Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
7274IPP Printer Information DetectionNessus Network MonitorGeneric5/15/20178/16/2018
info
131399Cisco IOS XE Software Internet Group Management Protocol Memory Leak (cisco-sa-20180328-igmp)NessusCISCO11/29/20195/3/2024
high
61813Mandrake Linux Security Advisory : man (MDKSA-2000:015)NessusMandriva Local Security Checks9/6/20121/6/2021
high
31039MS08-005: Vulnerability in Internet Information Services Could Allow Elevation of Privilege (942831)NessusWindows : Microsoft Bulletins2/12/200811/15/2018
medium
502402Synology DiskStation Manager Improper Neutralization of Special Elements used in a Command (CVE-2017-12075)Tenable OT SecurityTenable.ot10/1/20244/9/2025
high
14180RiSearch show.pl Open Proxy RelayNessusCGI abuses8/2/20041/19/2021
high
3855Modicon PLC CPU Type Default Credentials (SCADA)Nessus Network MonitorSCADA12/11/20064/17/2017
medium
137835Cisco IOS Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a)NessusCISCO6/26/20206/3/2021
high
61000Scientific Linux Security Update : libtiff on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
93737Cisco IOS XE IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20165/3/2024
high
111689KB4343899: Windows 7 and Windows Server 2008 R2 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
226538Linux Distros Unpatched Vulnerability : CVE-2023-29456NessusMisc.3/5/20259/2/2025
medium
101236CentOS 7 : bind (CESA-2017:1680)NessusCentOS Local Security Checks7/6/20171/4/2021
medium
103693Cisco IOS Software Internet Key Exchange Denial of Service VulnerabilityNessusCISCO10/6/20174/25/2023
high
110986KB4338829: Windows 10 July 2018 Security UpdateNessusWindows : Microsoft Bulletins7/10/20183/27/2025
high
75668openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75968openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:1076-2)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
101249Oracle Linux 6 : bind (ELSA-2017-1679)NessusOracle Linux Local Security Checks7/6/20172/18/2025
high
101235CentOS 6 : bind (CESA-2017:1679)NessusCentOS Local Security Checks7/6/20171/4/2021
medium
58169Ubuntu 10.10 : linux vulnerabilities (USN-1379-1)NessusUbuntu Local Security Checks2/29/20129/19/2019
medium
93736Cisco IOS IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20169/27/2024
high
93738Cisco IOS XR IKEv1 Packet Handling Remote Information Disclosure (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20165/20/2023
high
13992Mandrake Linux Security Advisory : dhcp (MDKSA-2003:007)NessusMandriva Local Security Checks7/31/20041/6/2021
high
22717Debian DSA-1175-1 : isakmpd - programming errorNessusDebian Local Security Checks10/14/20061/4/2021
medium
94722Oracle Linux 7 : libreswan (ELSA-2016-2603)NessusOracle Linux Local Security Checks11/11/201610/22/2024
high
95479Cisco AsyncOS for Email Security Appliances MIME Header Processing Filter Bypass (cisco-sa-20161116-esa1 / cisco-sa-20161116-esa2)NessusCISCO12/2/20163/5/2024
medium
124564IBM BigFix Platform 9.2.x <= 9.2.16 / 9.5.x <= 9.5.11 Information DisclosureNessusWeb Servers5/3/201910/30/2019
medium
10358Microsoft IIS /iisadmin Unrestricted AccessNessusWeb Servers4/1/20004/11/2022
low
700096IPP Server Detection via mDNSNessus Network MonitorGeneric5/11/20175/11/2017
info
63419MS13-001: Vulnerabilities in Windows Print Spooler Components Could Allow Remote Code Execution (2769369)NessusWindows : Microsoft Bulletins1/9/201311/15/2018
critical
223535Linux Distros Unpatched Vulnerability : CVE-2020-28483NessusMisc.3/4/20259/3/2025
high
3396VMWare DetectionNessus Network MonitorWeb Clients1/31/20061/15/2016
low
110980KB4338814: Windows 10 Version 1607 and Windows Server 2016 July 2018 Security UpdateNessusWindows : Microsoft Bulletins7/10/20189/5/2024
high
35824MS09-008: Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238)NessusWindows : Microsoft Bulletins3/11/20098/5/2020
medium
43063MS09-071: Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318)NessusWindows : Microsoft Bulletins12/8/20098/5/2020
critical
9586Remote Utilities Client Hostname DetectionNessus Network MonitorPolicy9/29/20161/16/2019
info
103694Cisco IOS XE Software Internet Key Exchange Denial of Service VulnerabilityNessusCISCO10/6/20175/3/2024
high
15900CUPS Internet Printing Protocol (IPP) Implementation Empty UDP Datagram Remote DoSNessusMisc.12/3/20048/15/2022
medium
15128Debian DSA-291-1 : ircii - buffer overflowsNessusDebian Local Security Checks9/29/20041/4/2021
high
75722openSUSE Security Update : quagga (openSUSE-SU-2011:0274-1)NessusSuSE Local Security Checks6/13/20141/14/2021
medium
22632Debian DSA-1090-1 : spamassassin - programming errorNessusDebian Local Security Checks10/14/20061/4/2021
medium
156014Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)NessusWeb Servers12/11/20217/14/2025
critical
38697FreeBSD : quagga -- Denial of Service (2748fdde-3a3c-11de-bbc5-00e0815b8da8)NessusFreeBSD Local Security Checks5/7/20091/6/2021
medium
39597RHEL 5 : openswan (RHSA-2009:1138)NessusRed Hat Local Security Checks7/3/20091/14/2021
medium
95601Debian DLA-734-1 : mapserver security updateNessusDebian Local Security Checks12/7/20161/11/2021
high
15311Debian DSA-474-1 : squid - ACL bypassNessusDebian Local Security Checks9/29/20041/4/2021
high
34361TOM-Skype DetectionNessusWindows10/7/20084/11/2022
info
801954Cisco ASA < 9.5(2.2) IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike)Log Correlation EngineGeneric2/12/2016
critical
177844FreeBSD : SoftEtherVPN -- multiple vulnerabilities (d821956f-1753-11ee-ad66-1c61b4739ac9)NessusFreeBSD Local Security Checks6/30/202310/19/2023
high
53818Fedora 14 : widelands-0-0.24.build16.fc14 (2011-6124)NessusFedora Local Security Checks5/6/20111/11/2021
high