Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
48959Multiple Vulnerabilities in Access Control List Implementation for Cisco 12000 Series Internet Router - Cisco SystemsNessusCISCO9/1/201011/15/2018
high
53818Fedora 14 : widelands-0-0.24.build16.fc14 (2011-6124)NessusFedora Local Security Checks5/6/20111/11/2021
high
106802KB4074587: Windows 7 and Windows Server 2008 R2 February 2018 Security UpdateNessusWindows : Microsoft Bulletins2/13/20186/17/2024
high
118920KB4467700: Windows Server 2008 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
94566RHEL 7 : libreswan (RHSA-2016:2603)NessusRed Hat Local Security Checks11/4/201610/24/2019
high
39597RHEL 5 : openswan (RHSA-2009:1138)NessusRed Hat Local Security Checks7/3/20091/14/2021
medium
700164Google Chromecast Detection (TCP)Nessus Network MonitorIoT7/24/20177/24/2017
info
177844FreeBSD : SoftEtherVPN -- multiple vulnerabilities (d821956f-1753-11ee-ad66-1c61b4739ac9)NessusFreeBSD Local Security Checks6/30/202310/19/2023
high
73235Amazon Linux AMI : net-snmp (ALAS-2014-316)NessusAmazon Linux Local Security Checks3/28/20144/18/2018
medium
95845Scientific Linux Security Update : libreswan on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks12/15/20161/14/2021
high
11006Red Hat 6.2 inetd Internal Service Connections Remote DoSNessusMisc.6/8/20024/11/2022
medium
53817Fedora 13 : widelands-0-0.24.build16.fc13 (2011-6110)NessusFedora Local Security Checks5/6/20111/11/2021
high
53796openSUSE Security Update : quagga (openSUSE-SU-2011:0274-1)NessusSuSE Local Security Checks5/5/20111/14/2021
medium
63419MS13-001: Vulnerabilities in Windows Print Spooler Components Could Allow Remote Code Execution (2769369)NessusWindows : Microsoft Bulletins1/9/201311/15/2018
critical
71431Crafted IP Option Vulnerability (cisco-sa-20070124-crafted-ip-option)NessusCISCO12/14/20134/8/2021
critical
190060Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/20247/17/2024
high
190063Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/20247/17/2024
high
10358Microsoft IIS /iisadmin Unrestricted AccessNessusWeb Servers4/1/20004/11/2022
low
56567Mac OS X XProtect DetectionNessusMacOS X Local Security Checks10/20/201111/27/2023
info
110487KB4284835: Windows 10 Version 1803 and Windows Server Version 1803 June 2018 Security UpdateNessusWindows : Microsoft Bulletins6/12/20188/18/2020
high
95479Cisco AsyncOS for Email Security Appliances MIME Header Processing Filter Bypass (cisco-sa-20161116-esa1 / cisco-sa-20161116-esa2)NessusCISCO12/2/20163/5/2024
medium
124564IBM BigFix Platform 9.2.x <= 9.2.16 / 9.5.x <= 9.5.11 Information DisclosureNessusWeb Servers5/3/201910/30/2019
medium
15311Debian DSA-474-1 : squid - ACL bypassNessusDebian Local Security Checks9/29/20041/4/2021
high
34361TOM-Skype DetectionNessusWindows10/7/20084/11/2022
info
15124Debian DSA-287-1 : epic - buffer overflowsNessusDebian Local Security Checks9/29/20041/4/2021
high
15135Debian DSA-298-1 : epic4 - buffer overflowsNessusDebian Local Security Checks9/29/20041/4/2021
high
156162Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet)NessusMisc.12/17/20217/17/2024
critical
53254SuSE 11.1 Security Update : quagga (SAT Patch Number 4023)NessusSuSE Local Security Checks4/1/20111/19/2021
medium
94722Oracle Linux 7 : libreswan (ELSA-2016-2603)NessusOracle Linux Local Security Checks11/11/20161/14/2021
high
125061KB4499165: Windows 8.1 and Windows Server 2012 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
103693Cisco IOS Software Internet Key Exchange Denial of Service VulnerabilityNessusCISCO10/6/20174/25/2023
high
101253RHEL 6 : bind (RHSA-2017:1679)NessusRed Hat Local Security Checks7/6/201710/24/2019
medium
101254RHEL 7 : bind (RHSA-2017:1680)NessusRed Hat Local Security Checks7/6/201710/24/2019
medium
50645RHEL 6 : openswan (RHSA-2010:0892)NessusRed Hat Local Security Checks11/18/20101/14/2021
medium
17783Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability (cisco-sa-20100922-igmp)NessusCISCO1/10/201211/15/2018
high
11657Synchrologic Email Accelerator aggregate.asp User Account DisclosureNessusCGI abuses5/28/20035/28/2024
medium
16975HP-UX PHNE_22919 : HP-UX running BIND, Remote Denial of Service (DoS) (HPSBUX00144 SSRT071378 rev.2)NessusHP-UX Local Security Checks2/16/20051/11/2021
high
190061Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893)NessusCGI abuses2/6/20247/17/2024
high
69669Amazon Linux AMI : openssl (ALAS-2012-62)NessusAmazon Linux Local Security Checks9/4/20134/18/2018
medium
60881Scientific Linux Security Update : cups on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
53260Debian DSA-2210-1 : tiff - several vulnerabilitiesNessusDebian Local Security Checks4/4/20111/4/2021
high
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20227/17/2024
critical
14180RiSearch show.pl Open Proxy RelayNessusCGI abuses8/2/20041/19/2021
high
33442MS08-038: Vulnerability in Windows Explorer Could Allow Remote Code Execution (950582)NessusWindows : Microsoft Bulletins7/8/200811/15/2018
high
67835Oracle Linux 5 : openswan (ELSA-2009-0402)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
131325Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike)NessusCISCO11/27/20194/25/2023
high
66110Mandriva Linux Security Advisory : libupnp (MDVSA-2013:098)NessusMandriva Local Security Checks4/20/20131/6/2021
critical
189951Ivanti Connect Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/20247/17/2024
critical
189950Ivanti Policy Secure 9.x / 22.x Command Injection Vulnerability (CVE-2024-21887)NessusCGI abuses2/2/20247/17/2024
critical
156941MobileIron Core Log4Shell Direct Check (CVE-2021-44228)NessusWeb Servers1/21/20227/17/2024
critical