Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
15923SUSE-SA:2004:043: cyrus-imapdNessusSuSE Local Security Checks12/7/20041/14/2021
critical
15993GLSA-200412-12 : Adobe Acrobat Reader: Buffer overflow vulnerabilityNessusGentoo Local Security Checks12/17/20041/6/2021
critical
16039RHEL 3 : acroread (RHSA-2004:674)NessusRed Hat Local Security Checks12/23/20041/14/2021
critical
88853FreeBSD : chromium -- same origin bypass (368993bb-d685-11e5-8858-00262d5ed8ee)NessusFreeBSD Local Security Checks2/19/20161/4/2021
critical
88890RHEL 6 : chromium-browser (RHSA-2016:0286)NessusRed Hat Local Security Checks2/23/20165/29/2020
critical
88918openSUSE Security Update : Chromium 48.0.2564.116 (openSUSE-2016-239)NessusSuSE Local Security Checks2/24/20161/19/2021
critical
88929Ubuntu 14.04 LTS : Oxide vulnerability (USN-2905-1)NessusUbuntu Local Security Checks2/24/20168/27/2024
critical
254028Linux Distros Unpatched Vulnerability : CVE-2015-5168NessusMisc.8/24/20258/24/2025
critical
34417Default Password (gforge) for 'root' AccountNessusDefault Unix Accounts10/15/20084/11/2022
critical
35777Default Password (toor) for 'root' AccountNessusDefault Unix Accounts3/5/20094/11/2022
critical
40355Default Password (admin) for 'root' AccountNessusDefault Unix Accounts7/23/20094/11/2022
critical
49773Default Password (nagiosxi) for 'root' AccountNessusDefault Unix Accounts10/6/20104/11/2022
critical
50322Default Password (artica) for 'root' AccountNessusDefault Unix Accounts10/25/20104/11/2022
critical
50601Default Password (m) for 'root' AccountNessusDefault Unix Accounts11/15/20104/11/2022
critical
135683Junos OS Default Credentials Vulnerability (JSA10998)NessusJunos Local Security Checks4/16/202010/14/2020
critical
135789Photon OS 3.0: Pyyaml PHSA-2020-3.0-0080NessusPhotonOS Local Security Checks4/21/20208/22/2025
critical
136021FreeBSD : py-yaml -- FullLoader (still) exploitable for arbitrary command execution (aae8fecf-888e-11ea-9714-08002718de91)NessusFreeBSD Local Security Checks4/28/20203/14/2024
critical
138435Cisco FXOS Software Cisco Fabric Services Arbitrary Code Execution (cisco-sa-20180620-fxnxos-ace)NessusCISCO7/14/20207/15/2020
critical
140015EulerOS Virtualization for ARM 64 3.0.6.0 : PyYAML (EulerOS-SA-2020-1912)NessusHuawei Local Security Checks8/28/20202/22/2024
critical
140516Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Buffer OverflowNessusPalo Alto Local Security Checks9/11/202012/5/2022
critical
180558Ubuntu 23.04 : Linux kernel (Azure) vulnerabilities (USN-6344-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
critical
183931Fedora 37 : samba (2023-fff0c857d6)NessusFedora Local Security Checks10/26/202311/14/2024
critical
186049RHEL 8 : samba (RHSA-2023:7408)NessusRed Hat Local Security Checks11/21/202311/7/2024
critical
186057RHEL 9 : samba (RHSA-2023:7371)NessusRed Hat Local Security Checks11/21/202311/7/2024
critical
186293AlmaLinux 8 : samba (ALSA-2023:7467)NessusAlma Linux Local Security Checks11/27/202312/20/2023
critical
210318RHEL 7 : collectd (RHSA-2018:0299)NessusRed Hat Local Security Checks11/5/202411/5/2024
critical
171935openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0061-1)NessusSuSE Local Security Checks2/27/20232/28/2023
high
172422openSUSE 15 Security Update : opera (openSUSE-SU-2023:0066-1)NessusSuSE Local Security Checks3/10/20233/10/2023
high
79396Fedora 19 : python-pillow-2.0.0-16.gitd1c6db8.fc19 (2014-14980)NessusFedora Local Security Checks11/24/20141/11/2021
critical
85337FreeBSD : libvpx -- multiple buffer overflows (34e60332-2448-4ed6-93f0-12713749f250)NessusFreeBSD Local Security Checks8/12/20151/6/2021
critical
85680RHEL 5 / 6 / 7 : firefox (RHSA-2015:1693)NessusRed Hat Local Security Checks8/28/20155/29/2020
critical
85682Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2723-1)NessusUbuntu Local Security Checks8/28/20158/27/2024
high
85687Firefox < 40.0.3 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks8/28/201511/22/2019
critical
85689Firefox < 40.0.3 Multiple VulnerabilitiesNessusWindows8/28/201511/22/2019
critical
161414Mozilla Firefox ESR < 91.9.1NessusWindows5/20/202212/30/2022
high
161489Oracle Linux 7 : thunderbird (ELSA-2022-4730)NessusOracle Linux Local Security Checks5/24/202210/22/2024
high
161510Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4730)NessusScientific Linux Local Security Checks5/25/202212/30/2022
high
161625RHEL 8 : thunderbird (RHSA-2022:4773)NessusRed Hat Local Security Checks5/27/202211/7/2024
high
161637RHEL 8 : thunderbird (RHSA-2022:4769)NessusRed Hat Local Security Checks5/27/202211/8/2024
high
162793Oracle Linux 9 : firefox (ELSA-2022-4765)NessusOracle Linux Local Security Checks7/7/202210/22/2024
high
162850Rocky Linux 8 : firefox (RLSA-2022:4776)NessusRocky Linux Local Security Checks7/8/202211/7/2023
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks8/23/20221/2/2023
high
258826Linux Distros Unpatched Vulnerability : CVE-2023-37770NessusMisc.8/30/20259/3/2025
medium
73312Fedora 19 : v8-3.14.5.10-7.fc19 (2014-4081)NessusFedora Local Security Checks4/3/20141/11/2021
critical
74056GLSA-201405-13 : Pango: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/19/20141/6/2021
critical
258431Linux Distros Unpatched Vulnerability : CVE-2019-20478NessusMisc.8/30/20259/3/2025
critical
17292Default Password (forgot) for 'super' AccountNessusDefault Unix Accounts3/8/20054/11/2022
critical
189182Oracle HTTP Server Multiple Vulnerabilities (January 2024 CPU)NessusWeb Servers1/18/20244/18/2024
critical
189289Rockwell FactoryTalk Activation Manager < 5.01 RCENessusSCADA1/22/20241/23/2024
critical
189303macOS 12.x < 12.7.3 Multiple Vulnerabilities (HT214057)NessusMacOS X Local Security Checks1/22/20246/5/2024
critical