Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
150464OracleVM 3.4 : sudo (OVMSA-2021-0012)NessusOracleVM Local Security Checks6/10/20211/17/2023
high
129306Debian DSA-4531-1 : linux - security updateNessusDebian Local Security Checks9/25/20194/23/2024
high
29939Debian DSA-1462-1 : hplip - missing input sanitisingNessusDebian Local Security Checks1/14/20081/4/2021
high
56846HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks3/6/20121/11/2021
medium
96780Debian DSA-3771-1 : firefox-esr - security updateNessusDebian Local Security Checks1/26/20171/11/2021
critical
133347openSUSE Security Update : mailman (openSUSE-2020-148)NessusSuSE Local Security Checks1/30/20202/4/2020
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
120070SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2018:2172-1)NessusSuSE Local Security Checks1/2/20197/11/2024
high
131470FreeBSD : Django -- multiple vulnerabilities (4e3fa78b-1577-11ea-b66e-080027bdabe8)NessusFreeBSD Local Security Checks12/3/20192/4/2020
medium
500076Rockwell Automation Micrologix Privilege escalation and Denial of Service (CVE-2009-3739)Tenable OT SecurityTenable.ot2/7/202212/18/2024
critical
103273GLSA-201709-05:chkrootkit:本地权限提升NessusGentoo Local Security Checks9/18/20171/11/2021
low
74502Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090)NessusFedora Local Security Checks6/13/20141/11/2021
low
147267NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089)NessusNewStart CGSL Local Security Checks3/10/20211/18/2023
high
109915Security Update for Microsoft Identity Manager SoftwareNessusWindows5/18/201810/4/2024
medium
40111openSUSE Security Update : postfix (postfix-133)NessusSuSE Local Security Checks7/21/20091/14/2021
medium
33897openSUSE 10 Security Update : postfix (postfix-5501)NessusSuSE Local Security Checks8/15/20081/14/2021
medium
25021Kaspersky Anti-Virus < 6.0.2.614 Multiple VulnerabilitiesNessusWindows4/10/200711/15/2018
critical
135803Scientific Linux Security Update : cups on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
77217SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561)NessusSuSE Local Security Checks8/15/20141/19/2021
medium
71994Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001)NessusWindows1/16/201411/15/2018
high
77050Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013)NessusWindows8/7/201411/15/2018
medium
137340Debian DSA-4698-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
25859Debian DSA-1351-1 : bochs - buffer overflowNessusDebian Local Security Checks8/13/20071/4/2021
high
22578Debian DSA-1036-1 : bsdgames - buffer overflowNessusDebian Local Security Checks10/14/20061/4/2021
medium
186994SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4820-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
96045Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021)NessusWindows12/21/20168/1/2018
high
197929Foxit PDF Editor < 11.2.10 VulnerabilityNessusWindows5/26/20248/23/2024
high
34371Debian DSA-1649-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks10/9/20081/4/2021
critical
106046SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1)NessusSuSE Local Security Checks1/15/20181/13/2021
critical
106865SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)NessusSuSE Local Security Checks2/16/20181/13/2021
critical
7221Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege EscalationNessus Network MonitorSCADA8/19/20168/16/2018
high
57721GLSA-201201-15:ktsuss:權限提升NessusGentoo Local Security Checks1/30/20121/6/2021
critical
84609RHEL 6:abrt (RHSA-2015:1210)NessusRed Hat Local Security Checks7/8/20152/5/2021
high
84475Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193)NessusFedora Local Security Checks7/1/20151/11/2021
high
96188Debian DLA-772-1:linux 安全性更新NessusDebian Local Security Checks1/3/20171/11/2021
critical
96517OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004)NessusOracleVM Local Security Checks1/16/20171/4/2021
high
100458Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks5/26/20171/14/2021
high
74294Debian DSA-2945-1:chkrootkit - セキュリティ更新NessusDebian Local Security Checks6/4/20141/11/2021
low
8745Mozilla Thunderbird < 31.6 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients4/29/20153/6/2019
high
139004Cisco Data Center Network Manager Privilege Escalation (cisco-sa-dcnm-privescal-zxfCH7Dg)NessusCISCO7/28/202010/4/2024
high
145312openSUSE Security Update : crmsh (openSUSE-2021-73)NessusSuSE Local Security Checks1/25/20211/26/2024
high
87580Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreportNessusScientific Linux Local Security Checks12/22/20151/14/2021
medium
83439Firefox < 38.0複数の脆弱性NessusWindows5/13/201511/22/2019
critical
73101SeaMonkey < 2.25の複数の脆弱性NessusWindows3/19/20147/27/2018
high
187008SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP3) (SUSE-SU-2023:4836-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
19593PBLang < 4.66z Multiple VulnerabilitiesNessusCGI abuses9/8/20051/19/2021
high
212756Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131)NessusWindows12/13/202412/16/2024
high
145118EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132)NessusHuawei Local Security Checks1/20/20211/29/2024
high
113038PHP 8.0.x < 8.0.12 Privilege EscalationWeb App ScanningComponent Vulnerability10/27/20213/14/2023
high
4146Oracle MySQL < 5.0.45 Multiple VulnerabilitiesNessus Network MonitorDatabase7/30/20073/6/2019
medium