Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189880SUSE SLES15 / openSUSE 15 Security Update : slurm_22_05 (SUSE-SU-2024:0283-1)NessusSuSE Local Security Checks2/1/20242/1/2024
critical
189913AlmaLinux 8 : thunderbird (ALSA-2024:0609)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
19009FreeBSD : mysql -- mysql_real_connect buffer overflow vulnerability (835256b8-46ed-11d9-8ce0-00065be4b5b6)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
19258Debian DSA-764-1 : cacti - several vulnerabilitiesNessusDebian Local Security Checks7/21/20051/4/2021
critical
192790Microsoft Windows 10 1507 Education SEoLNessusWindows4/2/20244/2/2024
critical
192793Microsoft Windows 10 1809 Pro SEoLNessusWindows4/2/20244/2/2024
critical
192796Microsoft Windows 10 1803 Home SEoLNessusWindows4/2/20244/2/2024
critical
192797Microsoft Windows 10 1809 Enterprise N SEoLNessusWindows4/2/20244/2/2024
critical
192800Microsoft Windows 10 1703 Pro SEoLNessusWindows4/2/20244/2/2024
critical
192803Microsoft Windows 10 1809 Enterprise SEoLNessusWindows4/2/20244/2/2024
critical
192809Microsoft Windows Server 2019 SEoLNessusWindows4/2/20244/2/2024
critical
192810Microsoft Windows 10 21H2 IoT Enterprise LTSC SEoLNessusWindows4/2/20244/2/2024
critical
192811ManageEngine Applications Manager SEoL (8.0.x)NessusCGI abuses4/2/20244/2/2024
critical
192818Microsoft Windows 10 1709 Enterprise SEoLNessusWindows4/2/20244/2/2024
critical
192820Microsoft Windows 10 1709 Education SEoLNessusWindows4/2/20244/2/2024
critical
192822Microsoft Windows 10 21H2 Enterprise For Virtual Desktops SEoLNessusWindows4/2/20244/2/2024
critical
192823Microsoft Windows 7 SEoLNessusWindows4/2/20244/2/2024
critical
192829Microsoft Windows 10 1507 Home SEoLNessusWindows4/2/20244/2/2024
critical
19356FreeBSD : isc-dhcpd -- format string vulnerabilities (ccd325d2-fa08-11d9-bc08-0001020eed82)NessusFreeBSD Local Security Checks8/1/20051/6/2021
critical
192845Microsoft Windows 10 1709 Home SEoLNessusWindows4/2/20244/2/2024
critical
199197RHEL 4 : dhcpv6 (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
199817RHEL 6 : procmail (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
189371Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-023-01)NessusSlackware Local Security Checks1/23/20241/30/2024
high
189464Debian dsa-5606 : firefox-esr - security updateNessusDebian Local Security Checks1/24/20241/30/2024
high
18904FreeBSD : samba -- integer overflow vulnerability (3b3676be-52e1-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
18913FreeBSD : zip -- long path buffer overflow (40549bbf-43b5-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
188014AlmaLinux 8 : pixman (ALSA-2024:0131)NessusAlma Linux Local Security Checks1/12/20241/12/2024
high
188071Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064)NessusCGI abuses1/16/20246/5/2024
high
188140EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
18842FreeBSD : phpmyadmin -- command execution vulnerability (0ff0e9a6-4ee0-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
18856FreeBSD : libxine -- multiple buffer overflows in RTSP (1b70bef4-649f-11d9-a30e-000a95bc6fae)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
188243EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
185934openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1)NessusSuSE Local Security Checks11/17/20231/29/2024
high
186047RHEL 8 : pixman (RHSA-2023:7403)NessusRed Hat Local Security Checks11/21/20234/28/2024
high
184816Rocky Linux 8 : grafana (RLSA-2021:1859)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
18483MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422)NessusWindows : Microsoft Bulletins6/14/200511/15/2018
critical
18551VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote OverflowNessusWindows6/23/20058/6/2018
critical
185517Foxit PDF Editor < 13.0.1 Multiple VulnerabilitiesNessusWindows11/14/20233/8/2024
high
194426Foxit PDF Editor < 2024.2 Multiple VulnerabilitiesNessusWindows4/28/20245/31/2024
high
19397VERITAS Backup Exec Agent Unauthenticated Remote Registry AccessNessusGain a shell remotely8/8/20058/6/2018
critical
19377Cisco VG248 Unpassworded AccountNessusCISCO8/4/20051/25/2013
critical
194510Fedora 40 : micropython (2024-a3b517705e)NessusFedora Local Security Checks4/29/20244/29/2024
critical
27749Fedora 7 : snort-2.7.0.1-3.fc7 (2007-2060)NessusFedora Local Security Checks11/6/20071/11/2021
critical
29375SuSE 10 Security Update : PHP (ZYPP Patch Number 2152)NessusSuSE Local Security Checks12/13/20071/14/2021
critical
29452SuSE 10 Security Update : gpg2 (ZYPP Patch Number 2354)NessusSuSE Local Security Checks12/13/20071/14/2021
critical
27246openSUSE 10 Security Update : gpg (gpg-2353)NessusSuSE Local Security Checks10/17/20071/14/2021
critical
27979Ubuntu 6.10 : gnupg2 vulnerabilities (USN-393-2)NessusUbuntu Local Security Checks11/10/20071/19/2021
critical
27991Ubuntu 5.10 / 6.06 LTS / 6.10 : xorg, xorg-server vulnerabilities (USN-403-1)NessusUbuntu Local Security Checks11/10/20071/19/2021
critical
26141HP-UX PHSS_34389 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1)NessusHP-UX Local Security Checks9/25/20071/11/2021
critical
26911VMware Workstation < 5.5.5 and Server < 1.0.4 Multiple VulnerabilitiesNessusWindows10/4/20073/27/2024
critical