Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
111492RHEL 6 : openslp (RHSA-2018:2308)NessusRed Hat Local Security Checks8/2/20188/27/2024
critical
111496Scientific Linux Security Update : yum-utils on SL6.x (noarch) (20180730)NessusScientific Linux Local Security Checks8/2/20188/27/2024
high
111509SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2018:2163-1)NessusSuSE Local Security Checks8/2/20188/27/2024
medium
111518VLC 3.0.x < 3.0.2 Heap Use-After-Free / Remote Code Execution VulnerabilityNessusWindows8/3/20188/27/2024
high
111531McAfee Drive Encryption 7.1 < 7.1.3 HF1241165 or 7.2.x < 7.2.6 Authentication Bypass vulnerabilityNessusMisc.8/3/201810/7/2021
medium
111541FreeBSD : py-cryptography -- tag forgery vulnerability (9e2d0dcf-9926-11e8-a92d-0050562a4d7b)NessusFreeBSD Local Security Checks8/6/20188/27/2024
high
111547SUSE SLES12 Security Update : glibc (SUSE-SU-2018:2187-1)NessusSuSE Local Security Checks8/6/20188/26/2024
critical
111550Amazon Linux 2 : kernel (ALAS-2018-1050)NessusAmazon Linux Local Security Checks8/7/20188/26/2024
high
111552Amazon Linux AMI : kernel (ALAS-2018-1048)NessusAmazon Linux Local Security Checks8/7/20188/26/2024
medium
111557Debian DSA-4266-1 : linux - security updateNessusDebian Local Security Checks8/7/20188/26/2024
high
111562Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2018-4189)NessusOracle Linux Local Security Checks8/7/201810/22/2024
high
111568openSUSE Security Update : libsndfile (openSUSE-2018-806)NessusSuSE Local Security Checks8/7/20188/23/2024
high
111571openSUSE Security Update : mutt (openSUSE-2018-809)NessusSuSE Local Security Checks8/7/20188/23/2024
critical
111582Virtuozzo 7 : readykernel-patch (VZA-2018-050)NessusVirtuozzo Local Security Checks8/7/20188/23/2024
medium
111597openSUSE Security Update : java-11-openjdk (openSUSE-2018-830)NessusSuSE Local Security Checks8/9/20188/23/2024
medium
111609Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1054)NessusAmazon Linux Local Security Checks8/10/20188/23/2024
low
111610Amazon Linux AMI : tomcat7 / tomcat80 (ALAS-2018-1055)NessusAmazon Linux Local Security Checks8/10/20188/23/2024
critical
111615CentOS 7 : yum-utils (CESA-2018:2285)NessusCentOS Local Security Checks8/10/20188/23/2024
high
111616CentOS 7 : java-1.7.0-openjdk (CESA-2018:2286)NessusCentOS Local Security Checks8/10/20188/23/2024
low
111617CentOS 6 : openslp (CESA-2018:2308)NessusCentOS Local Security Checks8/10/20188/23/2024
critical
111622Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4193)NessusOracle Linux Local Security Checks8/10/201810/22/2024
high
111623RHEL 6 : cobbler (RHSA-2018:2372)NessusRed Hat Local Security Checks8/10/20188/23/2024
critical
111628openSUSE Security Update : sssd (openSUSE-2018-847)NessusSuSE Local Security Checks8/10/20188/22/2024
high
111630openSUSE Security Update : libraw (openSUSE-2018-849)NessusSuSE Local Security Checks8/10/20188/22/2024
high
111633openSUSE Security Update : cups (openSUSE-2018-852)NessusSuSE Local Security Checks8/10/20188/22/2024
high
111638openSUSE Security Update : libcdio (openSUSE-2018-857)NessusSuSE Local Security Checks8/10/20188/22/2024
critical
111644EulerOS 2.0 SP3 : php (EulerOS-SA-2018-1224)NessusHuawei Local Security Checks8/10/20188/22/2024
high
111679FasterXML Jackson Databind Detection for Linux/UNIXNessusMisc.8/14/201810/10/2024
info
111681Adobe Flash Player for Mac <= 30.0.0.134 (APSB18-25)NessusMacOS X Local Security Checks8/14/20188/21/2024
critical
111683Adobe Flash Player <= 30.0.0.134 (APSB18-25)NessusWindows8/14/20188/21/2024
critical
111689KB4343899: Windows 7 and Windows Server 2008 R2 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111692KB4343909: Windows 10 Version 1803 and Windows Server Version 1803 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111345openSUSE Security Update : Chromium (openSUSE-2018-759)NessusSuSE Local Security Checks7/26/20189/2/2024
critical
111355CentOS 6 : java-1.8.0-openjdk (CESA-2018:2241)NessusCentOS Local Security Checks7/27/20189/2/2024
low
111356CentOS 6 : thunderbird (CESA-2018:2251)NessusCentOS Local Security Checks7/27/20189/2/2024
critical
111357Debian DLA-1444-1 : vim-syntastic security updateNessusDebian Local Security Checks7/27/20189/2/2024
high
111358Debian DLA-1445-3 : busybox regression updateNessusDebian Local Security Checks7/27/20181/11/2021
high
111366RHEL 6 : procps (RHSA-2018:2268)NessusRed Hat Local Security Checks7/27/20184/27/2024
critical
111374Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : ClamAV regression (USN-3722-3)NessusUbuntu Local Security Checks7/27/20188/27/2024
medium
111376Foxit PhantomPDF < 9.2 Multiple VulnerabilitiesNessusWindows7/27/201810/9/2023
high
111384OnSSI Ocularis Recorder 5.5 < Patch 10 / 5.4 < Patch 19 / 5.3 < Patch 19 Denial of Service (DoS) VulnerabilityNessusWindows7/27/20189/2/2024
high
111385OnSSI Ocularis Recorder InstalledNessusWindows7/27/201810/10/2024
info
111388Debian DLA-1447-1 : libidn security updateNessusDebian Local Security Checks7/30/20189/2/2024
critical
111389Debian DLA-1448-1 : policykit-1 security updateNessusDebian Local Security Checks7/30/20189/2/2024
medium
111398Fedora 27 : suricata (2018-6227e1ff4c)NessusFedora Local Security Checks7/30/20181/6/2021
high
111403FreeBSD : mantis -- multiple vulnerabilities (0822a4cf-9318-11e8-8d88-00e04c1ea73d)NessusFreeBSD Local Security Checks7/30/20189/2/2024
medium
111407FreeBSD : chromium -- multiple vulnerabilities (b9c525d9-9198-11e8-beba-080027ef1a23)NessusFreeBSD Local Security Checks7/30/20189/2/2024
critical
111409FreeBSD : py-bleach -- unsanitized character entities (e97a8852-32dd-4291-ba4d-92711daff056)NessusFreeBSD Local Security Checks7/30/201811/10/2018
high
111421openSUSE Security Update : libgcrypt (openSUSE-2018-769)NessusSuSE Local Security Checks7/30/20189/2/2024
medium
111427openSUSE Security Update : qutebrowser (openSUSE-2018-775)NessusSuSE Local Security Checks7/30/20189/2/2024
high