Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136470RHEL 8 : thunderbird (RHSA-2020:2048)NessusRed Hat Local Security Checks5/11/202011/7/2024
critical
136486Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200511)NessusScientific Linux Local Security Checks5/12/20203/12/2024
critical
133142Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-4225-2)NessusUbuntu Local Security Checks1/21/20208/27/2024
critical
133477RHEL 8 : kernel-rt (RHSA-2020:0328)NessusRed Hat Local Security Checks2/5/202011/7/2024
critical
127148NewStart CGSL MAIN 5.04 : procmail Vulnerability (NS-SA-2019-0005)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
129904NewStart CGSL CORE 5.04 / MAIN 5.04 : curl Vulnerability (NS-SA-2019-0182)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
critical
130341SUSE SLED12 / SLES12 Security Update : nfs-utils (SUSE-SU-2019:2781-1)NessusSuSE Local Security Checks10/28/20194/16/2024
critical
155079RHEL 8 : spamassassin (RHSA-2021:4315)NessusRed Hat Local Security Checks11/11/202111/7/2024
critical
155391Oracle Linux 8 : spamassassin (ELSA-2021-4315)NessusOracle Linux Local Security Checks11/17/202110/22/2024
critical
11366MS02-001: Trusted Domain SID Remote Privilege Escalation (311401)NessusWindows : Microsoft Bulletins3/12/200311/15/2018
critical
11418Sun rpc.cmsd Remote OverflowNessusRPC3/19/20038/22/2018
critical
11664Microsoft Media Services ISAPI nsiislog.dll Multiple OverflowsNessusWeb Servers5/28/200311/15/2018
critical
11671Ultimate PHP Board admin_iplog.php Arbitrary Code ExecutionNessusCGI abuses5/29/20034/11/2022
critical
117374Fedora 27 : mod_perl (2018-a94668408d)NessusFedora Local Security Checks9/10/20188/8/2024
critical
117521openSUSE Security Update : curl (openSUSE-2018-1010)NessusSuSE Local Security Checks9/17/20188/7/2024
critical
117865RHEL 7 : ceph-iscsi-cli (RHSA-2018:2837)NessusRed Hat Local Security Checks10/2/201811/5/2024
critical
171421openSUSE 15 Security Update : opera (openSUSE-SU-2023:0044-1)NessusSuSE Local Security Checks2/14/20232/14/2023
high
171976RHEL 9 : pcs (RHSA-2023:0974)NessusRed Hat Local Security Checks2/28/202311/7/2024
high
172173IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111)NessusWeb Servers3/7/202310/23/2024
critical
15096Debian DSA-259-1 : qpopper - mail user privilege escalationNessusDebian Local Security Checks9/29/20041/4/2021
critical
15114Debian DSA-277-1 : apcupsd - buffer overflows, format stringNessusDebian Local Security Checks9/29/20041/4/2021
critical
151279Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-2583)NessusOracle Linux Local Security Checks7/2/202111/1/2024
critical
15148Debian DSA-311-1 : linux-kernel-2.4.18 - several vulnerabilitiesNessusDebian Local Security Checks9/29/20041/4/2021
critical
15170Debian DSA-333-1 : acm - integer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
168130Oracle Linux 8 : firefox (ELSA-2022-8554)NessusOracle Linux Local Security Checks11/23/202210/22/2024
critical
168313CentOS 7 : thunderbird (RHSA-2022:8555)NessusCentOS Local Security Checks12/1/202210/9/2024
critical
168715SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks12/14/20227/14/2023
critical
168831RHEL 7 : firefox (RHSA-2022:9072)NessusRed Hat Local Security Checks12/15/202211/7/2024
critical
168837RHEL 8 : thunderbird (RHSA-2022:9076)NessusRed Hat Local Security Checks12/15/202211/7/2024
critical
168849RHEL 7 : thunderbird (RHSA-2022:9079)NessusRed Hat Local Security Checks12/16/202211/7/2024
critical
168851Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks12/16/202210/22/2024
critical
168879Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:9072)NessusScientific Linux Local Security Checks12/16/20224/13/2023
critical
169249Fedora 35 : xterm (2022-8cf76a9ceb)NessusFedora Local Security Checks12/23/202211/14/2024
critical
169429SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4642-1)NessusSuSE Local Security Checks12/31/20227/14/2023
high
169433Fedora 36 : webkit2gtk3 (2022-71121c44a4)NessusFedora Local Security Checks12/31/202211/14/2024
high
169434SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4641-1)NessusSuSE Local Security Checks12/31/20227/14/2023
high
169436Debian DSA-5309-1 : wpewebkit - security updateNessusDebian Local Security Checks12/31/202212/31/2022
high
169802Debian dla-3264 : ruby-rack-protection - security updateNessusDebian Local Security Checks1/10/20231/22/2025
high
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1)NessusUbuntu Local Security Checks1/25/20238/27/2024
critical
127604Oracle Linux 7 : curl (ELSA-2019-1880)NessusOracle Linux Local Security Checks8/12/201910/23/2024
critical
127724Scientific Linux Security Update : curl on SL7.x x86_64 (20190729)NessusScientific Linux Local Security Checks8/12/20195/6/2024
critical
127804Ubuntu 18.04 LTS : BWA vulnerability (USN-4087-1)NessusUbuntu Local Security Checks8/12/20198/27/2024
critical
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks9/3/20198/28/2024
critical
148532SUSE SLES12 Security Update : spamassassin (SUSE-SU-2021:1152-1)NessusSuSE Local Security Checks4/14/20214/16/2021
critical
14943Debian DSA-106-2 : rsync - remote exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
149689RHEL 8 : grafana (RHSA-2021:1859)NessusRed Hat Local Security Checks5/19/20213/13/2025
critical
14980Debian DSA-143-1 : krb5 - integer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
149859Juniper Junos OS Buffer Overflow (JSA11142)NessusJunos Local Security Checks5/24/20215/25/2021
critical
14986Debian DSA-149-1 : glibc - integer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
149861Amazon Linux 2 : spamassassin (ALAS-2021-1642)NessusAmazon Linux Local Security Checks5/24/202112/11/2024
critical