Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
83446Oracle Linux 5 : xen (ELSA-2015-1002)NessusOracle Linux Local Security Checks5/14/20151/16/2024
high
83484OracleVM 2.2 : xen (OVMSA-2015-0059) (Venom)NessusOracleVM Local Security Checks5/15/20151/4/2021
high
83534openSUSE Security Update : qemu (openSUSE-2015-364) (Venom)NessusSuSE Local Security Checks5/19/20159/28/2023
high
82783CentOS 5 : openssl (CESA-2015:0800) (FREAK)NessusCentOS Local Security Checks4/15/20151/4/2021
medium
61413Apple Xcode < 4.4 Multiple Vulnerabilities (Mac OS X) (BEAST)NessusMacOS X Local Security Checks8/3/201212/5/2022
medium
62615RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386)NessusRed Hat Local Security Checks10/18/20124/27/2024
medium
62618Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)NessusScientific Linux Local Security Checks10/18/20121/14/2021
critical
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485) (ROBOT)NessusRed Hat Local Security Checks1/24/20131/14/2021
critical
62962SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 8362) (ROBOT)NessusSuSE Local Security Checks11/19/20121/19/2021
critical
149614openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash)NessusSuSE Local Security Checks5/18/20214/25/2023
critical
105116Debian DLA-1200-1 : linux security update (KRACK)NessusDebian Local Security Checks12/11/20171/11/2021
high
118510GLSA-201810-10 : systemd: Multiple vulnerabilitiesNessusGentoo Local Security Checks10/31/20187/26/2024
high
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)NessusCGI abuses4/21/201711/30/2021
critical
106888openSUSE Security Update : exim (openSUSE-2018-170)NessusSuSE Local Security Checks2/20/201812/5/2022
critical
112064Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote)NessusCGI abuses8/23/20187/17/2023
high
125060KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
125063KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
97833MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (uncredentialed check)NessusWindows3/20/20175/25/2022
high
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical
77836FreeBSD : bash -- remote code execution vulnerability (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock)NessusFreeBSD Local Security Checks9/25/201412/5/2022
critical
77939Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
77945Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
77971GNU Bash Local Environment Variable Handling Command Injection (Mac OS X) (Shellshock)NessusMacOS X Local Security Checks9/30/201411/27/2023
critical
78385Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock)NessusGain a shell remotely10/13/201411/27/2023
critical
78827Cisco ASA Next-Generation Firewall GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock)NessusCISCO11/3/201412/5/2022
critical
79124CUCM IM and Presence Service GNU Bash Environment Variable Handling Command Injection (CSCur05454) (Shellshock)NessusCISCO11/11/201412/5/2022
critical
87011Oracle WebLogic Java Object Deserialization RCENessusWeb Servers11/23/201512/5/2022
critical
87680VMware ESX Multiple Bash Vulnerabilities (VMSA-2014-0010) (Shellshock)NessusMisc.12/30/201512/5/2022
critical
88537openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-106) (SLOTH)NessusSuSE Local Security Checks2/3/20163/8/2022
high
90892ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 Multiple Vulnerabilities (ImageTragick)NessusWindows5/4/20166/4/2024
high
90986openSUSE Security Update : ImageMagick (openSUSE-2016-574) (ImageTragick)NessusSuSE Local Security Checks5/9/201611/30/2021
high
91020CentOS 6 / 7 : ImageMagick (CESA-2016:0726) (ImageTragick)NessusCentOS Local Security Checks5/11/201611/30/2021
high
91272openSUSE Security Update : GraphicsMagick (openSUSE-2016-602) (ImageTragick)NessusSuSE Local Security Checks5/20/201611/30/2021
high
91287Debian DLA-486-1 : imagemagick security update (ImageTragick)NessusDebian Local Security Checks5/23/201611/30/2021
high
94144Debian DLA-670-1 : linux security update (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
94156Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3106-2)NessusUbuntu Local Security Checks10/20/20161/9/2024
high
94182Amazon Linux AMI : kernel (ALAS-2016-757) (Dirty COW)NessusAmazon Linux Local Security Checks10/21/20163/8/2022
high
94219openSUSE Security Update : the Linux Kernel (openSUSE-2016-1212) (Dirty COW)NessusSuSE Local Security Checks10/24/20163/8/2022
high
94249Ubuntu 16.10 : linux-raspi2 vulnerability (USN-3107-2) (Dirty COW)NessusUbuntu Local Security Checks10/25/20161/12/2023
high
94266Scientific Linux Security Update : Important: kernel on SL6.x i386/x86_64 (20161025) (Dirty COW)NessusScientific Linux Local Security Checks10/26/20163/8/2022
high
94276SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2585-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94284SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2632-1) (Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94316RHEL 7 : kernel-rt (RHSA-2016:2110) (Dirty COW)NessusRed Hat Local Security Checks10/27/20163/8/2022
high
94323SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2655-1) (Dirty COW)NessusSuSE Local Security Checks10/27/20163/8/2022
high
94324SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2657-1) (Dirty COW)NessusSuSE Local Security Checks10/27/20163/8/2022
high
94462RHEL 6 : kernel (RHSA-2016:2132) (Dirty COW)NessusRed Hat Local Security Checks11/2/20163/8/2022
high
111685KB4343887: Windows 10 Version 1607 and Windows Server 2016 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111688KB4343888: Windows 8.1 and Windows Server 2012 R2 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111690KB4343896: Windows Server 2012 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
99930Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.5/2/20175/14/2023
critical