Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
94513EMC Solutions Enabler Virtual Appliance 8.x < 8.3.0 RCENessusCGI abuses11/3/201611/14/2019
critical
94671Veritas NetBackup Appliance 2.6.0.x / 2.6.1.x / 2.7.x RCE (VTS16-002)NessusCGI abuses11/10/20164/11/2022
critical
95952CentOS 5 : kernel (CESA-2016:2962)NessusCentOS Local Security Checks12/21/20161/4/2021
critical
94320SUSE SLES11 Security Update : libxml2 (SUSE-SU-2016:2652-1)NessusSuSE Local Security Checks10/27/20161/19/2021
critical
94450FreeBSD : chromium -- multiple vulnerabilities (9118961b-9fa5-11e6-a265-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/1/20161/4/2021
critical
95258Fortinet FortiClient Unsupported Version Detection (macOS)NessusMacOS X Local Security Checks11/22/20162/26/2021
critical
95537SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2016:2988-1)NessusSuSE Local Security Checks12/5/20161/6/2021
critical
95546FreeBSD : chromium -- multiple vulnerabilities (603fe0a1-bb26-11e6-8e5a-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/6/20161/4/2021
critical
14557GLSA-200408-01 : MPlayer: GUI filename handling overflowNessusGentoo Local Security Checks8/30/20041/6/2021
critical
16259Mandrake Linux Security Advisory : kernel (MDKSA-2005:022)NessusMandriva Local Security Checks1/26/20051/6/2021
critical
169571ManageEngine Password Manager Pro < 12.2 Build 12210 SQLiNessusCGI abuses1/5/20231/13/2023
critical
169605ManageEngine PAM360 < 5.8 Build 5801 SQLiNessusCGI abuses1/6/20231/13/2023
critical
17183RHEL 4 : kernel (RHSA-2005:092)NessusRed Hat Local Security Checks2/22/20054/27/2024
high
55488Debian DSA-2268-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks7/5/20111/4/2021
critical
61072Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
75653openSUSE Security Update : MozillaFirefox (MozillaFirefox-4761)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75957openSUSE Security Update : mozilla-js192 (mozilla-js192-4771)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
200648Debian dsa-5713 : libndp-dbg - security updateNessusDebian Local Security Checks6/16/20247/1/2024
high
49873SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7133)NessusSuSE Local Security Checks10/11/20101/14/2021
critical
57261SuSE 10 Security Update : wireshark (ZYPP Patch Number 7438)NessusSuSE Local Security Checks12/13/20111/19/2021
critical
75149openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1493-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
68508Oracle Linux 5 / 6 : freetype (ELSA-2012-0467)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
59620GLSA-201204-04 : FreeType: Multiple vulnerabilitiesNessusGentoo Local Security Checks6/21/20121/6/2021
critical
86112Fedora 23 : qemu-2.4.0-4.fc23 (2015-16370)NessusFedora Local Security Checks9/24/20151/11/2021
critical
96641GLSA-201701-44 : CVS: Heap-based overflowNessusGentoo Local Security Checks1/20/20171/11/2021
critical
175412ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006)NessusMisc.5/12/20237/13/2023
critical
190428Rocky Linux 8 : thunderbird (RLSA-2024:0609)NessusRocky Linux Local Security Checks2/12/20242/23/2024
high
64071RHEL 5 : JBoss EAP (RHSA-2012:1591)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
57880Debian DSA-2407-1 : cvs - heap overflowNessusDebian Local Security Checks2/10/20121/11/2021
critical
58531Mandriva Linux Security Advisory : cvs (MDVSA-2012:044)NessusMandriva Local Security Checks3/30/20121/6/2021
critical
75808openSUSE Security Update : cvs (openSUSE-SU-2012:0310-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
69246CentOS 5 / 6 : thunderbird (CESA-2013:1142)NessusCentOS Local Security Checks8/8/20131/4/2021
critical
69257Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130807)NessusScientific Linux Local Security Checks8/8/20131/14/2021
critical
69270Mozilla Thunderbird < 17.0.8 Multiple VulnerabilitiesNessusWindows8/8/201311/27/2019
critical
69277Debian DSA-2735-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks8/9/20131/11/2021
critical
69344SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191)NessusSuSE Local Security Checks8/14/20131/19/2021
critical
47849Fedora 12 : xulrunner-1.9.1.11-2.fc12 (2010-11452)NessusFedora Local Security Checks7/27/20101/11/2021
critical
47850Fedora 13 : xulrunner-1.9.2.7-2.fc13 (2010-11472)NessusFedora Local Security Checks7/27/20101/11/2021
critical
47883RHEL 5 : firefox (RHSA-2010:0556)NessusRed Hat Local Security Checks7/28/20101/14/2021
critical
48267CentOS 4 : firefox (CESA-2010:0558)NessusCentOS Local Security Checks8/9/20101/4/2021
critical
48311Mandriva Linux Security Advisory : firefox (MDVSA-2010:147)NessusMandriva Local Security Checks8/12/20101/6/2021
critical
68070Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0557)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
95702openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428)NessusSuSE Local Security Checks12/12/20161/19/2021
critical
49189FreeBSD : webkit-gtk2 -- Multiple vulnerabilities (9bcfd7b6-bcda-11df-9a6a-0015f2db7bde)NessusFreeBSD Local Security Checks9/12/20101/6/2021
critical
119442RHEL 7 : openshift (RHSA-2016:0070)NessusRed Hat Local Security Checks12/6/20185/14/2023
critical
117895RHEL 7 : ceph-iscsi-cli (RHSA-2018:2838)NessusRed Hat Local Security Checks10/3/20188/1/2024
critical
158652Mozilla Firefox ESR < 91.6.1NessusMacOS X Local Security Checks3/7/20224/25/2023
critical
201443Red Hat Enterprise Linux SEoL (6.x)NessusGeneral7/3/20247/3/2024
critical
201458Red Hat Enterprise Linux SEoL (7.2.x)NessusGeneral7/3/20247/3/2024
critical
75225openSUSE Security Update : chromium (openSUSE-SU-2013:1861-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical