Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186421FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks11/29/202312/8/2023
critical
186507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0387-1)NessusSuSE Local Security Checks12/1/202312/6/2023
critical
189762FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks1/30/20241/30/2024
critical
39949openSUSE Security Update : dhcp (dhcp-465)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41174SuSE9 Security Update : heimdal (YOU Patch Number 12015)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
46688Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 : krb5 vulnerabilities (USN-940-1)NessusUbuntu Local Security Checks5/20/20109/19/2019
critical
77498Firefox ESR 24.x < 24.8 Multiple VulnerabilitiesNessusWindows9/3/201411/25/2019
critical
77499Firefox ESR 31.x < 31.1 Multiple VulnerabilitiesNessusWindows9/3/201411/25/2019
critical
77520RHEL 5 / 6 : thunderbird (RHSA-2014:1145)NessusRed Hat Local Security Checks9/4/20141/14/2021
critical
77599SuSE 11.3 Security Update : MozillaFirefox (SAT Patch Number 9687)NessusSuSE Local Security Checks9/10/20141/19/2021
critical
77752Debian DSA-3028-1 : icedove - security updateNessusDebian Local Security Checks9/19/20141/11/2021
critical
204762Fedora 40 : tinyproxy (2024-aa3631a416)NessusFedora Local Security Checks7/26/20247/26/2024
critical
176816Microsoft Edge (Chromium) < 114.0.1823.37 Multiple VulnerabilitiesNessusWindows6/7/20237/7/2023
high
20283Panda Antivirus Detection and StatusNessusWindows12/9/20059/3/2024
critical
57848IBM iSeries Default PasswordNessusMisc.2/6/20129/3/2024
critical
175126FreeBSD : Django -- multiple vulnerabilities (d55e1b4d-eadc-11ed-9cc0-080027de9982)NessusFreeBSD Local Security Checks5/5/20235/16/2023
critical
175759Fedora 37 : python-django3 (2023-8f9d949dbc)NessusFedora Local Security Checks5/16/20235/16/2023
critical
111137macOS 10.13.x < 10.13.6 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/17/20189/4/2024
critical
117680RHEL 7 : Satellite Server (RHSA-2018:2733)NessusRed Hat Local Security Checks9/25/20188/5/2024
critical
124813EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1489)NessusHuawei Local Security Checks5/13/20195/23/2024
critical
147231KB5000851: Windows 7 and Windows Server 2008 R2 March 2021 Security UpdateNessusWindows : Microsoft Bulletins3/9/20216/17/2024
critical
33146Fedora 9 : net-snmp-5.4.1-18.fc9 (2008-5215)NessusFedora Local Security Checks6/12/20081/11/2021
critical
33281Mac OS X 10.5.x < 10.5.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/1/20085/28/2024
critical
33787SuSE 10 Security Update : net-snmp (ZYPP Patch Number 5422)NessusSuSE Local Security Checks8/1/20081/14/2021
critical
34720Debian DSA-1663-1 : net-snmp - several vulnerabilitiesNessusDebian Local Security Checks11/9/20081/4/2021
critical
55413Ubuntu 11.04 : firefox regression (USN-1157-3)NessusUbuntu Local Security Checks6/24/20119/19/2019
critical
60419Scientific Linux Security Update : net-snmp on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
67708Oracle Linux 3 / 4 / 5 : net-snmp (ELSA-2008-0529)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
81435SuSE 11.3 Security Update : java-1_6_0-ibm (SAT Patch Number 10299)NessusSuSE Local Security Checks2/23/20151/6/2021
critical
84260SUSE SLES12 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah)NessusSuSE Local Security Checks6/18/20151/6/2021
critical
64394Portable SDK for UPnP Devices (libupnp) < 1.6.18 Multiple Stack-based Buffer Overflows RCENessusGain a shell remotely2/1/20133/2/2020
critical
90402Ubuntu 15.10 : linux vulnerabilities (USN-2947-1)NessusUbuntu Local Security Checks4/7/20161/12/2023
critical
90403Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2947-2)NessusUbuntu Local Security Checks4/7/20168/27/2024
critical
104390EMC Unisphere for VMAX Virtual Appliance < 8.4.0.15 Authentication Bypass VulnerabilityNessusCGI abuses11/3/20176/12/2020
critical
176606EulerOS Virtualization 2.9.1 : httpd (EulerOS-SA-2023-1998)NessusHuawei Local Security Checks6/2/20236/2/2023
critical
84086D-Link Router HNAP GetDeviceSettings Remote Command ExecutionNessusCGI abuses6/10/20154/25/2023
critical
160841NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0003)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
critical
146825VMware vCenter Server RCE (direct check)NessusMisc.2/25/20217/17/2024
critical
15304Debian DSA-467-1 : ecartis - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
15483Solaris 8 (x86) : 116974-07NessusSolaris Local Security Checks10/17/20041/14/2021
critical
160531Grandstream Networks UCM6200 Series SQLi (Web UI)NessusMisc.5/5/20224/25/2023
critical
176529FreeBSD : chromium -- multiple vulnerabilities (fd87a250-ff78-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks5/31/20237/7/2023
high
185362RHEL 8 : fence-agents (RHSA-2023:6812)NessusRed Hat Local Security Checks11/8/20234/28/2024
critical
186371RHEL 8 : fence-agents (RHSA-2023:7523)NessusRed Hat Local Security Checks11/28/20234/28/2024
critical
187089Oracle Linux 9 : fence-agents (ELSA-2023-7753)NessusOracle Linux Local Security Checks12/19/202312/19/2023
critical
104855Malicious Process Detection: Authenticode With Invalid SignatureNessusWindows11/29/20179/3/2024
critical
140466WordPress Plugin 'File Manager' elFinder Remote Code ExecutionNessusCGI abuses9/10/20209/3/2024
critical
88959Malicious File Detection: Malware Signed By Stolen Bit9 CertificateNessusWindows4/11/20169/3/2024
critical
90003PACTware Unsupported Version DetectionNessusSCADA3/17/20169/3/2024
critical
119780Netatalk OpenSession Remote Code ExecutionNessusGain a shell remotely12/20/20184/5/2019
critical