Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
106621VMware vRealize Automation Deserialization Vulnerability (VMSA-2018-0006)NessusMisc.2/6/201811/8/2019
critical
44603HP-UX PHSS_40368 : HP Network Node Manager (NNM), Remote Execution of Arbitrary Commands (HPSBMA02484 SSRT090076 rev.1)NessusHP-UX Local Security Checks2/15/20101/11/2021
critical
48409CentOS 4 / 5 : wireshark (CESA-2010:0625)NessusCentOS Local Security Checks8/24/20101/4/2021
critical
49120IBM DB2 9.5 < Fix Pack 6a Multiple VulnerabilitiesNessusDatabases9/7/20104/11/2022
critical
49645HP Data Protector Express < 4.x build 56906 / 3.x build 56936 Multiple VulnerabilitiesNessusWindows9/22/201011/15/2018
critical
124976EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1523)NessusHuawei Local Security Checks5/14/20195/22/2024
critical
188980EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
192343EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2024-1446)NessusHuawei Local Security Checks3/21/20243/21/2024
critical
20096Linksys Multiple Vulnerabilities (OF, DoS, more)NessusCISCO10/28/20056/12/2020
critical
41946Adobe RoboHelp Server Security Bypass (APSA09-05)NessusCGI abuses9/30/20091/19/2021
critical
42147Default Password (sq!us3r) for 'dbadmin' AccountNessusDefault Unix Accounts10/15/20094/11/2022
critical
42262MapServer < 5.4.2 / 5.2.3 / 4.10.5 Buffer OverflowNessusCGI abuses10/27/20096/1/2022
critical
43380openSUSE Security Update : htmldoc (htmldoc-1682)NessusSuSE Local Security Checks12/22/20091/14/2021
critical
170366RHEL 8 : Red Hat OpenStack Platform 16.2.4 (erlang) (RHSA-2022:8857)NessusRed Hat Local Security Checks1/23/20236/3/2024
critical
180144SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2023:3401-1)NessusSuSE Local Security Checks8/24/20238/24/2023
critical
181842Apple iOS < 17.0.1 Multiple Vulnerabilities (HT213926)NessusMobile Devices9/25/20239/4/2024
high
181843Apple iOS < 16.7 Multiple Vulnerabilities (HT213927)NessusMobile Devices9/25/20239/4/2024
high
183357SUSE SLES15 Security Update : erlang (SUSE-SU-2023:4109-1)NessusSuSE Local Security Checks10/19/202310/19/2023
critical
119378RHEL 6 : Red Hat OpenShift Enterprise 2.2.10 (RHSA-2016:1773)NessusRed Hat Local Security Checks12/4/20186/3/2024
critical
174590RHEL 9 : webkit2gtk3 (RHSA-2023:1918)NessusRed Hat Local Security Checks4/20/20234/28/2024
high
176271SUSE SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2274-1)NessusSuSE Local Security Checks5/24/20237/14/2023
critical
186178Foxit PDF Reader < 2023.3 Multiple VulnerabilitiesNessusWindows11/22/20233/8/2024
high
186939RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7841)NessusRed Hat Local Security Checks12/15/20234/28/2024
high
186943AlmaLinux 9 : gstreamer1-plugins-bad-free (ALSA-2023:7791)NessusAlma Linux Local Security Checks12/15/202312/15/2023
high
187083RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7872)NessusRed Hat Local Security Checks12/19/20234/28/2024
high
189132RHEL 7 : gstreamer-plugins-bad-free (RHSA-2024:0279)NessusRed Hat Local Security Checks1/17/20246/4/2024
high
189765CentOS 7 : gstreamer-plugins-bad-free (RHSA-2024:0279)NessusCentOS Local Security Checks1/30/20241/30/2024
high
191372CentOS 9 : podman-4.6.0-0.3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
191855EulerOS 2.0 SP8 : gstreamer-plugins-bad-free (EulerOS-SA-2024-1272)NessusHuawei Local Security Checks3/12/20243/12/2024
high
191862EulerOS 2.0 SP8 : gstreamer1-plugins-bad-free (EulerOS-SA-2024-1271)NessusHuawei Local Security Checks3/12/20243/12/2024
high
194362RHEL 7 : gstreamer1-plugins-bad-free (RHSA-2024:0013)NessusRed Hat Local Security Checks4/28/20246/3/2024
high
181818Debian DLA-3578-1 : lldpd - LTS security updateNessusDebian Local Security Checks9/23/20239/23/2023
critical
206775Fedora 39 : chromium (2024-1bd7266df0)NessusFedora Local Security Checks9/9/20249/9/2024
high
198873RHEL 9 : mod_security_crs (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
206333FreeBSD : chromium -- multiple security fixes (6f2545bb-65e8-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks8/29/20249/6/2024
high
206409openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0267-1)NessusSuSE Local Security Checks8/31/20248/31/2024
high
128595GLSA-201909-06 : Exim: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/9/20194/26/2024
critical
165538GLSA-202209-25 : Zutty: Arbitrary Code ExecutionNessusGentoo Local Security Checks9/29/202210/10/2023
critical
165550Debian DLA-3124-1 : webkit2gtk - LTS security updateNessusDebian Local Security Checks9/29/202212/2/2022
high
165618SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
185099RHEL 9 : containernetworking-plugins (RHSA-2023:6402)NessusRed Hat Local Security Checks11/7/20234/28/2024
critical
185829Oracle Linux 9 : podman (ELSA-2023-6474)NessusOracle Linux Local Security Checks11/16/202312/8/2023
critical
191201CentOS 9 : buildah-1.30.0-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
30158Fedora 8 : SDL_image-1.2.6-5.fc8 (2008-1208)NessusFedora Local Security Checks2/5/20081/11/2021
critical
31703Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : sdl-image1.2 vulnerabilities (USN-595-1)NessusUbuntu Local Security Checks3/28/20081/19/2021
critical
32148FreeBSD : sdl_image -- buffer overflow vulnerabilities (b1bcab7d-1880-11dd-a914-0016179b2dd5)NessusFreeBSD Local Security Checks5/9/20081/6/2021
critical
44419MS10-009: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145)NessusWindows : Microsoft Bulletins2/9/20108/5/2020
critical
47581Novell 'modulemanager' Servlet Arbitrary File Upload (intrusive check)NessusCGI abuses7/1/20101/19/2021
critical
87917Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02)NessusWindows1/14/201611/20/2019
critical
87918Adobe Reader < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02)NessusWindows1/14/201611/20/2019
critical