Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177244KB5027281: Windows Server 2012 Security Update (June 2023)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows1/14/20135/25/2022
high
63590RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0165)NessusRed Hat Local Security Checks1/17/20134/27/2024
critical
169446Debian dla-3258 : node-loader-utils - security updateNessusDebian Local Security Checks1/1/20231/22/2025
critical
175628Siemens SINEC NMS < V1.0 SP2 Update 1 Multiple VulnerabilitiesNessusWindows5/14/202310/23/2023
critical
180126Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-300)NessusAmazon Linux Local Security Checks8/24/202312/11/2024
critical
84563Ubuntu 14.04 LTS : PHP vulnerabilities (USN-2658-1)NessusUbuntu Local Security Checks7/7/20159/3/2025
critical
85808Debian DLA-307-1 : php5 security updateNessusDebian Local Security Checks9/8/20151/11/2021
critical
89033Cisco ASA / IOS IKE Fragmentation VulnerabilityNessusCISCO2/29/20166/12/2020
critical
91277openSUSE Security Update : mysql-community-server (openSUSE-2016-607)NessusSuSE Local Security Checks5/20/20161/19/2021
critical
195186Fedora 40 : freerdp (2024-050266dc33)NessusFedora Local Security Checks5/9/20242/5/2025
critical
106848Adobe Reader < 2015.006.30416 / 2017.011.30078 / 2018.011.20035 Multiple Vulnerabilities (APSB18-02) (macOS)NessusMacOS X Local Security Checks2/15/20186/24/2020
critical
177742VMware vCenter Server 7.0 < 7.0 U3m / 8.0 < 8.0 U1b Multiple Vulnerabilities (VMSA-2023-0014)NessusMisc.6/29/202311/1/2023
critical
186029Mozilla Firefox < 120.0NessusMacOS X Local Security Checks11/21/202312/22/2023
high
186208Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6509-1)NessusUbuntu Local Security Checks11/23/20238/28/2024
high
211834Fedora 39 : cobbler (2024-a6f0ade1d3)NessusFedora Local Security Checks11/26/20248/14/2025
critical
103598macOS < 10.13 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/3/20177/14/2018
critical
105343openSUSE Security Update : mercurial (openSUSE-2017-1388)NessusSuSE Local Security Checks12/18/20171/19/2021
critical
15194Debian DSA-357-1 : wu-ftpd - remote root exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
155307Palo Alto Networks PAN-OS 8.1.x < 8.1.17 Memory CorruptionNessusPalo Alto Local Security Checks11/12/20215/26/2022
critical
35684Mac OS X Multiple Vulnerabilities (Security Update 2009-001)NessusMacOS X Local Security Checks2/13/20095/28/2024
critical
133036SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/17/20203/29/2024
critical
133172openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/22/20203/29/2024
critical
11031OpenSSH < 3.4 Multiple Remote OverflowsNessusGain a shell remotely6/25/20023/27/2024
critical
11321Sendmail 8.8.8 - 8.12.7 Multiple Vulnerabilities (Bypass, OF)NessusSMTP problems3/5/20036/27/2018
critical
12372RHEL 2.1 : sendmail (RHSA-2003:074)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
12421RHEL 2.1 : openssh (RHSA-2003:280)NessusRed Hat Local Security Checks7/6/20041/14/2021
critical
13606Solaris 9 (x86) : 114568-29NessusSolaris Local Security Checks7/12/20041/14/2021
critical
13811SUSE-SA:2003:043: opensslNessusSuSE Local Security Checks7/25/20041/14/2021
critical
15094Debian DSA-257-1 : sendmail - remote exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
17757OpenSSL < 0.9.7l / 0.9.8d Multiple VulnerabilitiesNessusWeb Servers1/4/201210/7/2024
critical
25165MS07-026: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (931832)NessusWindows : Microsoft Bulletins5/8/20071/10/2019
critical
25677Debian DSA-1330-1 : php5 - several vulnerabilitiesNessusDebian Local Security Checks7/10/20071/4/2021
critical
29893MS08-001: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644)NessusWindows : Microsoft Bulletins1/8/200811/15/2018
critical
33266SuSE 10 Security Update : PHP5 (ZYPP Patch Number 5345)NessusSuSE Local Security Checks6/26/20081/14/2021
critical
83367Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) (Mac OS X)NessusMacOS X Local Security Checks5/12/201511/22/2019
critical
91043SUSE SLED12 / SLES12 Security Update : compat-openssl098 (SUSE-SU-2016:1267-1)NessusSuSE Local Security Checks5/11/20161/6/2021
critical
99594Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.4/21/20174/11/2022
critical
78597Apple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)NessusWindows10/21/201411/15/2018
critical
79149CentOS 5 : php53 (CESA-2013:1307)NessusCentOS Local Security Checks11/12/20141/4/2021
critical
81204RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:0136)NessusRed Hat Local Security Checks2/6/20154/24/2024
critical
81423Cisco Application Control Engine GNU glibc gethostbyname Function Buffer Overflow Vulnerability (cisco-sa-20150128-ghost) (GHOST)NessusCISCO2/20/201511/25/2019
critical
81511PHP 5.5.x < 5.5.22 Multiple Vulnerabilities (GHOST)NessusCGI abuses2/25/20155/26/2025
critical
81594Cisco IOS XE GNU C Library (glibc) Buffer Overflow (CSCus69732) (GHOST)NessusCISCO3/2/20155/3/2024
critical
83431RHEL 5 / 6 : flash-plugin (RHSA-2015:1005)NessusRed Hat Local Security Checks5/13/20153/20/2025
high
83442FreeBSD : Adobe Flash Player -- critical vulnerabilities (e206df57-f97b-11e4-b799-c485083ca99c)NessusFreeBSD Local Security Checks5/14/20151/6/2021
critical
83486SuSE 11.3 Security Update : flash-player (SAT Patch Number 10680)NessusSuSE Local Security Checks5/15/20151/6/2021
critical
83559openSUSE Security Update : flash-player (openSUSE-2015-372)NessusSuSE Local Security Checks5/20/20151/19/2021
critical
192519Fedora 39 : firefox (2024-c8549a8c75)NessusFedora Local Security Checks3/24/202411/14/2024
critical
192523Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6710-1)NessusUbuntu Local Security Checks3/25/20248/27/2024
critical