Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
44867Debian DSA-2003-1 : linux-2.6 - privilege escalation/denial of serviceNessusDebian Local Security Checks2/24/20101/4/2021
high
35174Debian DSA-1687-1 : linux-2.6 - denial of service/privilege escalationNessusDebian Local Security Checks12/16/20081/4/2021
high
22132Intel PRO/Wireless 2100 Network Connection Driver Local Privilege Escalation VulnerabilityNessusWindows8/2/20067/12/2018
medium
97306F5 Networks BIG-IP : Linux privilege-escalation vulnerability (K10558632) (Dirty COW)NessusF5 Networks Local Security Checks2/22/20173/8/2022
high
61439Debian DSA-2523-1 : globus-gridftp-server - programming errorNessusDebian Local Security Checks8/7/20121/11/2021
high
22043RHEL 4 : vixie-cron (RHSA-2006:0539)NessusRed Hat Local Security Checks7/13/20061/14/2021
high
61429Nagios XI < 2011R1.9 Multiple VulnerabilitiesNessusCGI abuses8/6/20121/19/2021
medium
160469Debian DSA-5127-1 : linux - security updateNessusDebian Local Security Checks5/3/20221/24/2025
high
77217SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561)NessusSuSE Local Security Checks8/15/20141/19/2021
medium
111422openSUSE Security Update : shadow (openSUSE-2018-770)NessusSuSE Local Security Checks7/30/20189/2/2024
high
184142Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE NessusMisc.11/1/202311/2/2023
critical
145523Debian DSA-4841-1 : slurm-llnl - security updateNessusDebian Local Security Checks1/28/20211/25/2024
critical
147267NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20211/18/2023
high
74294Debian DSA-2945-1 : chkrootkit - security updateNessusDebian Local Security Checks6/4/20141/11/2021
low
101474Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308)NessusVirtuozzo Local Security Checks7/13/20171/4/2021
high
119211SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:2451-2)NessusSuSE Local Security Checks11/27/20187/18/2024
critical
143575Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571)NessusAmazon Linux Local Security Checks12/9/202012/11/2024
high
128869openSUSE Security Update : ghostscript (openSUSE-2019-2139)NessusSuSE Local Security Checks9/16/20198/21/2020
high
36182openSUSE 10 Security Update : libudev-devel (libudev-devel-6158)NessusSuSE Local Security Checks4/17/20091/14/2021
high
41432SuSE 11 Security Update : udev (SAT Patch Number 766)NessusSuSE Local Security Checks9/24/20091/14/2021
high
40050openSUSE Security Update : libudev-devel (libudev-devel-768)NessusSuSE Local Security Checks7/21/20091/14/2021
high
106046SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1)NessusSuSE Local Security Checks1/15/20181/13/2021
critical
106865SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)NessusSuSE Local Security Checks2/16/20181/13/2021
critical
172560openSUSE 15 Security Update : amanda (openSUSE-SU-2023:0069-1)NessusSuSE Local Security Checks3/15/20238/30/2023
medium
197886Foxit PDF Reader < 2024.2.2 VulnerabilityNessusWindows5/24/20248/25/2025
high
197929Foxit PDF Editor < 11.2.10 VulnerabilityNessusWindows5/26/20248/25/2025
high
197885Foxit PDF Editor < 2024.2.2 VulnerabilityNessusWindows5/24/20248/25/2025
high
501480Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875)Tenable OT SecurityTenable.ot8/2/202312/5/2024
high
29939Debian DSA-1462-1 : hplip - missing input sanitisingNessusDebian Local Security Checks1/14/20081/4/2021
high
56846HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks3/6/20121/11/2021
medium
96780Debian DSA-3771-1 : firefox-esr - security updateNessusDebian Local Security Checks1/26/20171/11/2021
critical
154427Debian DLA-2791-1 : mailman - LTS security updateNessusDebian Local Security Checks10/26/20211/20/2022
high
55888Debian DSA-2295-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks8/18/20111/11/2021
critical
55889Debian DSA-2296-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks8/18/20111/11/2021
critical
34156VMware Products Multiple Vulnerabilities (VMSA-2008-0014)NessusWindows9/10/20083/27/2024
high
94146Debian DSA-3696-1 : linux - security update (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
501490Moxa EDR-810 Industrial Secure Router Privilege Escalation (CVE-2016-8346)Tenable OT SecurityTenable.ot8/2/202312/5/2024
high
25859Debian DSA-1351-1 : bochs - buffer overflowNessusDebian Local Security Checks8/13/20071/4/2021
high
22578Debian DSA-1036-1 : bsdgames - buffer overflowNessusDebian Local Security Checks10/14/20061/4/2021
medium
11199CUPS < 1.1.18 Multiple VulnerabilitiesNessusMisc.1/18/20037/6/2018
high
22602Debian DSA-1060-1 : kernel-patch-vserver - programming errorNessusDebian Local Security Checks10/14/20061/4/2021
low
83439Firefox < 38.0 Multiple VulnerabilitiesNessusWindows5/13/201511/22/2019
critical
73101SeaMonkey < 2.25 Multiple VulnerabilitiesNessusWindows3/19/20147/27/2018
high
154464NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
46239HP Virtual Machine Manager For Windows < 6.0.0.0NessusWindows5/5/201011/15/2018
high
5557Exim < 4.72 Multiple VulnerabilitiesNessus Network MonitorSMTP Servers6/1/20103/6/2019
medium
5261PostgreSQL < 8.4.2 / 8.3.9 / 8.2.15 / 8.1.19 / 8.0.23 / 7.4.27 Multiple VulnerabilitiesNessus Network MonitorDatabase12/15/20093/6/2019
medium
146357Debian DSA-4849-1 : firejail - security updateNessusDebian Local Security Checks2/10/20211/22/2024
high
106820Debian DSA-4112-1 : xen - security updateNessusDebian Local Security Checks2/15/201811/13/2018
high
206763Debian dla-3880 : amanda-client - security updateNessusDebian Local Security Checks9/7/20249/7/2024
high