Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
16102Debian DSA-624-1 : zip - buffer overflowNessusDebian Local Security Checks1/6/20051/4/2021
critical
16114Mandrake Linux Security Advisory : libtiff (MDKSA-2005:001)NessusMandriva Local Security Checks1/7/20051/6/2021
critical
16001GLSA-200412-14 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/19/20041/6/2021
critical
16009RHEL 2.1 : XFree86 (RHSA-2004:610)NessusRed Hat Local Security Checks12/20/20041/14/2021
critical
16017RHEL 3 : nfs-utils (RHSA-2004:583)NessusRed Hat Local Security Checks12/21/20041/14/2021
critical
16082Mandrake Linux Security Advisory : koffice (MDKSA-2004:165)NessusMandriva Local Security Checks1/2/20051/6/2021
critical
16083Mandrake Linux Security Advisory : tetex (MDKSA-2004:166)NessusMandriva Local Security Checks1/2/20051/6/2021
critical
16065Mandrake Linux Security Advisory : samba (MDKSA-2004:158)NessusMandriva Local Security Checks12/28/20041/6/2021
critical
16129Debian DSA-632-1 : linpopup - buffer overflowNessusDebian Local Security Checks1/12/20051/4/2021
critical
160307Ubuntu 20.04 LTS : WebKitGTK vulnerabilities (USN-5394-1)NessusUbuntu Local Security Checks4/28/202210/20/2023
high
15691GLSA-200411-16 : zip: Path name buffer overflowNessusGentoo Local Security Checks11/13/20041/6/2021
critical
16205Default Password (zebra) for ZebraNessusFirewalls1/19/200511/15/2018
critical
16135Mandrake Linux Security Advisory : nfs-utils (MDKSA-2005:005)NessusMandriva Local Security Checks1/12/20051/6/2021
critical
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks5/20/202212/30/2022
high
161413Mozilla Firefox < 100.0.2NessusMacOS X Local Security Checks5/20/202212/30/2022
high
161416Mozilla Thunderbird < 91.9.1NessusWindows5/20/202212/30/2022
high
161421Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-140-02)NessusSlackware Local Security Checks5/21/20223/21/2023
high
161446Ubuntu 18.04 LTS / 20.04 LTS : HTMLDOC vulnerability (USN-5438-1)NessusUbuntu Local Security Checks5/24/20227/10/2023
critical
161463Debian DLA-3021-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks5/24/20223/21/2023
high
162418OpenSSL 3.0.0 < 3.0.4 VulnerabilityNessusWeb Servers6/21/20226/7/2024
critical
162420OpenSSL 1.1.1 < 1.1.1p VulnerabilityNessusWeb Servers6/21/20226/7/2024
critical
162549Debian DSA-5169-1 : openssl - security updateNessusDebian Local Security Checks6/27/202210/19/2023
critical
162699FreeBSD : OpenSSL -- Heap memory corruption with RSA private key operation (f0e45968-faff-11ec-856e-d4c9ef517024)NessusFreeBSD Local Security Checks7/3/202211/6/2023
critical
161552EulerOS 2.0 SP3 : nfs-utils (EulerOS-SA-2022-1748)NessusHuawei Local Security Checks5/26/20225/26/2022
critical
16220Mandrake Linux Security Advisory : xine-lib (MDKSA-2005:011)NessusMandriva Local Security Checks1/19/20051/6/2021
critical
162318QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 Multiple Vulnerabilities (NAS-201911-25)NessusMisc.6/16/20228/12/2022
critical
16232VERITAS Backup Exec Agent Browser Registration Request Remote OverflowNessusGain a shell remotely1/24/20058/6/2018
critical
16192Trend Micro Antivirus Detection and StatusNessusWindows1/18/20052/6/2023
critical
159602Debian DSA-5114-1 : chromium - security updateNessusDebian Local Security Checks4/8/202211/2/2023
high
159637Google Chrome < 100.0.4896.88 Multiple VulnerabilitiesNessusMacOS X Local Security Checks4/11/202211/2/2023
critical
15965MS04-042: Windows NT Multiple DHCP Vulnerabilities (885249)NessusWindows : Microsoft Bulletins12/14/200411/15/2018
critical
163853Amazon Linux AMI : openssl (ALAS-2022-1626)NessusAmazon Linux Local Security Checks8/5/202210/16/2023
critical
163858FreeBSD : Django -- multiple vulnerabilities (3b47104f-1461-11ed-a0c5-080027240888)NessusFreeBSD Local Security Checks8/5/202212/7/2022
high
16334ArGoSoft FTP Server < 1.4.2.8 Multiple .LNK File Handling VulnerabilitiesNessusFTP2/9/20056/27/2018
critical
162773Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-5488-2)NessusUbuntu Local Security Checks7/7/20227/10/2023
critical
16293Mandrake Linux Security Advisory : chbg (MDKSA-2005:027)NessusMandriva Local Security Checks2/2/20051/6/2021
critical
16398GLSA-200501-07 : xine-lib: Multiple overflowsNessusGentoo Local Security Checks2/14/20051/6/2021
critical
16351Fedora Core 2 : cups-1.1.20-11.11 (2005-122)NessusFedora Local Security Checks2/10/20051/11/2021
critical
163515Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526)NessusSCADA7/28/20227/17/2024
critical
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163666RHEL 8 : thunderbird (RHSA-2022:5772)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163674Oracle Linux 7 : thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/20221/6/2023
high
163678RHEL 8 : firefox (RHSA-2022:5777)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163724Google Chrome < 104.0.5112.79 Multiple VulnerabilitiesNessusWindows8/2/20222/5/2024
high
168601Amazon Linux AMI : zlib (ALAS-2022-1650)NessusAmazon Linux Local Security Checks12/10/20229/15/2023
critical
168605Amazon Linux AMI : libksba (ALAS-2022-1649)NessusAmazon Linux Local Security Checks12/10/20229/15/2023
critical
168606Amazon Linux AMI : python36 (ALAS-2022-1652)NessusAmazon Linux Local Security Checks12/10/20229/15/2023
critical
168607Amazon Linux AMI : git (ALAS-2022-1653)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
168610openSUSE 15 Security Update : opera (openSUSE-SU-2022:10239-1)NessusSuSE Local Security Checks12/10/202210/24/2023
high
168307SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4274-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical