Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
20804F-Secure ZIP/RAR Archive Handling Overflow Multiple RCENessusWindows1/24/20067/11/2018
high
153576SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1)NessusSuSE Local Security Checks9/23/20217/13/2023
high
153840SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1)NessusSuSE Local Security Checks10/2/20217/13/2023
high
128638KB4516062: Windows Server 2012 September 2019 Security UpdateNessusWindows : Microsoft Bulletins9/10/20196/17/2024
high
193843RHEL 8 : tigervnc (RHSA-2024:2037)NessusRed Hat Local Security Checks4/24/20246/4/2024
high
187422RHEL 8 : tigervnc (RHSA-2024:0016)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187427RHEL 8 : tigervnc (RHSA-2024:0017)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
138879RHEL 7 : samba (RHSA-2020:3118)NessusRed Hat Local Security Checks7/23/20206/4/2024
medium
47737CentOS 5 : scsi-target-utils (CESA-2010:0518)NessusCentOS Local Security Checks7/16/20101/4/2021
medium
35651CentOS 3 / 4 : vnc (CESA-2009:0261)NessusCentOS Local Security Checks2/12/20091/4/2021
critical
42946RHEL 5 : bind (RHSA-2009:1620)NessusRed Hat Local Security Checks12/1/20091/14/2021
low
31163RHEL 5 : cups (RHSA-2008:0157)NessusRed Hat Local Security Checks2/25/20081/14/2021
critical
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks12/23/202312/23/2023
critical
137082RHEL 7 : bind (RHSA-2020:2344)NessusRed Hat Local Security Checks6/3/20206/4/2024
high
139669RHEL 7 : bind (RHSA-2020:3475)NessusRed Hat Local Security Checks8/18/20206/3/2024
high
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks6/2/20201/6/2021
high
51993RHEL 6 : dhcp (RHSA-2011:0256)NessusRed Hat Local Security Checks2/16/20111/14/2021
high
111684KB4343885: Windows 10 Version 1703 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
192901Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.6)NessusMisc.4/3/20244/3/2024
high
96523RHEL 7 : bind (RHSA-2017:0062)NessusRed Hat Local Security Checks1/16/201710/24/2019
high
68537Oracle Linux 5 / 6 : bind (ELSA-2012-0716)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
87451Oracle Linux 5 : bind97 (ELSA-2015-2658)NessusOracle Linux Local Security Checks12/17/20151/14/2021
medium
8118Microsoft Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
8119Microsoft Version CheckNessus Network MonitorOperating System Detection2/12/20146/1/2015
info
154269Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2021-3893)NessusOracle Linux Local Security Checks10/20/20215/9/2022
medium
155782RHEL 6 : bind (RHSA-2021:1468)NessusRed Hat Local Security Checks12/2/20216/3/2024
high
170398FreeBSD : net/krill -- DoS vulnerability (7844789a-9b1f-11ed-9a3f-b42e991fc52e)NessusFreeBSD Local Security Checks1/23/20231/25/2023
high
17207RHEL 3 : imap (RHSA-2005:128)NessusRed Hat Local Security Checks2/23/20051/14/2021
high
24686FreeBSD : snort -- DCE/RPC preprocessor vulnerability (afdf500f-c1f6-11db-95c5-000c6ec775d9)NessusFreeBSD Local Security Checks2/22/20071/6/2021
critical
43754CentOS 5 : cups (CESA-2009:1082)NessusCentOS Local Security Checks1/6/20101/4/2021
medium
3818WinGate < 6.2.0 Compressed Name Pointer DoSNessus Network MonitorWeb Servers11/27/20063/6/2019
medium
5886Real Networks RealPlayer < 14.0.3.647 (Build 12.0.1.647) Multiple VulnerabilitiesNessus Network MonitorWeb Clients4/14/20113/6/2019
critical
71866CentOS 5 : gnupg (CESA-2014:0016)NessusCentOS Local Security Checks1/9/20141/4/2021
low
162457EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1932)NessusHuawei Local Security Checks6/22/20226/22/2022
medium
178726AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:4178)NessusAlma Linux Local Security Checks7/21/20237/21/2023
low
178811Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-4178)NessusOracle Linux Local Security Checks7/26/20237/26/2023
low
179470Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:4178)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
180301SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:3443-1)NessusSuSE Local Security Checks8/30/20238/30/2023
low
180318SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:3442-1)NessusSuSE Local Security Checks8/30/20239/1/2023
low
104864Oracle Linux 6 : samba4 (ELSA-2017-3278)NessusOracle Linux Local Security Checks11/30/20171/14/2021
critical
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks5/23/20171/4/2021
high
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks5/23/20171/14/2021
high
99500Oracle Linux 7 : bind (ELSA-2017-1095)NessusOracle Linux Local Security Checks4/20/20171/14/2021
high
99564Oracle Linux 6 : bind (ELSA-2017-1105)NessusOracle Linux Local Security Checks4/21/20171/14/2021
high
68799Oracle Linux 6 : bind (ELSA-2013-0689)NessusOracle Linux Local Security Checks7/12/20131/14/2021
high
62092RHEL 5 : bind (RHSA-2012:1267)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
89979Oracle Linux 5 : bind97 (ELSA-2016-0458)NessusOracle Linux Local Security Checks3/17/20161/14/2021
high
103387CentOS 6 : samba4 (CESA-2017:2791)NessusCentOS Local Security Checks9/22/20171/4/2021
high
81464Oracle Linux 5 : samba3x (ELSA-2015-0249)NessusOracle Linux Local Security Checks2/24/20151/14/2021
critical
81467Oracle Linux 7 : samba (ELSA-2015-0252)NessusOracle Linux Local Security Checks2/24/20151/14/2021
critical