Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
32321Debian OpenSSH/OpenSSL Package Random Number Generator Weakness (SSL check)NessusGain a shell remotely5/15/200811/16/2020
critical
32357Ubuntu 7.04 / 7.10 / 8.04 LTS : openvpn vulnerability (USN-612-3)NessusUbuntu Local Security Checks5/16/20081/19/2021
high
32359Ubuntu 7.04 / 7.10 / 8.04 LTS : openssh update (USN-612-5)NessusUbuntu Local Security Checks5/16/20081/19/2021
high
40887MS09-050: Microsoft Windows SMB2 _Smb2ValidateProviderCallback() Vulnerability (975497) (EDUCATEDSCHOLAR) (uncredentialed check)NessusWindows9/8/200911/26/2019
critical
57508Debian DSA-2368-1 : lighttpd - multiple vulnerabilities (BEAST)NessusDebian Local Security Checks1/12/201212/5/2022
medium
143704SUSE SLES12 Security Update : wpa_supplicant (SUSE-SU-2020:3424-1) (KRACK)NessusSuSE Local Security Checks12/9/20202/6/2024
high
137915F5 Networks BIG-IP : TMUI CSRF vulnerability (K31301245)NessusF5 Networks Local Security Checks7/1/202011/3/2023
high
140365openSUSE Security Update : the Linux Kernel (openSUSE-2020-1325) (Spectre)NessusSuSE Local Security Checks9/8/20202/21/2024
high
131522RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 6 (RHSA-2019:4018)NessusRed Hat Local Security Checks12/3/20196/3/2024
high
131528RHEL 7 : Red Hat Single Sign-On 7.3.5 security update on RHEL 7 (Important) (RHSA-2019:4041)NessusRed Hat Local Security Checks12/3/20196/3/2024
critical
132235RHEL 8 : container-tools:1.0 (RHSA-2019:4273)NessusRed Hat Local Security Checks12/18/20194/28/2024
high
129667openSUSE Security Update : nginx (openSUSE-2019-2264) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/7/20194/19/2024
high
136020CentOS 6 : kernel (CESA-2020:1524) (Stack Clash)NessusCentOS Local Security Checks4/28/20206/5/2020
high
143321openSUSE Security Update : wpa_supplicant (openSUSE-2020-2053) (KRACK)NessusSuSE Local Security Checks11/30/20202/7/2024
high
194620Ivanti Avalanche Unauthenticated Heap-based Buffer Overflow (CVE-2024-29204)NessusMisc.4/29/20247/17/2024
critical
62214Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks9/20/20125/28/2024
critical
58840RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508)NessusRed Hat Local Security Checks4/24/20124/27/2024
high
57683SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 7908) (BEAST)NessusSuSE Local Security Checks1/25/201212/5/2022
critical
57738Debian DSA-2398-2 : curl - several vulnerabilities (BEAST)NessusDebian Local Security Checks1/31/201212/5/2022
high
57798Mac OS X Multiple Vulnerabilities (Security Update 2012-001) (BEAST)NessusMacOS X Local Security Checks2/2/20125/28/2024
critical
58996Fedora 17 : python3-3.2.3-5.fc17 (2012-5785) (BEAST)NessusFedora Local Security Checks5/7/201212/5/2022
medium
58997Fedora 16 : python-2.7.3-1.fc16 / python-docs-2.7.3-1.fc16 (2012-5924) (BEAST)NessusFedora Local Security Checks5/7/201212/5/2022
medium
57294FreeBSD : opera -- multiple vulnerabilities (a4a809d8-25c8-11e1-b531-00215c6a37bb) (BEAST)NessusFreeBSD Local Security Checks12/14/201112/5/2022
critical
65108Ubuntu 7.04 / 7.10 / 8.04 LTS : openssl vulnerability (USN-612-1)NessusUbuntu Local Security Checks3/9/20131/19/2021
high
65109Ubuntu 7.04 / 7.10 / 8.04 LTS : openssh vulnerability (USN-612-2)NessusUbuntu Local Security Checks3/9/20131/19/2021
high
133036SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/17/20203/29/2024
critical
133172openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/22/20203/29/2024
critical
97726Tenable SecurityCenter 5.x < 5.4.3 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)NessusMisc.3/14/201710/9/2020
medium
111782SUSE SLES11 Security Update : kernel (SUSE-SU-2018:2332-1) (Foreshadow)NessusSuSE Local Security Checks8/16/20181/19/2021
high
82137Debian DLA-154-1 : nss security update (BEAST)NessusDebian Local Security Checks3/26/201512/5/2022
high
201103Fortra FileCatalyst Workflow SQLi (CVE-2024-5276) (Version Check)NessusMisc.6/27/20246/28/2024
critical
64846Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) (Unix)NessusMisc.2/22/201312/5/2022
critical
75539openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
75874openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
89106VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check)NessusMisc.3/3/201612/5/2022
critical
62930RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:1465) (ROBOT)NessusRed Hat Local Security Checks11/16/20121/14/2021
critical
62653Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)NessusScientific Linux Local Security Checks10/22/20123/29/2022
critical
102734CentOS 7 : kernel (CESA-2017:1842) (Stack Clash)NessusCentOS Local Security Checks8/25/20171/4/2021
high
118182FreeBSD : libssh -- authentication bypass vulnerability (2383767c-d224-11e8-9623-a4badb2f4699)NessusFreeBSD Local Security Checks10/18/20187/30/2024
critical
118214Debian DLA-1548-1 : libssh security updateNessusDebian Local Security Checks10/19/20187/30/2024
critical
118286SUSE SLES12 Security Update : libvirt (SUSE-SU-2018:2631-2) (Spectre)NessusSuSE Local Security Checks10/22/20187/30/2024
medium
118297SUSE SLES12 Security Update : qemu (SUSE-SU-2018:2973-2) (Spectre)NessusSuSE Local Security Checks10/22/20187/30/2024
high
56560RHEL 5 / 6 : java-1.6.0-sun (RHSA-2011:1384)NessusRed Hat Local Security Checks10/20/20114/27/2024
high
57499Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST)NessusDebian Local Security Checks1/12/201212/5/2022
critical
57595RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:0034)NessusRed Hat Local Security Checks1/19/20124/27/2024
high
137918F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254)NessusF5 Networks Local Security Checks7/1/20202/28/2024
critical
99523Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers4/20/20174/25/2023
critical
106728Debian DSA-4110-1 : exim4 - security updateNessusDebian Local Security Checks2/12/201812/6/2022
critical
106733FreeBSD : exim -- a buffer overflow vulnerability, remote code execution (316b3c3e-0e98-11e8-8d41-97657151f8c2)NessusFreeBSD Local Security Checks2/12/201812/6/2022
critical
106791Ubuntu 14.04 LTS / 16.04 LTS : Exim vulnerability (USN-3565-1)NessusUbuntu Local Security Checks2/13/201810/20/2023
critical