Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
14175Mandrake Linux Security Advisory : wv (MDKSA-2004:077)NessusMandriva Local Security Checks7/31/20041/6/2021
critical
209371Adobe Reader < 15.006.30243 / 15.020.20039 Multiple Vulnerabilities (APSB16-33) (macOS)NessusMacOS X Local Security Checks10/21/202411/20/2024
critical
263759Linux Distros Unpatched Vulnerability : CVE-2016-8411NessusMisc.9/10/20259/10/2025
critical
20737AOL You've Got Pictures ActiveX Control (YGPPicFinder.DLL) OverflowNessusWindows1/18/20068/7/2018
critical
34166openSUSE 10 Security Update : clamav (clamav-5578)NessusSuSE Local Security Checks9/11/20081/14/2021
critical
10026BFTelnet Username Handling Remote Overflow DoSNessusWindows11/4/19996/27/2018
critical
174279Fedora 36 : bzip3 (2023-3a821e6e73)NessusFedora Local Security Checks4/14/202311/14/2024
high
174284Fedora 37 : bzip3 (2023-c08f9dfc16)NessusFedora Local Security Checks4/14/202311/14/2024
high
174354Fedora 38 : bzip3 (2023-3589ad1c55)NessusFedora Local Security Checks4/15/202311/14/2024
high
75654openSUSE Security Update : MozillaFirefox (openSUSE-SU-2011:0958-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75966openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-5050)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
85645RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1682)NessusRed Hat Local Security Checks8/26/20155/29/2020
critical
16917HP-UX PHSS_25787 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
18017RHEL 2.1 / 3 : kdegraphics (RHSA-2005:021)NessusRed Hat Local Security Checks4/12/20051/14/2021
critical
18887FreeBSD : sup -- format string vulnerability (2c5757f4-88bf-11d9-8720-0007e900f87b)NessusFreeBSD Local Security Checks7/13/20051/6/2021
critical
152101PrinterLogic Client Multiple Vulnerabilities (May 3, 2019)NessusMisc.7/27/20217/28/2021
critical
15225Debian DSA-388-1 : kdebase - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
15347Debian DSA-510-1 : jftpgw - format stringNessusDebian Local Security Checks9/29/20041/4/2021
critical
15358Debian DSA-521-1 : sup - format string vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
critical
15947RHEL 2.1 / 3 : imlib (RHSA-2004:651)NessusRed Hat Local Security Checks12/13/20041/14/2021
critical
16020Debian DSA-614-1 : xzgv - integer overflowsNessusDebian Local Security Checks12/21/20041/4/2021
critical
34127Fedora 9 : adminutil-1.1.7-1.fc9 (2008-7339)NessusFedora Local Security Checks9/10/20081/11/2021
critical
35916GLSA-200903-26 : TMSNC: Execution of arbitrary codeNessusGentoo Local Security Checks3/13/20091/6/2021
critical
36918Mandriva Linux Security Advisory : wireshark (MDVSA-2009:088)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
38796Fedora 10 : wireshark-1.0.7-1.fc10 (2009-3599)NessusFedora Local Security Checks5/18/20091/11/2021
critical
22357RHEL 4 : firefox (RHSA-2006:0675)NessusRed Hat Local Security Checks9/15/200611/4/2024
medium
22827Debian DSA-961-1 : pdfkit.framework - buffer overflowsNessusDebian Local Security Checks10/14/20061/4/2021
critical
24555Mandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:169)NessusMandriva Local Security Checks2/18/20071/6/2021
critical
19988RHEL 4 : net-snmp (RHSA-2005:395)NessusRed Hat Local Security Checks10/11/200511/4/2024
high
20819Mandrake Linux Security Advisory : net-snmp (MDKSA-2006:025)NessusMandriva Local Security Checks1/29/20061/6/2021
critical
10820F5 Device Default Support PasswordNessusMisc.12/6/20016/12/2020
critical
209356Adobe Digital Editions < 4.5.6 Multiple Vulnerabilities (APSB17-27) (macOS)NessusMacOS X Local Security Checks10/21/202410/21/2024
critical
15361Debian DSA-524-1 : rlpr - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
15536RHEL 2.1 : mysql (RHSA-2004:597)NessusRed Hat Local Security Checks10/21/20041/14/2021
critical
15555Apache mod_proxy Content-Length OverflowNessusWeb Servers10/25/20046/12/2020
critical
192510Debian dsa-5645 : firefox-esr - security updateNessusDebian Local Security Checks3/23/20241/24/2025
high
14581GLSA-200408-25 : MoinMoin: Group ACL bypassNessusGentoo Local Security Checks8/30/20041/6/2021
critical
26135HP-UX PHNE_35485 : s700_800 11.23 sendmail(1M) 8.11.1 patchNessusHP-UX Local Security Checks9/25/20071/11/2021
critical
27016Solaris 8 (x86) : 125139-97NessusSolaris Local Security Checks10/12/20071/14/2021
critical
28146Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : cupsys vulnerability (USN-539-1)NessusUbuntu Local Security Checks11/10/20071/19/2021
critical
32004Debian DSA-1549-1 : clamav - buffer overflowsNessusDebian Local Security Checks4/22/20081/4/2021
critical
32109Fedora 8 : clamav-0.92.1-2.fc8 (2008-3420)NessusFedora Local Security Checks5/1/20081/11/2021
critical
32417GLSA-200805-19 : ClamAV: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/22/20081/6/2021
critical
33567Debian DSA-1615-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks7/24/20081/4/2021
critical
33750Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-210-05)NessusSlackware Local Security Checks7/29/20081/14/2021
critical
33841Fedora 8 : thunderbird-2.0.0.16-1.fc8 (2008-6706)NessusFedora Local Security Checks8/8/20081/11/2021
critical
261522SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rav1e (SUSE-SU-2025:03077-1)NessusSuSE Local Security Checks9/5/20259/5/2025
critical
27797Fedora 7 : cups-1.2.12-6.fc7 (2007-2715)NessusFedora Local Security Checks11/6/20071/11/2021
critical
34059Ubuntu 7.10 / 8.04 LTS : yelp vulnerability (USN-638-1)NessusUbuntu Local Security Checks8/28/20081/19/2021
critical
34505RHEL 2.1 / 3 / 4 / 5 : lynx (RHSA-2008:0965)NessusRed Hat Local Security Checks10/28/20081/14/2021
critical