgeddon 2)NessusFedora Local Security Checks4/24/201812/5/2022
critical
120615Fedora 28 : drupal8 (2018-906ba26b4d) (Drupalgeddon 2)NessusFedora Local Security Checks1/3/20197/2/2024
critical
49101SuSE9 Security Update : IBM Java (YOU Patch Number 12626)NessusSuSE Local Security Checks9/3/20105/25/2022
high
33819Sun xVM VirtualBox < 1.6.4 Local Privilege EscalationNessusWindows8/5/20084/25/2023
high
53474Adobe AIR < 2.6.0.19140 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07)NessusWindows4/18/20114/11/2022
high
53482RHEL 5 / 6 : flash-plugin (RHSA-2011:0451)NessusRed Hat Local Security Checks4/19/20114/27/2024
high
52755Adobe AIR < 2.6 Unspecified Memory Corruption (APSB11-05)NessusWindows3/22/20116/8/2022
high
52969SuSE 10 Security Update : flash-player (ZYPP Patch Number 7391)NessusSuSE Local Security Checks3/25/20116/8/2022
high
181199openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3556-1)NessusSuSE Local Security Checks9/9/20239/12/2023
high
160532Grandstream Networks UCM6200 Series SQLi (SIP)NessusMisc.5/5/20224/25/2023
critical
79311MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) (ESKIMOROLL)NessusWindows : Microsoft Bulletins11/18/201410/11/2023
high
73957Fedora 20 : kernel-3.14.3-200.fc20 (2014-6122)NessusFedora Local Security Checks5/12/20145/14/2023
medium
76696RHEL 6 : kernel-rt (RHSA-2014:0913)NessusRed Hat Local Security Checks7/23/20145/25/2022
high
78618Oracle Linux 6 : kernel (ELSA-2014-1392)NessusOracle Linux Local Security Checks10/22/20149/16/2022
high
163631VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 Code InjectionNessusMisc.7/29/202210/17/2023
critical
176216Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771)NessusFirewalls5/22/20236/12/2023
critical
46187openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
68028Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks7/12/20135/25/2022
high
101465Virtuozzo 6 : ghostscript / ghostscript-devel / ghostscript-doc / etc (VZLSA-2017-1230)NessusVirtuozzo Local Security Checks7/13/20175/25/2022
high