Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
18551VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote OverflowNessusWindows6/23/20058/6/2018
critical
185843Oracle Linux 9 : libqb (ELSA-2023-6578)NessusOracle Linux Local Security Checks11/16/20239/9/2025
critical
190707Amazon Linux 2 : ghostscript (ALAS-2024-2469)NessusAmazon Linux Local Security Checks2/19/202412/11/2024
critical
33260Fedora 8 : ruby-1.8.6.230-1.fc8 (2008-5649)NessusFedora Local Security Checks6/26/20081/11/2021
critical
33261Fedora 9 : ruby-1.8.6.230-1.fc9 (2008-5664)NessusFedora Local Security Checks6/26/20081/11/2021
critical
33287Slackware 11.0 / 12.0 / 12.1 / current : ruby (SSA:2008-179-01)NessusSlackware Local Security Checks7/2/20081/14/2021
critical
33551Debian DSA-1612-1 : ruby1.8 - several vulnerabilitiesNessusDebian Local Security Checks7/23/20081/4/2021
critical
33558GLSA-200807-12 : BitchX: Multiple vulnerabilitiesNessusGentoo Local Security Checks7/23/20081/6/2021
critical
33828HP-UX PHCO_36562 : HP-UX Running System Administration Manager (SAM), Unintended Remote Access (HPSBUX02286 SSRT071466 rev.1)NessusHP-UX Local Security Checks8/5/20081/26/2022
critical
33829HP-UX PHCO_36563 : HP-UX Running System Administration Manager (SAM), Unintended Remote Access (HPSBUX02286 SSRT071466 rev.1)NessusHP-UX Local Security Checks8/5/20081/26/2022
critical
36665Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : php5 vulnerabilities (USN-720-1)NessusUbuntu Local Security Checks4/23/20091/19/2021
critical
36677Mandriva Linux Security Advisory : php (MDVSA-2009:045)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
36689Mandriva Linux Security Advisory : ruby (MDVSA-2008:140)NessusMandriva Local Security Checks4/23/20091/6/2021
critical
44822Debian DSA-1957-1 : aria2 - buffer overflowNessusDebian Local Security Checks2/24/20101/4/2021
critical
44895GLSA-201001-06 : aria2: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/25/20101/6/2021
critical
51840IBM DB2 9.1 < Fix Pack 10 Multiple VulnerabilitiesNessusDatabases2/1/20114/11/2022
critical
55720Computer Associates ARCserve D2D homepageServlet Servlet Information DisclosureNessusCGI abuses7/28/20111/19/2021
critical
60748Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61819Mandrake Linux Security Advisory : nfs-utils (MDKSA-2000:021)NessusMandriva Local Security Checks9/6/20121/6/2021
critical
63291HP-UX PHSS_42793 : HP-UX 11.31 OV NNM9.20 NNM 9.2x Patch 1NessusHP-UX Local Security Checks12/19/20121/11/2021
critical
64880Debian DSA-2629-1 : openjpeg - several issuesNessusDebian Local Security Checks2/26/20131/11/2021
critical
69937CentOS 5 / 6 : thunderbird (CESA-2013:1269)NessusCentOS Local Security Checks9/18/20131/4/2021
critical
70380GLSA-201310-07 : OpenJPEG: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks10/11/20131/6/2021
critical
71375Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : thunderbird vulnerabilities (USN-2053-1)NessusUbuntu Local Security Checks12/12/20139/19/2019
critical
71452FreeBSD : mozilla -- multiple vulnerabilities (dd116b19-64b3-11e3-868f-0025905a4771)NessusFreeBSD Local Security Checks12/16/20131/6/2021
critical
74868openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1957-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75240openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1917-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
34309Fedora 9 : seamonkey-1.1.12-1.fc9 (2008-8429)NessusFedora Local Security Checks9/29/20081/11/2021
critical
43897Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : php5 vulnerabilities (USN-882-1)NessusUbuntu Local Security Checks1/14/20109/19/2019
critical
44892GLSA-201001-03 : PHP: Multiple vulnerabilitiesNessusGentoo Local Security Checks2/25/20101/6/2021
critical
51200HP Power Manager < 4.3.2NessusCGI abuses12/16/20105/14/2025
critical
76674RHEL 6 : kernel-rt (RHSA-2014:0439)NessusRed Hat Local Security Checks7/22/201411/4/2024
medium
80184Adobe Shockwave Player <= 12.0.0.112 Multiple Vulnerabilities (APSB13-12) (Mac OS X)NessusMacOS X Local Security Checks12/22/20144/11/2022
critical
34753openSUSE 10 Security Update : flash-player (flash-player-5747)NessusSuSE Local Security Checks11/12/20081/14/2021
critical
11398Samba < 2.2.8 Multiple VulnerabilitiesNessusGain a shell remotely3/15/20037/27/2018
critical
126988Commvault 11 < 11 SP7 Multiple VulnerabilitiesNessusWindows7/25/20193/12/2025
critical
102410RHEL 6 / 7 : firefox (RHSA-2017:2456)NessusRed Hat Local Security Checks8/11/20173/21/2025
critical
102504CentOS 6 / 7 : firefox (CESA-2017:2456)NessusCentOS Local Security Checks8/16/20171/4/2021
critical
202806Photon OS 2.0: Kibana PHSA-2019-2.0-0149NessusPhotonOS Local Security Checks7/22/20247/23/2024
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows9/28/202311/1/2023
high
182380Debian DSA-5510-1 : libvpx - security updateNessusDebian Local Security Checks9/30/20231/24/2025
high
182403Debian dla-3591 : firefox-esr - security updateNessusDebian Local Security Checks9/30/20231/22/2025
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks10/1/20239/24/2025
high
182532RHEL 8 : firefox (RHSA-2023:5440)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182536RHEL 9 : firefox (RHSA-2023:5427)NessusRed Hat Local Security Checks10/4/202311/7/2024
critical
182623RHEL 7 : thunderbird (RHSA-2023:5475)NessusRed Hat Local Security Checks10/5/202311/7/2024
critical
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks10/6/20239/24/2025
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks10/10/20239/24/2025
high
183029Oracle Linux 7 : firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks10/13/20239/9/2025
critical