Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
21286RHEL 3 / 4 : ipsec-tools (RHSA-2006:0267)NessusRed Hat Local Security Checks4/26/20061/14/2021
critical
21340Novell Client for Windows DPRPC library (DPRPCW32.DLL) ndps_xdr_array Function Remote OverflowNessusWindows5/11/20067/16/2018
critical
21451FreeBSD : skype -- multiple buffer overflow vulnerabilities (70fc13d9-4ab4-11da-932d-00055d790c25)NessusFreeBSD Local Security Checks5/13/20061/6/2021
critical
20782Ubuntu 5.04 / 5.10 : kdegraphics, koffice vulnerabilities (USN-236-2)NessusUbuntu Local Security Checks1/21/20061/19/2021
critical
20786Ubuntu 4.10 / 5.04 / 5.10 : libapache2-mod-auth-pgsql vulnerability (USN-239-1)NessusUbuntu Local Security Checks1/21/20061/19/2021
critical
21972CentOS 4 : kdegraphics (CESA-2005:868)NessusCentOS Local Security Checks7/5/20061/4/2021
critical
22053Mandrake Linux Security Advisory : php (MDKSA-2006:122)NessusMandriva Local Security Checks7/17/20061/6/2021
critical
22472RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0695)NessusRed Hat Local Security Checks9/29/20061/14/2021
critical
22669Debian DSA-1127-1 : ethereal - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
critical
22752Debian DSA-886-1 : chmlib - several vulnerabilitiesNessusDebian Local Security Checks10/14/20061/4/2021
critical
22801Debian DSA-935-1 : libapache2-mod-auth-pgsql - format string vulnerabilityNessusDebian Local Security Checks10/14/20061/4/2021
critical
22802Debian DSA-936-1 : libextractor - buffer overflowsNessusDebian Local Security Checks10/14/20061/4/2021
critical
22929GLSA-200610-14 : PHP: Integer overflowNessusGentoo Local Security Checks10/31/20061/6/2021
critical
35331openSUSE 10 Security Update : jhead (jhead-5899)NessusSuSE Local Security Checks1/11/20091/14/2021
critical
35343FreeBSD : libcdaudio -- remote buffer overflow and code execution (bd730827-dfe0-11dd-a765-0030843d3802)NessusFreeBSD Local Security Checks1/12/20091/6/2021
critical
36196GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks4/21/20093/28/2022
critical
36322Fedora 10 : vnc-4.1.3-1.fc10 (2009-0991)NessusFedora Local Security Checks4/23/20091/11/2021
critical
14557GLSA-200408-01 : MPlayer: GUI filename handling overflowNessusGentoo Local Security Checks8/30/20041/6/2021
critical
16259Mandrake Linux Security Advisory : kernel (MDKSA-2005:022)NessusMandriva Local Security Checks1/26/20051/6/2021
critical
169571ManageEngine Password Manager Pro < 12.2 Build 12210 SQLiNessusCGI abuses1/5/20231/13/2023
critical
169605ManageEngine PAM360 < 5.8 Build 5801 SQLiNessusCGI abuses1/6/20231/13/2023
critical
17183RHEL 4 : kernel (RHSA-2005:092)NessusRed Hat Local Security Checks2/22/20054/27/2024
high
16416GLSA-200501-25 : Squid: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/14/20051/6/2021
critical
161979Google Chrome < 102.0.5005.115 Multiple VulnerabilitiesNessusWindows6/9/20223/21/2023
critical
161980Google Chrome < 102.0.5005.115 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/9/20223/23/2023
critical
162152Debian DSA-5163-1 : chromium - security updateNessusDebian Local Security Checks6/13/20223/23/2023
critical
162705Google Chrome < 103.0.5060.114 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/4/20223/23/2023
high
162839FreeBSD : chromium -- multiple vulnerabilities (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks7/8/20223/23/2023
high
162844PHP 8.1.x < 8.1.8NessusCGI abuses7/8/20226/4/2024
critical
73587RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2014:0408)NessusRed Hat Local Security Checks4/17/20141/14/2021
critical
91944openSUSE Security Update : spice (openSUSE-2016-824)NessusSuSE Local Security Checks7/5/20161/19/2021
critical
75225openSUSE Security Update : chromium (openSUSE-SU-2013:1861-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75366openSUSE Security Update : chromium (openSUSE-SU-2014:0065-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
95702openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428)NessusSuSE Local Security Checks12/12/20161/19/2021
critical
200648Debian dsa-5713 : libndp-dbg - security updateNessusDebian Local Security Checks6/16/20247/1/2024
high
119442RHEL 7 : openshift (RHSA-2016:0070)NessusRed Hat Local Security Checks12/6/20185/14/2023
critical
49189FreeBSD : webkit-gtk2 -- Multiple vulnerabilities (9bcfd7b6-bcda-11df-9a6a-0015f2db7bde)NessusFreeBSD Local Security Checks9/12/20101/6/2021
critical
189535Apple TV < 17.3 Multiple Vulnerabilities (HT214055)NessusMisc.1/25/20241/31/2024
high
191602Amazon Linux 2 : engrampa (ALASMATE-DESKTOP1.X-2024-008)NessusAmazon Linux Local Security Checks3/6/20243/6/2024
critical
168424Debian DSA-5296-1 : xfce4-settings - security updateNessusDebian Local Security Checks12/6/202212/6/2022
critical
24695Mandrake Linux Security Advisory : php (MDKSA-2007:048)NessusMandriva Local Security Checks2/23/20071/6/2021
critical
24697RHEL 2.1 : php (RHSA-2007:0081)NessusRed Hat Local Security Checks2/23/20071/14/2021
critical
33587Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : mozilla-thunderbird, thunderbird vulnerabilities (USN-629-1)NessusUbuntu Local Security Checks7/25/20081/19/2021
critical
178114Debian DLA-3488-1 : node-tough-cookie - LTS security updateNessusDebian Local Security Checks7/11/20237/11/2023
critical
69246CentOS 5 / 6 : thunderbird (CESA-2013:1142)NessusCentOS Local Security Checks8/8/20131/4/2021
critical
69257Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130807)NessusScientific Linux Local Security Checks8/8/20131/14/2021
critical
69270Mozilla Thunderbird < 17.0.8 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
69277Debian DSA-2735-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks8/9/20131/11/2021
critical
69344SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191)NessusSuSE Local Security Checks8/14/20131/19/2021
critical
204820Fedora 39 : darkhttpd (2024-d638b9a34c)NessusFedora Local Security Checks7/27/20247/27/2024
critical