Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
88785RHEL 7 : glibc (RHSA-2016:0176)NessusRed Hat Local Security Checks2/17/201610/24/2019
high
88822GLSA-201602-02 : GNU C Library: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/18/20166/18/2024
critical
96451Apache 2.4.x < 2.4.25 Multiple Vulnerabilities (httpoxy)NessusWeb Servers1/12/20174/11/2022
high
96276GLSA-201701-15 : Mozilla Firefox, Thunderbird: Multiple vulnerabilities (SWEET32)NessusGentoo Local Security Checks1/4/20176/22/2023
critical
95255AIX OpenSSL Advisory : openssl_advisory21.asc (SWEET32)NessusAIX Local Security Checks11/22/20164/21/2023
critical
95282SUSE SLED12 / SLES12 Security Update : bash (SUSE-SU-2016:2872-1) (Shellshock)NessusSuSE Local Security Checks11/23/20161/6/2021
high
20007SSL Version 2 and 3 Protocol DetectionNessusService detection10/12/20054/4/2022
critical
99078OracleVM 3.3 / 3.4 : glibc (OVMSA-2017-0051)NessusOracleVM Local Security Checks3/30/20171/4/2021
critical
97091F5 Networks BIG-IP : F5 TLS vulnerability (K05121675) (Ticketbleed)NessusF5 Networks Local Security Checks2/10/20171/4/2019
high
97998Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075) (remote check)NessusWeb Servers5/3/20174/25/2023
critical
95476Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCENessusWindows12/2/20166/22/2023
high
118506GLSA-201810-06 : Xen: Multiple vulnerabilities (Foreshadow) (Meltdown) (Spectre)NessusGentoo Local Security Checks10/31/20187/26/2024
critical
118563openSUSE Security Update : xen (openSUSE-2018-1331) (Foreshadow)NessusSuSE Local Security Checks10/31/20187/26/2024
critical
118261SUSE SLES12 Security Update : libvirt (SUSE-SU-2018:1614-2) (Spectre)NessusSuSE Local Security Checks10/22/20187/30/2024
medium
118266SUSE SLES12 Security Update : xen (SUSE-SU-2018:1699-2) (Meltdown) (Spectre)NessusSuSE Local Security Checks10/22/20187/30/2024
medium
118281SUSE SLES12 Security Update : Security update to ucode-intel (SUSE-SU-2018:2331-2) (Foreshadow) (Spectre)NessusSuSE Local Security Checks10/22/20187/30/2024
medium
118283SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2344-2) (Foreshadow)NessusSuSE Local Security Checks10/22/20187/30/2024
high
84580Firefox ESR < 38.1 Multiple Vulnerabilities (Logjam)NessusWindows7/7/201512/5/2022
critical
84664Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2656-1)NessusUbuntu Local Security Checks7/13/201510/20/2023
low
93296SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:2093-1) (Bunker Buster)NessusSuSE Local Security Checks9/2/20161/6/2021
critical
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks4/3/20175/14/2023
critical
111700Security Updates for Windows Server 2008 (August 2018) (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
136011openSUSE Security Update : kubernetes (openSUSE-2020-554) (Dirty COW)NessusSuSE Local Security Checks4/27/20203/9/2022
critical
77828RHEL 5 / 6 / 7 : bash (RHSA-2014:1293) (Shellshock)NessusRed Hat Local Security Checks9/25/20144/25/2023
critical
77829GNU Bash Environment Variable Handling Code Injection (Shellshock)NessusCGI abuses9/24/201412/5/2022
critical
77832Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash (SSA:2014-267-01) (Shellshock)NessusSlackware Local Security Checks9/25/201412/5/2022
critical
77848Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1293) (Shellshock)NessusOracle Linux Local Security Checks9/25/201412/5/2022
critical
77854Ubuntu 14.04 LTS : Bash vulnerability (USN-2362-1)NessusUbuntu Local Security Checks9/25/201410/20/2023
critical
77857GNU Bash Local Environment Variable Handling Command Injection via Telnet (CVE-2014-7169) (Shellshock)NessusGain a shell remotely9/25/20144/25/2023
critical
77941Fedora 20 : bash-4.2.48-2.fc20 (2014-11527) (Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
78508VMware vCenter Server Appliance Bash Remote Code Execution (VMSA-2014-0010) (Shellshock)NessusMisc.10/16/201412/5/2022
critical
78591openSUSE Security Update : bash (openSUSE-SU-2014:1310-1) (Shellshock)NessusSuSE Local Security Checks10/21/201412/5/2022
critical
78822SIP Script Remote Command Execution via ShellshockNessusGeneral11/3/201412/5/2022
critical
79051RHEL 4 / 5 / 6 : bash (RHSA-2014:1294) (Shellshock)NessusRed Hat Local Security Checks11/8/20144/25/2023
critical
79147VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 Multiple Vulnerabilities (VMSA-2014-0010) (Shellshock)NessusWindows11/12/201412/5/2022
critical
79215McAfee Web Gateway GNU Bash Code Injection (SB10085) (Shellshock)NessusMisc.11/12/201412/5/2022
critical
79804CUPS Remote Command Execution via ShellshockNessusMisc.12/8/20147/17/2024
critical
80590Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash) (Shellshock)NessusSolaris Local Security Checks1/19/201512/5/2022
critical
90996SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2016:1260-1) (ImageTragick)NessusSuSE Local Security Checks5/9/201611/30/2021
high
91032Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726) (ImageTragick)NessusOracle Linux Local Security Checks5/11/20164/25/2023
high
91450Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick vulnerabilities (USN-2990-1)NessusUbuntu Local Security Checks6/3/201610/20/2023
critical
94228OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0149) (Dirty COW)NessusOracleVM Local Security Checks10/24/20163/8/2022
high
94239openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW)NessusSuSE Local Security Checks10/25/20163/8/2022
high
94280SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94281SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94286SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2636-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94861Fedora 25 : kernel (2016-c8a0c7eece) (Dirty COW)NessusFedora Local Security Checks11/15/20163/8/2022
high
99285Windows Server 2012 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins4/11/20176/17/2024
high
99689IBM Domino IMAP EXAMINE Command Handling RCE (EMPHASISMINE)NessusMisc.4/26/20174/11/2022
high
99728H3C / HPE Intelligent Management Center RMI Java Object Deserialization RCENessusMisc.4/28/20174/11/2022
critical