Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
51372Slackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : proftpd (SSA:2010-357-02)NessusSlackware Local Security Checks12/26/20101/14/2021
critical
50432Symantec IM Manager < 8.4.16 Multiple SQL Injections (SYM10-010)NessusWindows11/1/201011/15/2018
critical
50562Adobe Flash Media Server < 3.0.7 / 3.5.5 / 4.0.1 Multiple Vulnerabilities (APSB10-27)NessusMisc.11/11/20104/11/2022
critical
50568Fedora 12 : proftpd-1.3.3c-1.fc12 (2010-17220)NessusFedora Local Security Checks11/12/20101/11/2021
critical
50571Mandriva Linux Security Advisory : proftpd (MDVSA-2010:227)NessusMandriva Local Security Checks11/12/20101/6/2021
critical
50602Default Password (merlin) for 'mg3500' AccountNessusDefault Unix Accounts11/15/20104/7/2022
critical
51660SuSE9 Security Update : IBM Java (YOU Patch Number 12669)NessusSuSE Local Security Checks1/24/20111/14/2021
critical
51664Citrix Provisioning Services StreamProcess.exe 0x40020010 Packet Handling RCENessusWindows1/24/201111/15/2018
critical
51781CentOS 4 : openssl (CESA-2010:0977)NessusCentOS Local Security Checks1/28/20111/4/2021
critical
50961SuSE 11 Security Update : systemtap (SAT Patch Number 2579)NessusSuSE Local Security Checks12/2/20101/14/2021
critical
64716Oracle Application Express (Apex) Unspecified Issues (pre 3.1)NessusWeb Servers2/20/20136/12/2020
critical
64746RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0273)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64748RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0275)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64779Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130219)NessusScientific Linux Local Security Checks2/21/20131/14/2021
critical
64784Microsoft SQL Server Unsupported Version DetectionNessusDatabases2/21/20131/23/2023
critical
64826Sun Java JRE Applet Handling Privilege Escalation (231261) (Unix)NessusMisc.2/22/20134/11/2022
critical
64829Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) (Unix)NessusMisc.2/22/20134/11/2022
critical
64832Sun Java JDK/JRE 5 < Update 16 Multiple Vulnerabilities (Unix)NessusMisc.2/22/20134/11/2022
critical
64109SuSE 11.1 Security Update : arpwatch (SAT Patch Number 6570)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
64143SuSE 11.2 Security Update : flash-player (SAT Patch Number 7213)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
64163SuSE 11.2 Security Update : IBM Java 1.4.2 (SAT Patch Number 7043)NessusSuSE Local Security Checks1/25/20131/19/2021
critical
64164SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 6225)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
64171SuSE 11.2 Security Update : IBM Java 1.7.0 (SAT Patch Number 7046)NessusSuSE Local Security Checks1/25/20133/29/2022
critical
64876TWiki < 5.1.4 MAKETEXT Variable Tilde Character Command InjectionNessusCGI abuses2/25/20136/5/2024
critical
64965SuSE 11.2 Security Update : flash-player (SAT Patch Number 7431)NessusSuSE Local Security Checks3/1/20131/19/2021
critical
64972Debian DSA-2635-1 : cfingerd - buffer overflowNessusDebian Local Security Checks3/4/20131/11/2021
critical
64297Schneider Electric Interactive Graphical SCADA System (IGSS) Unsupported VersionNessusSCADA1/30/20135/20/2024
critical
64348AIX 5.3 TL 8 : cmsd (IZ62237)NessusAIX Local Security Checks1/30/20134/21/2023
critical
64394Portable SDK for UPnP Devices (libupnp) < 1.6.18 Multiple Stack-based Buffer Overflows RCENessusGain a shell remotely2/1/20133/2/2020
critical
65279AIX 5.2 TL 8 : bos.mh (U804205)NessusAIX Local Security Checks3/13/20131/4/2021
critical
65632Unsupported Novell NetWare Operating SystemNessusNetware3/20/20132/26/2021
critical
65662Fedora 17 : mimetex-1.74-1.fc17 (2013-3902)NessusFedora Local Security Checks3/24/20131/11/2021
critical
65714RHEL 6 : pixman (RHSA-2013:0687)NessusRed Hat Local Security Checks3/28/20134/24/2024
critical
64478Fedora 16 : java-1.6.0-openjdk-1.6.0.0-69.1.11.6.fc16 (2013-1898)NessusFedora Local Security Checks2/6/20131/11/2021
critical
63519Juniper Junos J-Web URL Encoding Heap-Based Buffer Overflow (PSN-2013-01-807)NessusJunos Local Security Checks1/14/20138/10/2018
critical
47810Fedora 12 : sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12 (2010-11361)NessusFedora Local Security Checks7/23/20101/11/2021
critical
48186Mandriva Linux Security Advisory : wireshark (MDVSA-2010:113)NessusMandriva Local Security Checks7/30/20101/6/2021
critical
48291MS10-054: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214)NessusWindows : Microsoft Bulletins8/11/201011/15/2018
critical
48298Adobe Flash Media Server < 3.0.6 / 3.5.4 Multiple Vulnerabilities (APSB10-19)NessusMisc.8/11/20104/11/2022
critical
48314RHEL 3 / 4 / 5 : wireshark (RHSA-2010:0625)NessusRed Hat Local Security Checks8/12/20101/14/2021
critical
47305Fedora 11 : sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11 (2010-3267)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47402Fedora 13 : sunbird-1.0-0.21.20090916hg.fc13 / thunderbird-3.0.4-1.fc13 (2010-5561)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47465Fedora 13 : xar-1.5.2-6.fc13 (2010-7613)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47495Fedora 11 : pidgin-2.7.0-2.fc11 (2010-8523)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47509Fedora 12 : openssl-1.0.0-4.fc12 (2010-8742)NessusFedora Local Security Checks7/1/20101/11/2021
critical
47117RHEL 3 / 4 : seamonkey (RHSA-2010:0499)NessusRed Hat Local Security Checks6/23/20101/14/2021
critical
47118RHEL 4 : firefox (RHSA-2010:0500)NessusRed Hat Local Security Checks6/23/20101/14/2021
critical
47161Ubuntu 8.04 LTS / 10.04 LTS : firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities (USN-930-1)NessusUbuntu Local Security Checks6/30/20109/19/2019
critical
47270Fedora 12 : kernel-2.6.31.12-174.2.19.fc12 (2010-1787)NessusFedora Local Security Checks7/1/20101/11/2021
critical
41295SuSE9 Security Update : ClamAV (YOU Patch Number 12402)NessusSuSE Local Security Checks9/24/20091/14/2021
critical