Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
198485RHEL 5 : php (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical
199444RHEL 3 : rsync (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
29790SuSE 10 Security Update : rsync (ZYPP Patch Number 4798)NessusSuSE Local Security Checks12/24/20071/14/2021
critical
29946Fedora 7 : tog-pegasus-2.6.0-3.fc7 (2008-0506)NessusFedora Local Security Checks1/14/20081/11/2021
critical
29949Fedora 8 : tog-pegasus-2.6.1-3.fc8 (2008-0572)NessusFedora Local Security Checks1/14/20081/11/2021
critical
31605Mac OS X Multiple Vulnerabilities (Security Update 2008-002)NessusMacOS X Local Security Checks3/19/20087/14/2018
critical
32155HP-UX PHSS_37701 : HP-UX running WBEM Services, Remote Execution of Arbitrary Code, Gain Extended Privileges (HPSBMA02331 SSRT080000 rev.3)NessusHP-UX Local Security Checks5/9/20081/11/2021
critical
32157HP-UX PHSS_37703 : HP-UX running WBEM Services, Remote Execution of Arbitrary Code, Gain Extended Privileges (HPSBMA02331 SSRT080000 rev.3)NessusHP-UX Local Security Checks5/9/20081/11/2021
critical
32477Mac OS X 10.5.x < 10.5.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/29/20085/28/2024
critical
35697HP-UX PHSS_38747 : HP-UX running WBEM Services, Remote Execution of Arbitrary Code, Gain Extended Privileges (HPSBMA02331 SSRT080000 rev.3)NessusHP-UX Local Security Checks2/17/20091/11/2021
critical
69301Oracle Fusion Middleware Oracle HTTP Server Multiple VulnerabilitiesNessusWeb Servers8/11/201311/15/2018
critical
82872Fedora 20 : libtasn1-3.8-3.fc20 (2015-5182)NessusFedora Local Security Checks4/20/20151/11/2021
critical
82950Fedora 22 : libtasn1-4.4-1.fc22 (2015-5199)NessusFedora Local Security Checks4/22/20151/11/2021
critical
82951Fedora 21 : mingw-gnutls-3.3.14-1.fc21 / mingw-libtasn1-4.4-1.fc21 (2015-5245)NessusFedora Local Security Checks4/22/20151/11/2021
critical
82953Fedora 22 : mingw-gnutls-3.3.14-1.fc22 / mingw-libtasn1-4.4-1.fc22 (2015-5308)NessusFedora Local Security Checks4/22/20151/11/2021
critical
82955Fedora 20 : mingw-libtasn1-3.8-2.fc20 (2015-5390)NessusFedora Local Security Checks4/22/20151/11/2021
critical
90617Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20160420)NessusScientific Linux Local Security Checks4/21/20165/14/2023
critical
90637CentOS 5 / 7 : java-1.7.0-openjdk (CESA-2016:0676)NessusCentOS Local Security Checks4/22/20165/14/2023
critical
90669RHEL 5 / 7 : java-1.7.0-openjdk (RHSA-2016:0676)NessusRed Hat Local Security Checks4/22/20165/14/2023
critical
90671RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0678)NessusRed Hat Local Security Checks4/22/20165/14/2023
critical
90818RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2016:0701)NessusRed Hat Local Security Checks5/2/20165/14/2023
critical
90906openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-554)NessusSuSE Local Security Checks5/5/20165/14/2023
critical
90984openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-572)NessusSuSE Local Security Checks5/9/20165/14/2023
critical
90992SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2016:1248-1)NessusSuSE Local Security Checks5/9/20166/18/2024
critical
90993SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:1250-1)NessusSuSE Local Security Checks5/9/20166/18/2024
critical
91079RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039)NessusRed Hat Local Security Checks5/12/20165/14/2023
critical
91319SUSE SLES10 Security Update : IBM Java 1.6.0 (SUSE-SU-2016:1388-1)NessusSuSE Local Security Checks5/25/20166/18/2024
critical
91322VMware vCenter Server 5.0.x < 5.0u3e / 5.1.x < 5.1u3b / 5.5.x < 5.5u3 (Linux) / 5.5.x < 5.5u3b (Windows) / 6.0.x < 6.0.0b JMX Deserialization RCE (VMSA-2016-0005)NessusMisc.5/25/20165/14/2023
critical
119780Netatalk OpenSession Remote Code ExecutionNessusGain a shell remotely12/20/20184/5/2019
critical
125770Ubuntu 18.04 LTS : Exim vulnerability (USN-4010-1)NessusUbuntu Local Security Checks6/7/20198/28/2024
critical
149614openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash)NessusSuSE Local Security Checks5/18/20214/25/2023
critical
102059Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3595)NessusOracle Linux Local Security Checks7/31/20179/8/2021
critical
102511Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks8/16/20176/3/2021
critical
106469OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash)NessusOracleVM Local Security Checks1/30/20189/27/2019
critical
170890Oracle Linux 7 : libksba (ELSA-2023-0530)NessusOracle Linux Local Security Checks1/31/20239/15/2023
critical
171089RHEL 9 : libksba (RHSA-2023:0629)NessusRed Hat Local Security Checks2/7/20234/28/2024
critical
173027CBL Mariner 2.0 Security Update: libksba (CVE-2022-47629)NessusMarinerOS Local Security Checks3/20/20233/28/2023
critical
179942FreeBSD : chromium -- multiple vulnerabilities (5666688f-803b-4cf0-9cb1-08c088f2225a)NessusFreeBSD Local Security Checks8/17/20239/18/2023
high
182518Oracle Linux 9 : nodejs:18 (ELSA-2023-5363)NessusOracle Linux Local Security Checks10/4/202310/13/2023
critical
201665CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29159)NessusMarinerOS Local Security Checks7/3/20248/21/2024
critical
206036CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32617)NessusMarinerOS Local Security Checks8/21/20248/21/2024
high
126640Cisco Data Center Network Manager Arbitrary File Upload and Remote Code Execution VulnerabilityNessusCISCO7/12/201910/4/2024
critical
185362RHEL 8 : fence-agents (RHSA-2023:6812)NessusRed Hat Local Security Checks11/8/20234/28/2024
critical
186371RHEL 8 : fence-agents (RHSA-2023:7523)NessusRed Hat Local Security Checks11/28/20234/28/2024
critical
187089Oracle Linux 9 : fence-agents (ELSA-2023-7753)NessusOracle Linux Local Security Checks12/19/202312/19/2023
critical
187798KB5034121: Windows 11 version 21H2 Security Update (January 2024)NessusWindows : Microsoft Bulletins1/9/20246/17/2024
high
179987SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:3356-1)NessusSuSE Local Security Checks8/19/20239/26/2023
critical
181893RHEL 8 : nodejs:18 (RHSA-2023:5362)NessusRed Hat Local Security Checks9/26/20234/28/2024
critical
175412ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006)NessusMisc.5/12/20237/13/2023
critical
179974Debian DSA-5479-1 : chromium - security updateNessusDebian Local Security Checks8/18/20239/18/2023
high