Debian Local Security Checks Family for Nessus

IDNameSeverity
46346Debian DSA-2046-1 : phpgroupware - several vulnerabilities
high
46316Debian DSA-2045-1 : libtheora - integer overflow
high
46315Debian DSA-2044-1 : mplayer - integer overflow
high
46314Debian DSA-2043-1 : vlc - integer overflow
high
46243Debian DSA-2042-1 : iscsitarget - format string
medium
46226Debian DSA-2041-1 : mediawiki - Cross-Site Request Forgery
medium
46213Debian DSA-2040-1 : squidguard - buffer overflow
medium
45612Debian DSA-2039-1 : cacti - missing input sanitising
high
45560Debian DSA-2038-1 : pidgin - several vulnerabilities
medium
45559Debian DSA-2037-1 : kdm (kdebase) - race condition
medium
45558Debian DSA-2036-1 : jasper - programming error
medium
45557Debian DSA-2035-1 : apache2 - multiple issues
medium
45556Debian DSA-2034-1 : phpmyadmin - several vulnerabilities
critical
45546Debian DSA-2033-1 : ejabberd - heap overflow
medium
45480Debian DSA-2032-1 : libpng - several vulnerabilities
high
45479Debian DSA-2031-1 : krb5 - use-after-free
medium
45445Debian DSA-2030-1 : mahara - sql injection
high
45428Debian DSA-2029-1 : imlib2 - several vulnerabilities
critical
45427Debian DSA-2028-1 : xpdf - multiple vulnerabilities
high
45412Debian DSA-2027-1 : xulrunner - several vulnerabilities
critical
45407Debian DSA-2026-1 : netpbm-free - stack-based buffer overflow
high
45397Debian DSA-2025-1 : icedove - several vulnerabilities
critical
45396Debian DSA-2024-1 : moin - insufficient input sanitising
medium
45369Debian DSA-2023-1 : curl - buffer overflow
medium
45337Debian DSA-2022-1 : mediawiki - several vulnerabilities
medium
45134Debian DSA-2021-1 : spamass-milter - missing input sanitization
high
45123Debian DSA-2020-1 : ikiwiki - insufficient input sanitization
medium
45113Debian DSA-2019-1 : pango1.0 - missing input sanitization
medium
45094Debian DSA-2018-1 : php5 - DoS (crash)
medium
45069Debian DSA-2015-1 : drbd8 - privilege escalation
high
45062Debian DSA-2017-1 : pulseaudio - insecure temporary directory
medium
45057Debian DSA-2016-1 : drupal6 - several vulnerabilities
high
45056Debian DSA-2014-1 : moin - several vulnerabilities
high
45055Debian DSA-2013-1 : egroupware - several vulnerabilities
high
45054Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service
high
45027Debian DSA-2011-1 : dpkg - path traversal
medium
45026Debian DSA-2010-1 : kvm - privilege escalation/denial of service
medium
45025Debian DSA-2009-1 : tdiary - insufficient input sanitising
medium
45008Debian DSA-2008-1 : typo3-src - several vulnerabilities
high
44988Debian DSA-2007-1 : cups - format string vulnerability
medium
44970Debian DSA-2006-1 : sudo - several vulnerabilities
medium
44951Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak
critical
44950Debian DSA-2004-1 : samba - several vulnerabilities
medium
44867Debian DSA-2003-1 : linux-2.6 - privilege escalation/denial of service
high
44866Debian DSA-2002-1 : polipo - denial of service
medium
44865Debian DSA-2001-1 : php5 - multiple vulnerabilities
critical
44864Debian DSA-2000-1 : ffmpeg-debian - several vulnerabilities
critical
44863Debian DSA-1999-1 : xulrunner - several vulnerabilities
critical
44862Debian DSA-1998-1 : kdelibs - buffer overflow
medium
44861Debian DSA-1997-1 : mysql-dfsg-5.0 - several vulnerabilities
high