Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
15646GLSA-200411-12 : zgv: Multiple buffer overflowsNessusGentoo Local Security Checks11/8/20041/6/2021
critical
155543CentOS 7 : libxml2 (CESA-2021:3810)NessusCentOS Local Security Checks11/17/202111/17/2021
critical
15555Apache mod_proxy Content-Length OverflowNessusWeb Servers10/25/20046/12/2020
critical
15590GLSA-200411-02 : Cherokee: Format string vulnerabilityNessusGentoo Local Security Checks11/2/20041/6/2021
critical
16145RHEL 2.1 : unarj (RHSA-2005:007)NessusRed Hat Local Security Checks1/13/20051/14/2021
critical
16147RHEL 2.1 : nfs-utils (RHSA-2005:014)NessusRed Hat Local Security Checks1/13/20051/14/2021
critical
161506Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:4729)NessusScientific Linux Local Security Checks5/25/202212/30/2022
high
161641RHEL 8 : firefox (RHSA-2022:4766)NessusRed Hat Local Security Checks5/27/20224/28/2024
high
161657Oracle Linux 8 : thunderbird (ELSA-2022-4769)NessusOracle Linux Local Security Checks5/30/202212/30/2022
high
16166Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025)NessusFedora Local Security Checks1/14/20051/11/2021
critical
16245Citadel/UX select() Bitmap Array Index Remote OerflowNessusGain a shell remotely1/25/200511/15/2018
critical
16230Veritas Backup Exec Agent Browser 8.x < 8.60.3878 HF 68 / 9.0.x < 9.0.4454 HF 30 / 9.1.x < 9.1.4691 HF 40 RCENessusWindows1/24/20058/7/2018
critical
145774EulerOS 2.0 SP8 : nss-softokn (EulerOS-SA-2021-1155)NessusHuawei Local Security Checks2/1/20211/25/2024
critical
14509GLSA-200405-23 : Heimdal: Kerberos 4 buffer overflow in kadminNessusGentoo Local Security Checks8/30/20041/6/2021
critical
14510GLSA-200405-24 : MPlayer, xine-lib: vulnerabilities in RTSP stream handlingNessusGentoo Local Security Checks8/30/20041/6/2021
critical
145110EulerOS 2.0 SP3 : spice-gtk (EulerOS-SA-2021-1122)NessusHuawei Local Security Checks1/20/20211/30/2024
critical
14512GLSA-200406-01 : Ethereal: Multiple security problemsNessusGentoo Local Security Checks8/30/20041/6/2021
critical
14521GLSA-200406-10 : Gallery: Privilege escalation vulnerabilityNessusGentoo Local Security Checks8/30/20041/6/2021
critical
153258Cisco Security Manager Java Deserialization (cisco-sa-csm-java-rce-mWJEedcD)NessusCISCO9/14/20216/5/2024
critical
15347Debian DSA-510-1 : jftpgw - format stringNessusDebian Local Security Checks9/29/20041/4/2021
critical
15349Debian DSA-512-1 : gallery - unauthenticated accessNessusDebian Local Security Checks9/29/20041/4/2021
critical
15358Debian DSA-521-1 : sup - format string vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
critical
15361Debian DSA-524-1 : rlpr - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
167899MariaDB 5.5.0 < 5.5.23 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
critical
168180SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1)NessusSuSE Local Security Checks11/24/20227/14/2023
high
168248SUSE SLES12 Security Update : tiff (SUSE-SU-2022:4248-1)NessusSuSE Local Security Checks11/29/20227/14/2023
high
168402Debian DSA-5293-1 : chromium - security updateNessusDebian Local Security Checks12/5/20221/6/2023
high
168544Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2022-342-02)NessusSlackware Local Security Checks12/9/20229/20/2023
critical
16706HP-UX PHSS_29120 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
82684Mandriva Linux Security Advisory : java-1.8.0-openjdk (MDVSA-2015:198)NessusMandriva Local Security Checks4/10/20156/28/2023
critical
82700Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK)NessusMacOS X Local Security Checks4/10/20155/28/2024
critical
82707VMware vCenter Operations Management Windows JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE)NessusMisc.4/10/201510/25/2021
critical
82741VMware Horizon View Multiple Vulnerabilities (VMSA-2015-0003) (VMSA-2015-0008) (POODLE)NessusWindows4/13/201511/15/2018
critical
82788Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-0808)NessusOracle Linux Local Security Checks4/15/20151/14/2021
critical
82803CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:0808)NessusCentOS Local Security Checks4/16/20151/4/2021
critical
82808Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-0807)NessusOracle Linux Local Security Checks4/16/20151/14/2021
critical
82809RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:0806)NessusRed Hat Local Security Checks4/16/20152/5/2021
critical
82848HP ArcSight ESM < 6.5c SP1 P1 / 6.8c Multiple VulnerabilitiesNessusMisc.4/17/201510/25/2021
critical
81595Cisco IOS XE GNU GNU C Library (glibc) Buffer Overflow (CSCus69731) (GHOST)NessusCISCO3/2/20155/3/2024
critical
81711Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830)NessusFedora Local Security Checks3/10/20151/11/2021
critical
84061Debian DLA-239-1 : cups security updateNessusDebian Local Security Checks6/10/20151/11/2021
critical
84063Debian DSA-3283-1 : cups - security updateNessusDebian Local Security Checks6/10/20151/11/2021
critical
82909RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2015:0857)NessusRed Hat Local Security Checks4/21/201510/24/2019
critical
83059Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-516)NessusAmazon Linux Local Security Checks4/27/20154/18/2018
critical
83287SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10621)NessusSuSE Local Security Checks5/8/20151/6/2021
critical
83546Debian DSA-3263-1 : proftpd-dfsg - security updateNessusDebian Local Security Checks5/20/20151/11/2021
critical
87102RHEL 6 : jakarta-commons-collections (RHSA-2015:2521)NessusRed Hat Local Security Checks11/30/201510/24/2019
critical
87111Debian DLA-356-1 : libsndfile security updateNessusDebian Local Security Checks12/1/20151/11/2021
critical
87241Apache Traffic Server 5.3.x < 5.3.2 HTTP2 Multiple VulnerabilitiesNessusWeb Servers12/8/201511/22/2019
critical
87519RHEL 5 : jakarta-commons-collections (RHSA-2015:2671)NessusRed Hat Local Security Checks12/21/201510/24/2019
critical