Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
49093Fedora 12 : wireshark-1.2.10-1.fc12 (2010-13427)NessusFedora Local Security Checks9/3/20101/11/2021
critical
53689openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-1)NessusSuSE Local Security Checks5/5/20111/14/2021
critical
56320Cisco IOS Software Smart Install Remote Code Execution Vulnerability (cisco-sa-20110928-smart-install)NessusCISCO9/29/201111/15/2018
critical
74658openSUSE Security Update : Kernel (openSUSE-SU-2012:0799-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75986openSUSE Security Update : opera (openSUSE-SU-2011:1314-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
80184Adobe Shockwave Player <= 12.0.0.112 Multiple Vulnerabilities (APSB13-12) (Mac OS X)NessusMacOS X Local Security Checks12/22/20144/11/2022
critical
80186Adobe Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23) (Mac OS X)NessusMacOS X Local Security Checks12/22/20144/11/2022
critical
83535Oracle Linux 6 / 7 : thunderbird (ELSA-2015-1012)NessusOracle Linux Local Security Checks5/19/20151/14/2021
critical
88624McAfee ePolicy Orchestrator Java Object Deserialization RCENessusWindows2/8/201611/15/2018
critical
105883Fedora 27 : perl-Net-Ping-External (2017-5adf087854)NessusFedora Local Security Checks1/15/20181/6/2021
critical
11164NEC SOCKS4 Module Username Handling Remote OverflowNessusFirewalls11/25/20027/30/2018
critical
19561Debian DSA-791-1 : maildrop - missing privilege releaseNessusDebian Local Security Checks9/6/20051/4/2021
critical
25737Ipswitch IMail Server < 2006.21 Multiple VulnerabilitiesNessusWindows7/19/20074/11/2022
critical
31350activePDF Server < 3.8.6 Packet Handling Remote Overflow (credentialed check)NessusWindows3/5/200811/15/2018
critical
38955Debian DSA-1529-1 : firebird -- multiple vulnerabilitiesNessusDebian Local Security Checks3/28/20081/4/2021
critical
39381HP-UX PHSS_38782 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Unauthorized Access to Data (HPSBMA02406 SSRT080100 rev.2)NessusHP-UX Local Security Checks6/15/20091/11/2021
critical
39382HP-UX PHSS_38783 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Unauthorized Access to Data (HPSBMA02406 SSRT080100 rev.2)NessusHP-UX Local Security Checks6/15/20091/11/2021
critical
40967Mandriva Linux Security Advisory : htmldoc (MDVSA-2009:231-1)NessusMandriva Local Security Checks9/14/20091/6/2021
critical
42844Unisys Business Information Server Stack OverflowNessusWindows11/18/20094/11/2022
critical
43140HP-UX PHSS_37382 : s700_800 11.X OV DP5.50 PA-RISC patch - CORE packetNessusHP-UX Local Security Checks12/14/20091/11/2021
critical
43141HP-UX PHSS_37383 : s700_800 11.23 OV DP5.50 IA-64 patch - CORE packetNessusHP-UX Local Security Checks12/14/20091/11/2021
critical
43382openSUSE Security Update : htmldoc (htmldoc-1682)NessusSuSE Local Security Checks12/22/20091/14/2021
critical
43385openSUSE Security Update : htmldoc (htmldoc-1682)NessusSuSE Local Security Checks12/22/20091/14/2021
critical
43390Adobe Flash Media Server < 3.0.5 / 3.5.3 Multiple Vulnerabilities (APSB09-18)NessusMisc.12/22/20094/11/2022
critical
43897Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : php5 vulnerabilities (USN-882-1)NessusUbuntu Local Security Checks1/14/20109/19/2019
critical
45005Arugizer Backdoor DetectionNessusBackdoors3/8/201011/15/2018
critical
63453Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02)NessusWindows1/9/20135/31/2024
critical
63455Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) (Mac OS X)NessusMacOS X Local Security Checks1/9/201312/4/2019
critical
63466RHEL 5 / 6 : acroread (RHSA-2013:0150)NessusRed Hat Local Security Checks1/10/20134/21/2024
high
74984openSUSE Security Update : acroread (openSUSE-SU-2013:0138-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
84157Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09)NessusWindows6/12/20154/11/2022
critical
100756Adobe Flash Player <= 25.0.0.171 Multiple Vulnerabilities (APSB17-17)NessusWindows6/13/20174/11/2022
critical
174022macOS 13.x < 13.3.1 Multiple Vulnerabilities (HT213721)NessusMacOS X Local Security Checks4/7/20236/14/2024
high
174215Apple iOS < 15.7.5 Multiple Vulnerabilities (HT213723)NessusMobile Devices4/13/20239/4/2024
high
174324Apple iOS < 16.4.1 Multiple Vulnerabilities (HT213720)NessusMobile Devices4/14/20239/4/2024
high
174583Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918)NessusOracle Linux Local Security Checks4/20/20239/18/2023
high
174606AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919)NessusAlma Linux Local Security Checks4/21/20234/21/2023
high
174801Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
88831SUSE SLES11 Security Update : glibc (SUSE-SU-2016:0470-1)NessusSuSE Local Security Checks2/18/20166/18/2024
critical
207522CBL Mariner 2.0 Security Update: keepalived (CVE-2024-41184)NessusMarinerOS Local Security Checks9/20/20249/20/2024
critical
180148SUSE SLES15 Security Update : erlang (SUSE-SU-2023:3409-1)NessusSuSE Local Security Checks8/24/20238/24/2023
critical
174341RHEL 8 : firefox (RHSA-2023:1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
188904EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-3157)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
200354Adobe Experience Manager 6.5.0 < 6.5.21 Multiple Vulnerabilities (APSB24-28)NessusMisc.6/11/20248/23/2024
critical
203943Photon OS 3.0: Etcd PHSA-2023-3.0-0578NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
117411KB4457128: Windows 10 Version 1803 and Windows Server Version 1803 September 2018 Security UpdateNessusWindows : Microsoft Bulletins9/11/20183/29/2022
critical
168637Fortinet Fortigate heap-based buffer overflow in sslvpnd (FG-IR-22-398)NessusFirewalls12/12/202210/31/2023
critical
192667SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks3/28/20248/28/2024
high
194298RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441)NessusRed Hat Local Security Checks4/28/20246/3/2024
critical
136344RHEL 8 : firefox (RHSA-2020:2033)NessusRed Hat Local Security Checks5/6/20203/13/2024
critical