Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
203603Photon OS 5.0: Flannel PHSA-2023-5.0-0049NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
203621Photon OS 4.0: Calico PHSA-2023-4.0-0415NessusPhotonOS Local Security Checks7/23/20247/23/2024
critical
202511EulerOS 2.0 SP9 : less (EulerOS-SA-2024-1965)NessusHuawei Local Security Checks7/16/20247/16/2024
high
20268RHEL 2.1 / 3 / 4 : xpdf (RHSA-2005:840)NessusRed Hat Local Security Checks12/7/20051/14/2021
critical
20406Fedora Core 3 : gpdf-2.8.2-7.2 (2006-025)NessusFedora Local Security Checks1/15/20061/11/2021
critical
20407Fedora Core 4 : poppler-0.4.4-1.1 (2006-026)NessusFedora Local Security Checks1/15/20061/11/2021
critical
204169Photon OS 5.0: Nss PHSA-2024-5.0-0190NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
204173Photon OS 4.0: Nss PHSA-2024-4.0-0549NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
202800Photon OS 1.0: Procmail PHSA-2017-0052NessusPhotonOS Local Security Checks7/22/20247/22/2024
critical
20284Kaspersky Endpoint Security Detection and StatusNessusWindows12/9/20058/2/2023
critical
203727Photon OS 3.0: Memcached PHSA-2023-3.0-0685NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
34081Default Password (admin) for 'admin' AccountNessusDefault Unix Accounts9/4/20084/11/2022
critical
34083Unpassworded 'r00t' accountNessusDefault Unix Accounts9/4/20084/11/2022
critical
34127Fedora 9 : adminutil-1.1.7-1.fc9 (2008-7339)NessusFedora Local Security Checks9/10/20081/11/2021
critical
34136Fedora 8 : xine-lib-1.1.15-1.fc8 (2008-7572)NessusFedora Local Security Checks9/10/20081/11/2021
critical
34166openSUSE 10 Security Update : clamav (clamav-5578)NessusSuSE Local Security Checks9/11/20081/14/2021
critical
34207SuSE 10 Security Update : libxml2 (ZYPP Patch Number 5583)NessusSuSE Local Security Checks9/15/20081/14/2021
critical
34274RHEL 4 / 5 : firefox (RHSA-2008:0879)NessusRed Hat Local Security Checks9/24/20081/14/2021
critical
34296Slackware 11.0 / 12.0 / 12.1 / current : seamonkey (SSA:2008-269-02)NessusSlackware Local Security Checks9/26/20081/14/2021
critical
34298GLSA-200809-17 : Wireshark: Multiple Denials of ServiceNessusGentoo Local Security Checks9/26/20081/6/2021
critical
34299GLSA-200809-18 : ClamAV: Multiple Denials of ServiceNessusGentoo Local Security Checks9/26/20081/6/2021
critical
34323Default Password (rootme) for 'root' AccountNessusDefault Unix Accounts10/1/20084/11/2022
critical
34418Default Password (testpass123) for 'root' AccountNessusDefault Unix Accounts10/15/20084/11/2022
critical
34476MS08-067: Microsoft Windows Server Service Crafted RPC Request Handling Unspecified Remote Code Execution (958644) (ECLIPSEDWING)NessusWindows : Microsoft Bulletins10/23/20088/5/2020
critical
34500Debian DSA-1660-1 : clamav - NULL pointer dereference, resource exhaustionNessusDebian Local Security Checks10/27/20081/4/2021
critical
34505RHEL 2.1 / 3 / 4 / 5 : lynx (RHSA-2008:0965)NessusRed Hat Local Security Checks10/28/20081/14/2021
critical
33575Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : php5 vulnerabilities (USN-628-1)NessusUbuntu Local Security Checks7/24/20081/19/2021
critical
33750Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-210-05)NessusSlackware Local Security Checks7/29/20081/14/2021
critical
33841Fedora 8 : thunderbird-2.0.0.16-1.fc8 (2008-6706)NessusFedora Local Security Checks8/8/20081/11/2021
critical
32148FreeBSD : sdl_image -- buffer overflow vulnerabilities (b1bcab7d-1880-11dd-a914-0016179b2dd5)NessusFreeBSD Local Security Checks5/9/20081/6/2021
critical
32156HP-UX PHSS_37702 : HP-UX running WBEM Services, Remote Execution of Arbitrary Code, Gain Extended Privileges (HPSBMA02331 SSRT080000 rev.3)NessusHP-UX Local Security Checks5/9/20081/11/2021
critical
32379Debian DSA-1578-1 : php4 - several vulnerabilitiesNessusDebian Local Security Checks5/19/20081/4/2021
critical
32417GLSA-200805-19 : ClamAV: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/22/20081/6/2021
critical
32490GLSA-200805-22 : MPlayer: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks6/2/20081/6/2021
critical
33400CentOS 4 : firefox (CESA-2008:0549)NessusCentOS Local Security Checks7/8/20081/4/2021
critical
33470Fedora 8 : bind-9.5.0-28.P1.fc8 (2008-6281)NessusFedora Local Security Checks7/10/20081/11/2021
critical
33498SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5405)NessusSuSE Local Security Checks7/15/20081/14/2021
critical
33510RHEL 3 / 5 : php (RHSA-2008:0544)NessusRed Hat Local Security Checks7/16/20081/14/2021
critical
33524CentOS 3 / 5 : php (CESA-2008:0544)NessusCentOS Local Security Checks7/17/20081/4/2021
critical
33567Debian DSA-1615-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks7/24/20081/4/2021
critical
15733Fedora Core 3 : gd-2.0.28-1.30.1 (2004-412)NessusFedora Local Security Checks11/17/20041/11/2021
critical
16166Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025)NessusFedora Local Security Checks1/14/20051/11/2021
critical
162673OpenSSL 3.0.4 < 3.0.5-dev VulnerabilityNessusWeb Servers7/1/202210/19/2023
critical
16274ngIRCd < 0.8.2 Lists_MakeMask() Remote Overflow DoSNessusGain a shell remotely1/29/200511/15/2018
critical
162845Rocky Linux 8 : thunderbird (RLSA-2022:4769)NessusRocky Linux Local Security Checks7/8/202211/6/2023
high
162419OpenSSL 1.0.2 < 1.0.2zf VulnerabilityNessusWeb Servers6/21/20226/7/2024
critical
16245Citadel/UX select() Bitmap Array Index Remote OerflowNessusGain a shell remotely1/25/200511/15/2018
critical
161491RHEL 7 : firefox (RHSA-2022:4729)NessusRed Hat Local Security Checks5/24/20224/28/2024
high
161506Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:4729)NessusScientific Linux Local Security Checks5/25/202212/30/2022
high
161641RHEL 8 : firefox (RHSA-2022:4766)NessusRed Hat Local Security Checks5/27/20224/28/2024
high