Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
66107Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095)NessusMandriva Local Security Checks4/20/201312/5/2022
critical
66330Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161)NessusMandriva Local Security Checks5/7/20135/25/2022
critical
67212MS13-055: Cumulative Security Update for Internet Explorer (2846071)NessusWindows : Microsoft Bulletins7/10/20133/30/2023
high
97689FreeBSD : chromium -- multiple vulnerabilities (a505d397-0758-11e7-8d8b-e8e0b747a45a)NessusFreeBSD Local Security Checks3/13/20176/8/2022
high
97724Google Chrome < 57.0.2987.98 Multiple VulnerabilitiesNessusWindows3/14/20176/8/2022
high
97725Google Chrome < 57.0.2987.98 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks3/14/20176/8/2022
high
148476Security Updates for Microsoft Exchange Server (April 2021)NessusWindows : Microsoft Bulletins4/13/20216/6/2024
critical
183539Ubuntu 16.04 ESM : Drupal vulnerabilities (USN-4773-1)NessusUbuntu Local Security Checks10/20/202310/23/2023
critical
95771MS16-154: Security Update for Adobe Flash Player (3209498)NessusWindows : Microsoft Bulletins12/13/20164/25/2023
high
95896Amazon Linux AMI : tomcat6 (ALAS-2016-776)NessusAmazon Linux Local Security Checks12/16/20165/14/2023
critical
96017Debian DSA-3738-1 : tomcat7 - security updateNessusDebian Local Security Checks12/20/20165/14/2023
critical
99077OracleVM 3.3 / 3.4 : bash (OVMSA-2017-0050)NessusOracleVM Local Security Checks3/30/20171/31/2022
high
99523Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers4/20/20174/25/2023
critical
96802Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (uncredentialed check)NessusCISCO1/26/20174/5/2024
high
96978Ubuntu 14.04 LTS : Tomcat regression (USN-3177-2)NessusUbuntu Local Security Checks2/3/201710/20/2023
critical
58148Debian DSA-2420-1 : openjdk-6 - several vulnerabilitiesNessusDebian Local Security Checks2/29/20123/8/2022
critical
58656MS12-024: Vulnerability in Windows Could Allow Remote Code Execution (2653956)NessusWindows : Microsoft Bulletins4/11/20126/8/2022
high
52673Flash Player < 10.2.153.1 Unspecified Memory Corruption (APSB11-05)NessusWindows3/15/20116/8/2022
high
197843Apache Tomcat 7.0.0 < 7.0.100 multiple vulnerabilitiesNessusWeb Servers5/23/20245/24/2024
critical
48977Cisco Telnet Denial of Service Vulnerability - Cisco SystemsNessusCISCO9/1/20105/20/2023
medium
57482RHEL 5 / 6 : acroread (RHSA-2012:0011)NessusRed Hat Local Security Checks1/11/20126/8/2022
critical
57483Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)NessusWindows1/11/20125/31/2024
critical
57499Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST)NessusDebian Local Security Checks1/12/201212/5/2022
critical
57587SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7924)NessusSuSE Local Security Checks1/18/20126/8/2022
critical
57595RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:0034)NessusRed Hat Local Security Checks1/19/20124/27/2024
high
59451SuSE 10 Security Update : flash-player (ZYPP Patch Number 8182)NessusSuSE Local Security Checks6/12/20123/29/2022
critical
200311Justice AV Solutions JVS Viewer Embedded Malicious Code (CVE-2024-4978)NessusWindows6/11/20246/11/2024
high
200313Mitel MiCollab <= 9.4 SP1 Information Disclosure and DoS (22-0001)NessusCGI abuses6/11/20246/12/2024
critical
49862SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7106)NessusSuSE Local Security Checks10/11/20105/25/2022
high
53485SuSE 11.1 Security Update : flash-player (SAT Patch Number 4400)NessusSuSE Local Security Checks4/19/20113/8/2022
high
52959SuSE 11.1 Security Update : flash-player (SAT Patch Number 4190)NessusSuSE Local Security Checks3/24/20116/8/2022
high
56809Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:170)NessusMandriva Local Security Checks11/14/201112/5/2022
critical
57044Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X)NessusMacOS X Local Security Checks12/7/20116/8/2022
critical
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows1/14/20135/25/2022
high
63590RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165)NessusRed Hat Local Security Checks1/17/20134/27/2024
critical
61770RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225)NessusRed Hat Local Security Checks9/4/20123/8/2022
critical
64846Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) (Unix)NessusMisc.2/22/201312/5/2022
critical
64847Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) (Unix)NessusMisc.2/22/20134/11/2022
critical
64849Oracle Java SE Multiple Vulnerabilities (October 2012 CPU) (Unix)NessusMisc.2/22/20134/11/2022
critical
63928RHEL 4 : JBoss EAP (RHSA-2010:0376)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
63929RHEL 4 : JBoss EAP (RHSA-2010:0377)NessusRed Hat Local Security Checks1/24/20135/25/2022
medium
59906MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)NessusWindows : Microsoft Bulletins7/11/20126/8/2022
high
157426KB5010403: Windows Server 2008 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20226/17/2024
high
182516GLSA-202310-03 : glibc: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/4/20231/29/2024
high
182977Oracle Linux 8 : glibc (ELSA-2023-12872)NessusOracle Linux Local Security Checks10/12/20231/29/2024
high
182978Oracle Linux 9 : glibc (ELSA-2023-12873)NessusOracle Linux Local Security Checks10/12/20231/29/2024
high
187614RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024:0033)NessusRed Hat Local Security Checks1/3/20246/4/2024
high
191396CentOS 9 : glibc-2.34-83.el9.7NessusCentOS Local Security Checks2/29/20244/26/2024
high
192385EulerOS Virtualization 2.11.0 : glibc (EulerOS-SA-2024-1426)NessusHuawei Local Security Checks3/21/20243/21/2024
high
159093EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328)NessusHuawei Local Security Checks3/21/20224/25/2023
high