Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
34457openSUSE 10 Security Update : kernel (kernel-5700)NessusSuSE Local Security Checks10/21/20081/14/2021
critical
35308TCL Shell (tclsh) Arbitrary Command ExecutionNessusGain a shell remotely1/8/20094/11/2022
high
72315Oracle Linux 5 / 6 : firefox (ELSA-2014-0132)NessusOracle Linux Local Security Checks2/5/20141/14/2021
critical
72380Fedora 20 : thunderbird-24.3.0-1.fc20 (2014-2041)NessusFedora Local Security Checks2/7/20141/11/2021
critical
72598Ubuntu 12.04 LTS / 12.10 / 13.10 : firefox regression (USN-2102-2)NessusUbuntu Local Security Checks2/20/20141/19/2021
critical
72599Ubuntu 12.04 LTS / 12.10 / 13.10 : thunderbird vulnerabilities (USN-2119-1)NessusUbuntu Local Security Checks2/20/20141/19/2021
critical
102428Adobe Reader < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24)NessusWindows8/11/201711/12/2019
critical
17128GLSA-200502-23 : KStars: Buffer overflow in fliccdNessusGentoo Local Security Checks2/16/20051/6/2021
critical
17137Fedora Core 3 : kdeedu-3.3.1-2.3 (2005-148)NessusFedora Local Security Checks2/18/20051/11/2021
critical
199883RHEL 8 : python-certifi (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
41404SuSE 11 Security Update : IBM Java 1.4.2 (SAT Patch Number 735)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
41526SuSE 10 Security Update : Sun Java 1.4.2 (ZYPP Patch Number 5852)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
43143HP-UX PHSS_40375 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 25NessusHP-UX Local Security Checks12/14/20091/11/2021
critical
72836MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (uncredentialed check)NessusDNS3/5/201411/15/2018
critical
89116VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check)NessusMisc.3/3/20161/6/2021
critical
197509RHEL 7 : thunderbird (RHSA-2024:2913)NessusRed Hat Local Security Checks5/20/20248/2/2024
high
171733Ubuntu 18.04 LTS : Chromium vulnerabilities (USN-5881-1)NessusUbuntu Local Security Checks2/21/20238/29/2024
high
200781RHEL 9 : ghostscript (RHSA-2024:3999)NessusRed Hat Local Security Checks6/20/20246/20/2024
high
202369RHEL 8 : ghostscript (RHSA-2024:4527)NessusRed Hat Local Security Checks7/15/20247/15/2024
high
202394RHEL 7 : ghostscript (RHSA-2024:4549)NessusRed Hat Local Security Checks7/15/20247/15/2024
high
74906openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0375-1)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
95841Scientific Linux Security Update : kernel on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks12/15/20161/14/2021
critical
111232ASUSTOR Data Master < 3.1.3 Multiple VulnerabilitiesNessusCGI abuses7/24/20189/3/2024
critical
150557SUSE SLES11 Security Update : kernel (SUSE-SU-2020:14354-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
172566SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0728-1)NessusSuSE Local Security Checks3/15/20237/14/2023
high
147829RHEL 7 : nss and nss-softokn (RHSA-2021:0876)NessusRed Hat Local Security Checks3/17/20214/28/2024
critical
154074RHEL 7 : libxml2 (RHSA-2021:3810)NessusRed Hat Local Security Checks10/13/20214/28/2024
critical
156729RHEL 7 : firefox (RHSA-2022:0124)NessusRed Hat Local Security Checks1/13/20224/28/2024
critical
179343Fedora 38 : webkitgtk (2023-a479289864)NessusFedora Local Security Checks8/4/20238/4/2023
high
179958Fedora 37 : webkitgtk (2023-19754c5a93)NessusFedora Local Security Checks8/18/20238/18/2023
high
160841NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0003)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
critical
104390EMC Unisphere for VMAX Virtual Appliance < 8.4.0.15 Authentication Bypass VulnerabilityNessusCGI abuses11/3/20176/12/2020
critical
176606EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2023-1998)NessusHuawei Local Security Checks6/2/20236/2/2023
critical
84086D-Link Router HNAP GetDeviceSettings Remote Command ExecutionNessusCGI abuses6/10/20154/25/2023
critical
164470Debian DSA-5220-1 : wpewebkit - security updateNessusDebian Local Security Checks8/27/202212/6/2022
high
164925SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3136-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
165424SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3352-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
165427SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3351-1)NessusSuSE Local Security Checks9/24/20227/13/2023
high
167667AlmaLinux 9 : webkit2gtk3 (ALSA-2022:6634)NessusAlma Linux Local Security Checks11/16/202211/30/2022
high
184783Rocky Linux 9 : webkit2gtk3 (RLSA-2022:6634)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
31682F-Secure Archive Handling RCE (FSC-2008-2)NessusWindows3/28/20087/12/2018
critical
45443CentOS 4 : firefox (CESA-2010:0332)NessusCentOS Local Security Checks4/9/20101/4/2021
critical
47402Fedora 13 : sunbird-1.0-0.21.20090916hg.fc13 / thunderbird-3.0.4-1.fc13 (2010-5561)NessusFedora Local Security Checks7/1/20101/11/2021
critical
60766Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60773Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
11523Samba < 2.2.8a / 3.0.0 Multiple Remote OverflowsNessusGain a shell remotely4/7/20037/27/2018
critical
13795SUSE-SA:2003:025: sambaNessusSuSE Local Security Checks7/25/20041/14/2021
critical
14028Mandrake Linux Security Advisory : samba (MDKSA-2003:044)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
176012EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1946)NessusHuawei Local Security Checks5/18/202312/25/2023
critical
24340MS07-016: Cumulative Security Update for Internet Explorer (928090)NessusWindows : Microsoft Bulletins2/13/200711/15/2018
critical